Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://45.125.67.168/stelin/Crawl.exe

Overview

General Information

Sample URL:http://45.125.67.168/stelin/Crawl.exe
Analysis ID:1587322
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
AI detected suspicious URL
Machine Learning detection for dropped file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Downloads executable code via HTTP
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file does not import any functions
PE file overlay found

Classification

  • System is w10x64
  • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3128 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.125.67.168/stelin/Crawl.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://45.125.67.168/stelin/Crawl.exeAvira URL Cloud: detection malicious, Label: malware
Source: C:\Users\user\Downloads\Unconfirmed 977607.crdownloadAvira: detection malicious, Label: HEUR/AGEN.1319254
Source: /opt/package/joesandbox/database/analysis/1587322/temp/droppedscan/chromecache_44Avira: detection malicious, Label: HEUR/AGEN.1319254
Source: C:\Users\user\Downloads\Unconfirmed 977607.crdownloadReversingLabs: Detection: 70%
Source: Chrome Cache Entry: 44ReversingLabs: Detection: 70%
Source: C:\Users\user\Downloads\Unconfirmed 977607.crdownloadJoe Sandbox ML: detected
Source: /opt/package/joesandbox/database/analysis/1587322/temp/droppedscan/chromecache_44Joe Sandbox ML: detected

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected IP in URL: http://45.125.67.168
Source: Binary string: Z:\scvhost\Release\scvhost.pdb source: Unconfirmed 977607.crdownload.0.dr, chromecache_44.2.dr
Source: Binary string: Z:\scvhost\Release\scvhost.pdbd source: Unconfirmed 977607.crdownload.0.dr, chromecache_44.2.dr
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Fri, 10 Jan 2025 06:12:26 GMTContent-Type: application/octet-streamContent-Length: 892416Last-Modified: Tue, 07 Jan 2025 07:22:06 GMTConnection: keep-aliveETag: "677cd61e-d9e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 7b 68 8b c2 1a 06 d8 c2 1a 06 d8 c2 1a 06 d8 b1 78 05 d9 d0 1a 06 d8 b1 78 03 d9 70 1a 06 d8 b1 78 02 d9 d5 1a 06 d8 90 6f 02 d9 d3 1a 06 d8 90 6f 05 d9 da 1a 06 d8 90 6f 03 d9 9d 1a 06 d8 08 6f 03 d9 eb 1a 06 d8 b1 78 00 d9 c3 1a 06 d8 b1 78 07 d9 cd 1a 06 d8 c2 1a 07 d8 70 1a 06 d8 08 6f 0f d9 c3 1a 06 d8 08 6f f9 d8 c3 1a 06 d8 c2 1a 91 d8 c3 1a 06 d8 08 6f 04 d9 c3 1a 06 d8 52 69 63 68 c2 1a 06 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1c d6 7c 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 98 08 00 00 24 05 00 00 00 00 00 6a dc 05 00 00 10 00 00 00 b0 08 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0d 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 dc 4b 0b 00 a0 00 00 00 00 e0 0b 00 e0 71 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0d 00 0c 87 00 00 20 62 0a 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 63 0a 00 18 00 00 00 90 62 0a 00 40 00 00 00 00 00 00 00 00 00 00 00 00 b0 08 00 38 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 96 08 00 00 10 00 00 00 98 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 f8 a8 02 00 00 b0 08 00 00 aa 02 00 00 9c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 7f 00 00 00 60 0b 00 00 5e 00 00 00 46 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 71 01 00 00 e0 0b 00 00 72 01 00 00 a4 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 87 00 00 00 60 0d 00 00 88 00 00 00 16 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Fri, 10 Jan 2025 06:12:26 GMTContent-Type: application/octet-streamContent-Length: 892416Last-Modified: Tue, 07 Jan 2025 07:22:06 GMTConnection: keep-aliveETag: "677cd61e-d9e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 7b 68 8b c2 1a 06 d8 c2 1a 06 d8 c2 1a 06 d8 b1 78 05 d9 d0 1a 06 d8 b1 78 03 d9 70 1a 06 d8 b1 78 02 d9 d5 1a 06 d8 90 6f 02 d9 d3 1a 06 d8 90 6f 05 d9 da 1a 06 d8 90 6f 03 d9 9d 1a 06 d8 08 6f 03 d9 eb 1a 06 d8 b1 78 00 d9 c3 1a 06 d8 b1 78 07 d9 cd 1a 06 d8 c2 1a 07 d8 70 1a 06 d8 08 6f 0f d9 c3 1a 06 d8 08 6f f9 d8 c3 1a 06 d8 c2 1a 91 d8 c3 1a 06 d8 08 6f 04 d9 c3 1a 06 d8 52 69 63 68 c2 1a 06 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1c d6 7c 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 98 08 00 00 24 05 00 00 00 00 00 6a dc 05 00 00 10 00 00 00 b0 08 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0d 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 dc 4b 0b 00 a0 00 00 00 00 e0 0b 00 e0 71 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0d 00 0c 87 00 00 20 62 0a 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 63 0a 00 18 00 00 00 90 62 0a 00 40 00 00 00 00 00 00 00 00 00 00 00 00 b0 08 00 38 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 96 08 00 00 10 00 00 00 98 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 f8 a8 02 00 00 b0 08 00 00 aa 02 00 00 9c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 7f 00 00 00 60 0b 00 00 5e 00 00 00 46 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 71 01 00 00 e0 0b 00 00 72 01 00 00 a4 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 87 00 00 00 60 0d 00 00 88 00 00 00 16 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Fri, 10 Jan 2025 06:12:26 GMTContent-Type: application/octet-streamContent-Length: 892416Last-Modified: Tue, 07 Jan 2025 07:22:06 GMTConnection: keep-aliveETag: "677cd61e-d9e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 7b 68 8b c2 1a 06 d8 c2 1a 06 d8 c2 1a 06 d8 b1 78 05 d9 d0 1a 06 d8 b1 78 03 d9 70 1a 06 d8 b1 78 02 d9 d5 1a 06 d8 90 6f 02 d9 d3 1a 06 d8 90 6f 05 d9 da 1a 06 d8 90 6f 03 d9 9d 1a 06 d8 08 6f 03 d9 eb 1a 06 d8 b1 78 00 d9 c3 1a 06 d8 b1 78 07 d9 cd 1a 06 d8 c2 1a 07 d8 70 1a 06 d8 08 6f 0f d9 c3 1a 06 d8 08 6f f9 d8 c3 1a 06 d8 c2 1a 91 d8 c3 1a 06 d8 08 6f 04 d9 c3 1a 06 d8 52 69 63 68 c2 1a 06 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1c d6 7c 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 98 08 00 00 24 05 00 00 00 00 00 6a dc 05 00 00 10 00 00 00 b0 08 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0d 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 dc 4b 0b 00 a0 00 00 00 00 e0 0b 00 e0 71 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 0d 00 0c 87 00 00 20 62 0a 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 63 0a 00 18 00 00 00 90 62 0a 00 40 00 00 00 00 00 00 00 00 00 00 00 00 b0 08 00 38 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 34 96 08 00 00 10 00 00 00 98 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 f8 a8 02 00 00 b0 08 00 00 aa 02 00 00 9c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 7f 00 00 00 60 0b 00 00 5e 00 00 00 46 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 71 01 00 00 e0 0b 00 00 72 01 00 00 a4 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 87 00 00 00 60 0d 00 00 88 00 00 00 16 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: unknownTCP traffic detected without corresponding DNS query: 45.125.67.168
Source: global trafficHTTP traffic detected: GET /stelin/Crawl.exe HTTP/1.1Host: 45.125.67.168Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: 735fac18-f9b9-4d91-968a-1bb264fc2711.tmp.0.drStatic PE information: No import functions for PE file found
Source: 735fac18-f9b9-4d91-968a-1bb264fc2711.tmp.0.drStatic PE information: Data appended to the last section found
Source: classification engineClassification label: mal76.evad.win@18/4@2/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\735fac18-f9b9-4d91-968a-1bb264fc2711.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.125.67.168/stelin/Crawl.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3128 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3128 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Z:\scvhost\Release\scvhost.pdb source: Unconfirmed 977607.crdownload.0.dr, chromecache_44.2.dr
Source: Binary string: Z:\scvhost\Release\scvhost.pdbd source: Unconfirmed 977607.crdownload.0.dr, chromecache_44.2.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 977607.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 44Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\735fac18-f9b9-4d91-968a-1bb264fc2711.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 44
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 44Jump to dropped file

Malware Analysis System Evasion

barindex
Source: Unconfirmed 977607.crdownload.0.dr, chromecache_44.2.drBinary or memory string: COULD NOT CREATE CHILD PROCESSWOW64DISABLEWOW64FSREDIRECTIONKERNEL32.DLLWOW64REVERTWOW64FSREDIRECTIONABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ\WMIC.EXE\..\\WBEM\\SYSTEM32\\WINDOWS\C:\SHADOWCOPY DELETEAVPMAPP.EXE,ECONCEAL.EXE,SECHEALTHUI.EXE,RUNTIMEBROKER.EXE,ESCANMON.EXE,ESCANPRO.EXE,TRAYSSER.EXE,TRAYICOS.EXE,ECONSER.EXE,VIEWTCP.EXE,FSHDLL64.EXE,FSGK32.EXE,FSHOSTER32.EXE,FSMA32.EXE,FSORSP.EXE,FSSM32.EXE,FSM32.EXE,TRIGGER.EXE,FPROTTRAY.EXE,FPWIN.EXE,FPAVSERVER.EXE,AVK.EXE,GDBGINX64.EXE,AVKPROXY.EXE,GDSCAN.EXE,AVKWCTLX64.EXE,AVKSERVICE.EXE,AVKTRAY.EXE,GDKBFLTEXE32.EXE,GDSC.EXE,VIRUSUTILITIES.EXE,GUARDXSERVICE.EXE,GUARDXKICKOFF_X64.EXE,IPTRAY.EXE,FRESHCLAM.EXE,FRESHCLAMWRAP.EXE,K7RTSCAN.EXE,K7FWSRVC.EXE,K7PSSRVC.EXE,K7EMLPXY.EXE,K7TSECURITY.EXE,K7AVSCAN.EXE,K7CRVSVC.EXE,K7SYSMON.EXE,K7TSMAIN.EXE,K7TSMNGR.EXE,MPCMDRUN.EXE,NANOSVC.EXE,NANOAV.EXE,NNF.EXE,NVCSVC.EXE,NBROWSER.EXE,NSEUPDATESVC.EXE,NFSERVICE.EXE,CMD.EXETASKKILL/IMNWSCMON.EXE,NJEEVES2.EXE,NVCOD.EXE,NVOY.EXE,ZLHH.EXE,ZLH.EXE,NPROSEC.EXE,ZANDA.EXE,NS.EXE,ACS.EXE,OP_MON.EXE,PSANHOST.EXE,PSUAMAIN.EXE,PSUASERVICE.EXE,AGENTSVC.EXE,BDSSVC.EXE,EMLPROXY.EXE,OPSSVC.EXE,ONLINENT.EXE,QUHLPSVC.EXE,SAPISSVC.EXE,SCANNER.EXE,SCANWSCS.EXE,SCPROXYSRV.EXE,SCSECSVC.EXE,SUPERANTISPYWARE.EXE,SASCORE64.EXE,SSUPDATE64.EXE,SUPERDELETE.EXE,SASTASK.EXE,K7RTSCAN.EXE,K7FWSRVC.EXE,K7PSSRVC.EXE,K7EMLPXY.EXE,K7TSECURITY.EXE,K7AVSCAN.EXE,K7CRVSVC.EXE,K7SYSMON.EXE,K7TSMAIN.EXE,K7TSMNGR.EXE,UIWINMGR.EXE,UIWATCHDOG.EXE,UISEAGNT.EXE,PTWATCHDOG.EXE,PTSVCHOST.EXE,PTSESSIONAGENT.EXE,COREFRAMEWORKHOST.EXE,CORESERVICESHELL.EXE,UIUPDATETRAY.EXE,VIPREUI.EXE,SBAMSVC.EXE,SBAMTRAY.EXE,SBPIMSVC.EXE,BAVHM.EXE,BAVSVC.EXE,BAVTRAY.EXE,BAV.EXE,BAVWEBCLIENT.EXE,BAVUPDATER.EXE,MCSHIELDCCC.EXE,MCSHIELDRTM.EXE,MCSHIELDDS.EXE,MCS-UNINSTALL.EXE,SDSCAN.EXE,SDFSSVC.EXE,SDWELCOME.EXE,SDTRAY.EXE,UNTHREAT.EXE,UTSVC.EXE,FORTICLIENT.EXE,FCAPPDB.EXE,FCDBLOG.EXE,FCHELPER64.EXE,FMON.EXE,FORTIESNAC.EXE,FORTIPROXY.EXE,FORTISSLVPNDAEMON.EXE,FORTITRAY.EXE,FORTIFW.EXE,FORTICLIENT_DIAGNOSTIC_TOOL.EXE,AV_TASK.EXE,CERTREG.EXE,FILMSG.EXE,FILUP.EXE,FILWSCC.EXE,FILWSCC.EXE,PSVIEW.EXE,QUAMGR.EXE,QUAMGR.EXE,SCHMGR.EXE,SCHMGR.EXE,TWSSCAN.EXE,TWSSRV.EXE,USERREG.EXESEDEBUGPRIVILEGECOULD NOT SET SE_DEBUG_NAME PRIVILEGE
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
11
Masquerading
OS Credential Dumping2
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture11
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://45.125.67.168/stelin/Crawl.exe100%Avira URL Cloudmalware
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 977607.crdownload100%AviraHEUR/AGEN.1319254
/opt/package/joesandbox/database/analysis/1587322/temp/droppedscan/chromecache_44100%AviraHEUR/AGEN.1319254
C:\Users\user\Downloads\Unconfirmed 977607.crdownload100%Joe Sandbox ML
/opt/package/joesandbox/database/analysis/1587322/temp/droppedscan/chromecache_44100%Joe Sandbox ML
C:\Users\user\Downloads\Unconfirmed 977607.crdownload71%ReversingLabsWin32.Ransomware.Genasom
Chrome Cache Entry: 4471%ReversingLabsWin32.Ransomware.Genasom
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.100
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://45.125.67.168/stelin/Crawl.exetrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      45.125.67.168
      unknownHong Kong
      133398TELE-ASTeleAsiaLimitedHKtrue
      142.250.185.100
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.4
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1587322
      Start date and time:2025-01-10 07:11:23 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 59s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://45.125.67.168/stelin/Crawl.exe
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:9
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal76.evad.win@18/4@2/4
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.251.168.84, 142.250.74.206, 142.250.186.46, 142.250.181.238, 172.217.18.14, 199.232.214.172, 192.229.221.95, 142.250.184.206, 172.217.16.206, 142.250.185.206, 142.250.184.227, 216.58.206.78, 142.250.186.142, 2.23.242.162, 4.245.163.56, 13.107.246.45
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      • VT rate limit hit for: http://45.125.67.168/stelin/Crawl.exe
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):12774
      Entropy (8bit):6.166060341643116
      Encrypted:false
      SSDEEP:384:5jzKAMkfoyPgQb+Hdxyp7dFqwxkd+jOGWOY6zve4EN/VpvoA9:kJogg49
      MD5:D0A55F7F755F9DE526D76197293C2BF7
      SHA1:83A19D88684A61D2F1DCD0B6EB14563651AD15CD
      SHA-256:A6CD814D478764BF857E14815FAB0FE2954F73A5D41DA878CAB8396AE33F7CF0
      SHA-512:98862EC0B4761BB589BD104A35A919B26A329B08835009D7D2F20AC4FD9DAD9F79958469E178D31E94ED3F37C7173A2D5D04E579694297EDDCB5745171D4519D
      Malicious:true
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{h.............x......x..p...x......o......o......o......o......x......x..........p....o.......o...............o......Rich....................PE..L.....|g.....................$......j.............@.......................................@..................................K...........q...................`...... b..p....................c.......b..@...............8............................text...4........................... ..`.rdata..............................@..@.data...l....`...^...F..............@....rsrc....q.......r..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):892416
      Entropy (8bit):6.5971053798287205
      Encrypted:false
      SSDEEP:12288:CfT9qqQfsr85q5+OeO+OeNhBBhhBB2Lq/5/1G9ba6qCX0GuE3mczIedIHEXNuQ8k:CfT9q1fsr85hJCX0GuWIEXAihyh3LEk
      MD5:2D2C7EE748D941798466B19B53DA88BB
      SHA1:7C0CF86F123F2896795ADD3ECC7BAFC30FDC87BC
      SHA-256:066DC9A1134B1DB77C1574A52002F53B28CC29D0A3769BD5156D1E0E0A51A91A
      SHA-512:9F5A9B6CE25222219F6EF07AC85E5FDF834215DCAC81006629B21667AEB4EF9A809E336A66EAD9FDCDE0AF8F51FA7D459B4875BF4023D6CEE1EB189EBA341912
      Malicious:true
      Antivirus:
      • Antivirus: Avira, Detection: 100%
      • Antivirus: Joe Sandbox ML, Detection: 100%
      • Antivirus: ReversingLabs, Detection: 71%
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{h.............x......x..p...x......o......o......o......o......x......x..........p....o.......o...............o......Rich....................PE..L.....|g.....................$......j.............@.......................................@..................................K...........q...................`...... b..p....................c.......b..@...............8............................text...4........................... ..`.rdata..............................@..@.data...l....`...^...F..............@....rsrc....q.......r..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
      Category:downloaded
      Size (bytes):892416
      Entropy (8bit):6.5971053798287205
      Encrypted:false
      SSDEEP:12288:CfT9qqQfsr85q5+OeO+OeNhBBhhBB2Lq/5/1G9ba6qCX0GuE3mczIedIHEXNuQ8k:CfT9q1fsr85hJCX0GuWIEXAihyh3LEk
      MD5:2D2C7EE748D941798466B19B53DA88BB
      SHA1:7C0CF86F123F2896795ADD3ECC7BAFC30FDC87BC
      SHA-256:066DC9A1134B1DB77C1574A52002F53B28CC29D0A3769BD5156D1E0E0A51A91A
      SHA-512:9F5A9B6CE25222219F6EF07AC85E5FDF834215DCAC81006629B21667AEB4EF9A809E336A66EAD9FDCDE0AF8F51FA7D459B4875BF4023D6CEE1EB189EBA341912
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 71%
      Reputation:low
      URL:http://45.125.67.168/stelin/Crawl.exe
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{h.............x......x..p...x......o......o......o......o......x......x..........p....o.......o...............o......Rich....................PE..L.....|g.....................$......j.............@.......................................@..................................K...........q...................`...... b..p....................c.......b..@...............8............................text...4........................... ..`.rdata..............................@..@.data...l....`...^...F..............@....rsrc....q.......r..................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Jan 10, 2025 07:12:18.494755030 CET49675443192.168.2.4173.222.162.32
      Jan 10, 2025 07:12:23.613333941 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:23.613379002 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:23.613445997 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:23.613640070 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:23.613653898 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:24.278744936 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:24.279160976 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:24.279187918 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:24.280898094 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:24.280961990 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:24.282335043 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:24.282424927 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:24.321547985 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:24.321556091 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:24.368429899 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:25.326646090 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:25.326872110 CET4974280192.168.2.445.125.67.168
      Jan 10, 2025 07:12:25.331583977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:25.331681013 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:25.331736088 CET804974245.125.67.168192.168.2.4
      Jan 10, 2025 07:12:25.331854105 CET4974280192.168.2.445.125.67.168
      Jan 10, 2025 07:12:25.337389946 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:25.342183113 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239587069 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239640951 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239681959 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239718914 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239754915 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239789963 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239794970 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.239795923 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.239825010 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239860058 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239878893 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.239896059 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239917040 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.239932060 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.239979029 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.240041018 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.240156889 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.240217924 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.241501093 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.241565943 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.245037079 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245107889 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245145082 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245179892 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245189905 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.245218039 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245232105 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.245421886 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245472908 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245486975 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.245508909 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245526075 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.245543957 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245579958 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.245636940 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.246309996 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.246364117 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.246376038 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.246400118 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.246436119 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.246471882 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.246507883 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.246536970 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.247195959 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.247236967 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.247276068 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.247319937 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.250081062 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.250118017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.250169992 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.250190020 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.250329971 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.250524998 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.250561953 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.250597954 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.250617981 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.250941038 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251110077 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.251162052 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251195908 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251231909 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251282930 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.251633883 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251697063 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.251842022 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251878977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251914978 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.251966953 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.252370119 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.252537966 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.252556086 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.252590895 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.252619028 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.255938053 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.255954027 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.255970955 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.255986929 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256023884 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.256059885 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.256143093 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256159067 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256176949 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256194115 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256207943 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.256237984 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.256602049 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256618977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256635904 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256652117 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.256683111 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.256710052 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.257013083 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257029057 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257045984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257062912 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257088900 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.257118940 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.257492065 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257508993 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257525921 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257541895 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257559061 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257565975 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.257575989 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.257585049 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.257622957 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.258100033 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258116961 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258171082 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.258367062 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258382082 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258399963 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258414984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258433104 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258445978 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.258450985 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258466959 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.258503914 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.258941889 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258960009 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.258985043 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.259001017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.259025097 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.259057045 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.259324074 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.259354115 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.259408951 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.260930061 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.260946989 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.260965109 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.260981083 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261029005 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.261059999 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.261116028 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261143923 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261159897 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261178017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261207104 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.261233091 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.261539936 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261568069 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261585951 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261603117 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261634111 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.261663914 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.261930943 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261960983 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261979103 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.261996984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262010098 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.262049913 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.262284994 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262341976 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262394905 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262396097 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.262429953 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262464046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262499094 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262515068 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.262552023 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.262878895 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.262916088 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263006926 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.263078928 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263114929 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263149977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263185978 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263201952 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.263238907 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.263478041 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263513088 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263547897 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263582945 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263600111 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.263628960 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.263701916 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263736010 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263771057 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263804913 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.263820887 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.263869047 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.264142990 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264178038 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264214039 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264247894 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264270067 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.264282942 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264296055 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.264317989 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264353037 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264389038 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264405012 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.264441013 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.264718056 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264753103 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264789104 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264823914 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.264839888 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.264869928 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265130997 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265166044 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265202045 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265235901 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265254021 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265270948 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265289068 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265305996 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265341997 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265376091 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265393972 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265412092 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265430927 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265446901 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265481949 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265517950 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265532970 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265568972 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265743971 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265779018 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265832901 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265866995 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265899897 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265899897 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265917063 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.265937090 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.265971899 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266007900 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266024113 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.266061068 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.266361952 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266400099 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266437054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266463995 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.266474009 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266750097 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266788960 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.266803026 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266838074 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266856909 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.266871929 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266907930 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266942024 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266959906 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.266977072 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.266997099 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267009974 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267050982 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267092943 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267107010 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267129898 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267146111 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267164946 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267199993 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267235041 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267251015 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267271042 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267286062 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267307043 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267389059 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267424107 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267442942 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267460108 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267477989 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267493963 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267529964 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267586946 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267709017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267757893 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267761946 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267797947 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267831087 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267883062 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267909050 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267919064 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267932892 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.267956018 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.267992020 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268026114 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268043041 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268060923 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268079996 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268099070 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268134117 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268167973 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268193960 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268204927 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268214941 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268239021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268276930 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268311977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268331051 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268345118 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268354893 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268381119 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268435955 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268490076 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268493891 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268528938 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268547058 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268564939 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268599033 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268634081 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268651962 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268681049 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268688917 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268724918 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268758059 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268793106 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268809080 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268830061 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268843889 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.268887997 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268942118 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268975019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.268992901 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269010067 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269023895 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269045115 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269081116 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269114017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269131899 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269150019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269161940 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269185066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269218922 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269275904 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269275904 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269309998 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269325972 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269345999 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269381046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269413948 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269433975 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269448996 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269476891 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269493103 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269526958 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269562006 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269581079 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269606113 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269709110 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269742966 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269778967 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269834995 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269906044 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269956112 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.269957066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.269994020 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270026922 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270061016 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270080090 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270097017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270112991 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270133972 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270168066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270201921 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270220041 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270236969 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270253897 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270272017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270307064 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270344019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270361900 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270379066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270390987 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270415068 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270448923 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270483017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270499945 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270519018 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270538092 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270567894 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270601034 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270637035 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270657063 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.270673037 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.270679951 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.317137957 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.373296022 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.373341084 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.373379946 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.373416901 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.373445034 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.373478889 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.374001980 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374037027 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374073029 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374106884 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374123096 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.374162912 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.374555111 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374588966 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374624014 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374656916 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374676943 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.374705076 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.374710083 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374767065 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374819040 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374862909 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.374870062 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374905109 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374911070 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.374955893 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.374989986 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375034094 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375045061 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375086069 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375096083 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375128984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375163078 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375202894 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375215054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375250101 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375255108 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375304937 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375402927 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375432014 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375449896 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375473022 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375487089 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375545979 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375587940 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375596046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375632048 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375683069 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375705957 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375716925 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375750065 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375782967 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375792027 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375817060 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375821114 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375852108 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375885010 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375910997 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375917912 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375951052 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.375957966 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.375984907 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376023054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376055956 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376064062 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376090050 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376094103 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376128912 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376162052 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376194954 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376204014 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376229048 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376234055 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376262903 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376296997 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376332045 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376339912 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376367092 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376370907 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376410961 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376462936 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376497984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376506090 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376532078 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376538992 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376564980 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376597881 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376631021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376640081 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376667976 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376668930 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376702070 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376734972 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376769066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376779079 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376796961 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376810074 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376840115 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376873016 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376879930 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376904964 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376939058 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.376969099 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.376971006 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377005100 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377007961 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377043962 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377079964 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377127886 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377130985 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377165079 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377170086 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377197981 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377230883 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377264977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377270937 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377317905 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377324104 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377352953 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377403021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377445936 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377459049 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377499104 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377506971 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377542019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377569914 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377603054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377610922 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377638102 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377640963 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377667904 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377698898 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377732992 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377738953 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377773046 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377773046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377808094 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377840042 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377871990 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377882004 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377902031 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377909899 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.377933979 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.377966881 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.378000021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.378006935 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.378032923 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.378037930 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.378065109 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.378098011 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.378133059 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.378140926 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.378166914 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.378170967 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.431241035 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.606579065 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.606626034 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.606663942 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.606705904 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.606790066 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.606817961 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.606875896 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.606883049 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.606937885 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.606949091 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607001066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607036114 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607089996 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607110977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607147932 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607156992 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607202053 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607260942 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607310057 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607331991 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607384920 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607387066 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607418060 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607470036 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607520103 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607523918 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607569933 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607579947 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607609034 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607642889 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607676983 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607698917 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607721090 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607729912 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607763052 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607826948 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607878923 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607886076 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607909918 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607927084 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.607944012 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.607976913 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608009100 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608026028 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608042002 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608057976 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608074903 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608108997 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608141899 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608161926 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608181953 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608186007 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608237028 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608288050 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608342886 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608346939 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608401060 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608407974 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608437061 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608486891 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608537912 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608542919 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608566999 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608589888 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608620882 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608676910 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608709097 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608726025 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608743906 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608762026 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608777046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608808994 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608841896 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608865023 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608875990 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608910084 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.608911991 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608947039 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.608978987 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609000921 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609014034 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609024048 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609044075 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609078884 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609112024 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609138012 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609146118 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609174013 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609180927 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609213114 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609246969 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609263897 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609278917 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609302044 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609313965 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609345913 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609385014 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609402895 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609415054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609431982 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609445095 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609478951 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609507084 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609538078 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609540939 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609556913 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609575987 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609607935 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609642029 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609659910 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609674931 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609698057 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609710932 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609744072 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609776020 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609800100 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609807014 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609817028 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609841108 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609874964 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609910011 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609926939 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609944105 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.609960079 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.609978914 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610013962 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610042095 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610069990 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610078096 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610085964 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610112906 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610146046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610178947 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610212088 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610214949 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610232115 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610245943 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610277891 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610294104 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610312939 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610344887 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610378981 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610399961 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610409021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610428095 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610441923 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610475063 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610508919 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.610524893 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.610559940 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.614253998 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614305019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614341021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614392042 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614407063 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.614428043 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614450932 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.614464045 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614501953 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614530087 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614562988 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.614563942 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614583969 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.614599943 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614634037 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614651918 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.614669085 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614701986 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614737034 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614756107 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.614770889 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.614792109 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.654947042 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.693171024 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.745271921 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.831836939 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.831872940 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.831907034 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832093000 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832333088 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832365990 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832396984 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832401991 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832451105 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832489014 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832524061 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832539082 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832547903 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832571983 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832626104 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832629919 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832681894 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832730055 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832761049 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832782030 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832808018 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832808971 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832840919 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832873106 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832905054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832926035 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832937956 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.832947016 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.832972050 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833023071 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833055019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833076954 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833086967 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833098888 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833122015 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833153963 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833184958 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833204031 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833215952 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833245039 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833249092 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833276987 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833307981 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833328962 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833340883 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833348036 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833374023 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833408117 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833441019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833467007 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833472967 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833489895 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833540916 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833571911 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833604097 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833627939 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833646059 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833667040 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833714962 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833746910 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833777905 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833798885 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833811045 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833817959 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.833842993 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833901882 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833950043 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.833955050 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834002018 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834002972 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834052086 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834085941 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834132910 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834137917 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834166050 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834183931 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834197998 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834229946 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834265947 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834283113 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834315062 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834321022 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834348917 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834381104 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834404945 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834429979 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834461927 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834492922 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834511042 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834525108 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834537029 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834556103 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834604979 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834636927 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834656000 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834667921 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834687948 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834753036 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834785938 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834816933 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834837914 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834850073 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834880114 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834882021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834914923 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834945917 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834966898 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.834978104 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.834989071 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835011005 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835043907 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835077047 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835095882 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835108995 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835122108 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835141897 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835174084 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835206032 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835230112 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835282087 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835297108 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835345984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835378885 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835408926 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835432053 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835442066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835449934 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835474968 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835506916 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835537910 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835556984 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835572958 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835580111 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835604906 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835639000 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835669994 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835689068 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835701942 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835711956 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.835735083 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835767031 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.835815907 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.839729071 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.839759111 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.839793921 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.839808941 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.839843988 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.839849949 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.839883089 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.839916945 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.839965105 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.839970112 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.839998960 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840014935 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.840033054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840066910 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840097904 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840121031 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.840131998 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840137959 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.840163946 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840195894 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840224981 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840255022 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840256929 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.840277910 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.840287924 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840320110 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840352058 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:27.840372086 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:27.840394974 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.057607889 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.057658911 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.057696104 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.057739019 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.057991982 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058027029 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058042049 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.058060884 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058096886 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058116913 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.058134079 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058182955 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.058568001 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058602095 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058634996 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058655977 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.058669090 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058705091 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058726072 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.058821917 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058872938 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058877945 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.058924913 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058963060 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.058979988 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059012890 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059063911 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059075117 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059098005 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059129953 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059149981 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059179068 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059211016 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059231043 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059243917 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059277058 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059294939 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059309959 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059369087 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059374094 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059401989 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059442043 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059474945 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059474945 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059526920 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059526920 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059562922 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059612036 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059617996 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059644938 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059690952 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059694052 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059726954 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059758902 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059776068 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059792042 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059823990 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059840918 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059858084 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059889078 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059907913 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059921980 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059953928 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.059969902 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.059988022 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060020924 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060039043 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060054064 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060084105 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060101986 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060116053 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060164928 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060169935 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060203075 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060235023 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060256004 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060266972 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060316086 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060319901 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060365915 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060415030 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060417891 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060447931 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060497046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060501099 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060549021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060597897 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060628891 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060628891 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060663939 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060682058 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060698032 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060729980 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060745955 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060762882 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060796976 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060817003 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060828924 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060864925 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060873985 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060895920 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060929060 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060941935 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.060961008 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.060992956 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061007977 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061024904 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061058044 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061088085 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061089993 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061122894 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061136961 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061155081 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061187983 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061203003 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061218977 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061252117 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061268091 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061284065 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061316013 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061331987 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061347961 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061383009 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061394930 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061415911 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061449051 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061463118 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061480045 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061511993 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061525106 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061559916 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061594009 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061605930 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061625957 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061659098 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061676979 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061690092 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061723948 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061742067 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.061757088 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.061803102 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.066526890 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066560984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066593885 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066623926 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.066625118 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066670895 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.066678047 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066728115 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066773891 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.066786051 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066818953 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066850901 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066864967 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.066883087 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066914082 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066929102 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.066946983 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066978931 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.066992044 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.067011118 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.067043066 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.067068100 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.067075968 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.067110062 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.067126036 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.120630026 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.283027887 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283057928 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283077955 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283222914 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.283360004 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283376932 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283406973 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283420086 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.283426046 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283443928 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283448935 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.283463955 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.283535004 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284029007 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284044981 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284063101 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284075022 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284081936 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284126043 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284173012 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284188032 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284220934 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284368038 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284384012 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284415960 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284487963 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284508944 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284533024 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284537077 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284554958 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284573078 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284588099 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284600019 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284617901 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284631968 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284636021 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284653902 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284666061 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284672976 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284693956 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284706116 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284712076 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284738064 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284749031 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284754038 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284780979 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284786940 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284800053 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284816980 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284821987 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284836054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284852982 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284863949 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284871101 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284897089 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284904957 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284915924 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284934044 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284946918 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.284950972 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.284971952 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285157919 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285185099 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285202980 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285208941 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285222054 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285248041 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285248995 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285267115 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285293102 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285295010 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285311937 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285339117 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285342932 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285356998 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285384893 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285389900 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285403013 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285419941 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285437107 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285438061 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285454988 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285473108 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285478115 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285490990 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285506010 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285520077 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285537958 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285543919 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285557032 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285583973 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285587072 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285602093 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285619974 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285634041 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285640001 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285657883 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285669088 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285677910 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285693884 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285707951 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285712957 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285732031 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285747051 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285748005 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285767078 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285783052 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285784960 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285804033 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285820007 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285825014 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285837889 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285845995 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285856962 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285883904 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.285974979 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.285996914 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286014080 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286020994 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286031961 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286050081 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286061049 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286067963 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286086082 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286101103 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286108017 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286118984 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286130905 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286138058 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286164045 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286448002 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286475897 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286494017 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286499977 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286510944 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286530018 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286540985 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286557913 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286576033 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286576033 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286595106 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286612034 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286623955 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286631107 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286648035 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286670923 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286675930 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286689997 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286694050 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286712885 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286730051 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286739111 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286747932 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286766052 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286768913 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286784887 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286802053 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286808014 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286819935 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286834955 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286850929 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.286853075 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.286884069 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.288461924 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.292891026 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.292910099 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:12:28.292948961 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:28.338668108 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:12:34.186892986 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:34.186988115 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:34.187156916 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:35.407202959 CET4972380192.168.2.4199.232.210.172
      Jan 10, 2025 07:12:35.412405968 CET8049723199.232.210.172192.168.2.4
      Jan 10, 2025 07:12:35.412461042 CET4972380192.168.2.4199.232.210.172
      Jan 10, 2025 07:12:35.871198893 CET49738443192.168.2.4142.250.185.100
      Jan 10, 2025 07:12:35.871248007 CET44349738142.250.185.100192.168.2.4
      Jan 10, 2025 07:12:50.195259094 CET804972484.201.210.22192.168.2.4
      Jan 10, 2025 07:12:50.195672035 CET4972480192.168.2.484.201.210.22
      Jan 10, 2025 07:12:50.195672035 CET4972480192.168.2.484.201.210.22
      Jan 10, 2025 07:12:50.200678110 CET804972484.201.210.22192.168.2.4
      Jan 10, 2025 07:13:10.337771893 CET4974280192.168.2.445.125.67.168
      Jan 10, 2025 07:13:10.342694998 CET804974245.125.67.168192.168.2.4
      Jan 10, 2025 07:13:13.311058998 CET4974180192.168.2.445.125.67.168
      Jan 10, 2025 07:13:13.315927029 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:13:23.667201042 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:23.667309999 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:23.667443037 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:23.667778015 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:23.667805910 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:24.304351091 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:24.304862022 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:24.304898977 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:24.305330038 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:24.305761099 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:24.305845022 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:24.352833986 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:25.870857000 CET4974280192.168.2.445.125.67.168
      Jan 10, 2025 07:13:25.875916004 CET804974245.125.67.168192.168.2.4
      Jan 10, 2025 07:13:25.875974894 CET4974280192.168.2.445.125.67.168
      Jan 10, 2025 07:13:34.384310007 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:34.384377956 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:34.384521008 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:35.870773077 CET49812443192.168.2.4142.250.185.100
      Jan 10, 2025 07:13:35.870786905 CET44349812142.250.185.100192.168.2.4
      Jan 10, 2025 07:13:42.390610933 CET804974145.125.67.168192.168.2.4
      Jan 10, 2025 07:13:42.390799999 CET4974180192.168.2.445.125.67.168
      TimestampSource PortDest PortSource IPDest IP
      Jan 10, 2025 07:12:19.616458893 CET53543611.1.1.1192.168.2.4
      Jan 10, 2025 07:12:19.617763996 CET53631851.1.1.1192.168.2.4
      Jan 10, 2025 07:12:20.722455025 CET53527241.1.1.1192.168.2.4
      Jan 10, 2025 07:12:23.604528904 CET6510253192.168.2.41.1.1.1
      Jan 10, 2025 07:12:23.604528904 CET5126953192.168.2.41.1.1.1
      Jan 10, 2025 07:12:23.612461090 CET53512691.1.1.1192.168.2.4
      Jan 10, 2025 07:12:23.612530947 CET53651021.1.1.1192.168.2.4
      Jan 10, 2025 07:12:36.361407995 CET138138192.168.2.4192.168.2.255
      Jan 10, 2025 07:12:37.658777952 CET53573531.1.1.1192.168.2.4
      Jan 10, 2025 07:12:56.642641068 CET53643471.1.1.1192.168.2.4
      Jan 10, 2025 07:13:19.472815037 CET53515391.1.1.1192.168.2.4
      Jan 10, 2025 07:13:19.626087904 CET53603901.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jan 10, 2025 07:12:23.604528904 CET192.168.2.41.1.1.10xf485Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Jan 10, 2025 07:12:23.604528904 CET192.168.2.41.1.1.10xbd41Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jan 10, 2025 07:12:23.612461090 CET1.1.1.1192.168.2.40xbd41No error (0)www.google.com65IN (0x0001)false
      Jan 10, 2025 07:12:23.612530947 CET1.1.1.1192.168.2.40xf485No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
      • 45.125.67.168
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44974145.125.67.168802908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 10, 2025 07:12:25.337389946 CET444OUTGET /stelin/Crawl.exe HTTP/1.1
      Host: 45.125.67.168
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Jan 10, 2025 07:12:27.239587069 CET1236INHTTP/1.1 200 OK
      Server: nginx/1.18.0
      Date: Fri, 10 Jan 2025 06:12:26 GMT
      Content-Type: application/octet-stream
      Content-Length: 892416
      Last-Modified: Tue, 07 Jan 2025 07:22:06 GMT
      Connection: keep-alive
      ETag: "677cd61e-d9e00"
      Accept-Ranges: bytes
      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 7b 68 8b c2 1a 06 d8 c2 1a 06 d8 c2 1a 06 d8 b1 78 05 d9 d0 1a 06 d8 b1 78 03 d9 70 1a 06 d8 b1 78 02 d9 d5 1a 06 d8 90 6f 02 d9 d3 1a 06 d8 90 6f 05 d9 da 1a 06 d8 90 6f 03 d9 9d 1a 06 d8 08 6f 03 d9 eb 1a 06 d8 b1 78 00 d9 c3 1a 06 d8 b1 78 07 d9 cd 1a 06 d8 c2 1a 07 d8 70 1a 06 d8 08 6f 0f d9 c3 1a 06 d8 08 6f f9 d8 c3 1a 06 d8 c2 1a 91 d8 c3 1a 06 d8 08 6f 04 d9 c3 1a 06 d8 52 69 63 68 c2 1a 06 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1c d6 7c 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 98 08 00 00 24 05 00 00 00 00 00 6a dc 05 00 00 10 00 00 00 b0 08 00 00 00 40 00 00 10 [TRUNCATED]
      Data Ascii: MZ@!L!This program cannot be run in DOS mode.${hxxpxooooxxpoooRichPEL|g$j@@Kq` bpcb@8.text4 `.rdata@@.datal`^F@.rsrcqr@@.reloc`@B
      Jan 10, 2025 07:12:27.239640951 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 e4 f8 81 ec 98 01 00 00 a1 34 61 4b 00 33 c4 89 84 24 94 01 00 00 68 c0 9f 48 00 e8 b0 c9 05 00
      Data Ascii: U4aK3$hHK@u$PjHK$3]Q6hHdY;)hHTK@Y)hHK Y(
      Jan 10, 2025 07:12:27.239681959 CET1236INData Raw: e8 29 c5 05 00 59 5f 5e c3 b9 31 cf 4b 00 e9 21 ad 05 00 b9 30 cf 4b 00 e8 4d aa 05 00 68 f8 a5 48 00 e8 07 c5 05 00 59 c3 68 0c a6 48 00 e8 fb c4 05 00 59 c3 68 02 a6 48 00 e8 ef c4 05 00 59 c3 b9 b0 d2 4b 00 e8 1f aa 05 00 68 20 a6 48 00 e8 d9
      Data Ascii: )Y_^1K!0KMhHYhHYhHYKh HYhHYXKh*HYKUujRQp0]UQEPQj/sUY]Uu
      Jan 10, 2025 07:12:27.239718914 CET672INData Raw: cc cc cc cc cc cc 55 8b ec 8b 45 08 8b 55 0c 89 10 89 48 04 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 01 8d 55 f8 83 ec 08 56 ff 75 08 52 ff 50 0c 8b 75 0c 8b 48 04 8b 56 04 8b 49 04 3b 4a 04 75 0f 8b 00 3b 06 75 09 b0 01
      Data Ascii: UEUH]UUVuRPuHVI;Ju;u^]2^]UAVuV;Bu;Eu^]2^]UEM@jK]SUkl$jh/HdPSX4aK3EVWPEd
      Jan 10, 2025 07:12:27.239754915 CET1236INData Raw: f4 64 89 0d 00 00 00 00 59 5f 5e 8b 4d ec 33 cd e8 11 b9 05 00 8b e5 5d 8b e3 5b c2 0c 00 e8 b1 a7 06 00 e8 ac a7 06 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 56 8b f1 8d 46 04 c7 06 78 b3 48 00 50 e8 4c d2 05 00 83 c4 04 f6 45 08 01
      Data Ascii: dY_^M3][UVFxHPLEtjVs^]UVuWWGPxHfFP HFNGO,H_^]UVuWWGPxHfFPZ HFNGO_^
      Jan 10, 2025 07:12:27.239789963 CET1236INData Raw: cc cc 55 8b ec 56 8b 75 08 57 8b 7d 0c 3b f7 74 19 53 8d 59 08 0f b6 06 53 50 e8 e2 ab 05 00 88 06 83 c4 08 46 3b f7 75 ec 5b 5f 8b c6 5e 5d c2 08 00 55 8b ec 8a 45 08 5d c2 04 00 cc cc cc cc cc cc 55 8b ec 8b 55 10 56 8b 75 08 57 8b 7d 0c 8b cf
      Data Ascii: UVuW};tSYSPF;u[_^]UE]UUVuW}+QVR_^]UE]UUVuW}+QVR_^]UVFLH~vyvvq<HEt
      Jan 10, 2025 07:12:27.239825010 CET1236INData Raw: 00 83 ff 01 75 0b 8b 45 0c 5f c6 00 00 5d c2 0c 00 ff 75 08 e8 b2 b3 06 00 8b c8 83 c4 04 85 c9 75 0a b8 e0 38 4a 00 5f 5d c2 0c 00 56 8b 75 0c 8d 47 ff 50 51 56 e8 33 9f 06 00 83 c4 0c c6 44 3e ff 00 8b c6 5e 5f 5d c2 0c 00 cc cc cc ff 31 ff 15
      Data Ascii: uE_]uu8J_]VuGPQV3D>^_]1HUjh1HdP|4aK3EVWPEd|}jjE}PhVjhETHuKVh8JEj&P_MGQGA
      Jan 10, 2025 07:12:27.239860058 CET1236INData Raw: 00 8b c1 c6 41 04 01 c7 41 08 70 61 4a 00 c3 c7 01 04 00 00 00 8b c1 c6 41 04 01 c7 41 08 70 61 4a 00 c3 8d 82 e7 d8 ff ff 83 f8 38 0f 87 66 02 00 00 0f b6 80 04 2f 40 00 ff 24 85 88 2e 40 00 c7 01 0d 00 00 00 8b c1 c6 41 04 01 c7 41 08 70 61 4a
      Data Ascii: AApaJAApaJ8f/@$.@AApaJdAApaJeAApaJfAApaJgAApaJAApaJjAApaJkAApaJlAApaJ
      Jan 10, 2025 07:12:27.239896059 CET1236INData Raw: b2 f6 ff ff 8b 45 08 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 53 8b 5d 08 56 8b 75 0c 57 8b 7d 10 85 ff 74 7b 83 ff 01 75 0c 5f c6 06 00 8b c6 5e 5b 5d c2 0c 00 6a 00 57 56 68 00 04 00 00 53 6a 00 68 00 12 00 00 ff 15 b4 b0 48 00 85
      Data Ascii: E]US]VuW}t{u_^[]jWVhSjhHuSh8JWV$_^[]~4fDL0tuH0_^[]t.uD0_^[]USVW]uEu$u dE
      Jan 10, 2025 07:12:27.239932060 CET1236INData Raw: 8b 40 04 85 c0 0f 45 c8 b8 4f 34 40 00 89 4d ec c3 8b 45 ec 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 e8 85 8f 06 00 cc cc cc cc cc cc cc 6a 30 6a 00 51 e8 36 c3 05 00 83 c4 0c c2 04 00 55 8b ec 6a ff 68 cd 31 48 00 64 a1 00 00 00 00
      Data Ascii: @EO4@MEMdY_^[]j0jQ6Ujh1HdP44aK3EVWPEdQM~MGVfBME>mUjhJhEdPSVW4aK1E3PEdeEhQ
      Jan 10, 2025 07:12:27.239979029 CET1236INData Raw: 5d c2 08 00 ba 44 39 4a 00 8d 4d f0 e8 5d fb ff ff ba 58 39 4a 00 8d 4d f0 e8 50 fb ff ff ba 6c 39 4a 00 8d 4d f0 e8 43 fb ff ff cc cc cc 55 8b ec 6a ff 68 2d 32 48 00 64 a1 00 00 00 00 50 53 56 a1 34 61 4b 00 33 c5 50 8d 45 f4 64 a3 00 00 00 00
      Data Ascii: ]D9JM]X9JMPl9JMCUjh-2HdPSV4aK3PEd]]EsdHPsjVdHjjH3MdY^[]U4aK3EVlHu)\HEWEaJfEEE
      Jan 10, 2025 07:12:27.240156889 CET1236INHTTP/1.1 200 OK
      Server: nginx/1.18.0
      Date: Fri, 10 Jan 2025 06:12:26 GMT
      Content-Type: application/octet-stream
      Content-Length: 892416
      Last-Modified: Tue, 07 Jan 2025 07:22:06 GMT
      Connection: keep-alive
      ETag: "677cd61e-d9e00"
      Accept-Ranges: bytes
      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 7b 68 8b c2 1a 06 d8 c2 1a 06 d8 c2 1a 06 d8 b1 78 05 d9 d0 1a 06 d8 b1 78 03 d9 70 1a 06 d8 b1 78 02 d9 d5 1a 06 d8 90 6f 02 d9 d3 1a 06 d8 90 6f 05 d9 da 1a 06 d8 90 6f 03 d9 9d 1a 06 d8 08 6f 03 d9 eb 1a 06 d8 b1 78 00 d9 c3 1a 06 d8 b1 78 07 d9 cd 1a 06 d8 c2 1a 07 d8 70 1a 06 d8 08 6f 0f d9 c3 1a 06 d8 08 6f f9 d8 c3 1a 06 d8 c2 1a 91 d8 c3 1a 06 d8 08 6f 04 d9 c3 1a 06 d8 52 69 63 68 c2 1a 06 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1c d6 7c 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 98 08 00 00 24 05 00 00 00 00 00 6a dc 05 00 00 10 00 00 00 b0 08 00 00 00 40 00 00 10 [TRUNCATED]
      Data Ascii: MZ@!L!This program cannot be run in DOS mode.${hxxpxooooxxpoooRichPEL|g$j@@Kq` bpcb@8.text4 `.rdata@@.datal`^F@.rsrcqr@@.reloc`@B
      Jan 10, 2025 07:12:27.241501093 CET1236INHTTP/1.1 200 OK
      Server: nginx/1.18.0
      Date: Fri, 10 Jan 2025 06:12:26 GMT
      Content-Type: application/octet-stream
      Content-Length: 892416
      Last-Modified: Tue, 07 Jan 2025 07:22:06 GMT
      Connection: keep-alive
      ETag: "677cd61e-d9e00"
      Accept-Ranges: bytes
      Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 7b 68 8b c2 1a 06 d8 c2 1a 06 d8 c2 1a 06 d8 b1 78 05 d9 d0 1a 06 d8 b1 78 03 d9 70 1a 06 d8 b1 78 02 d9 d5 1a 06 d8 90 6f 02 d9 d3 1a 06 d8 90 6f 05 d9 da 1a 06 d8 90 6f 03 d9 9d 1a 06 d8 08 6f 03 d9 eb 1a 06 d8 b1 78 00 d9 c3 1a 06 d8 b1 78 07 d9 cd 1a 06 d8 c2 1a 07 d8 70 1a 06 d8 08 6f 0f d9 c3 1a 06 d8 08 6f f9 d8 c3 1a 06 d8 c2 1a 91 d8 c3 1a 06 d8 08 6f 04 d9 c3 1a 06 d8 52 69 63 68 c2 1a 06 d8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1c d6 7c 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 98 08 00 00 24 05 00 00 00 00 00 6a dc 05 00 00 10 00 00 00 b0 08 00 00 00 40 00 00 10 [TRUNCATED]
      Data Ascii: MZ@!L!This program cannot be run in DOS mode.${hxxpxooooxxpoooRichPEL|g$j@@Kq` bpcb@8.text4 `.rdata@@.datal`^F@.rsrcqr@@.reloc`@B


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974245.125.67.168802908C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Jan 10, 2025 07:13:10.337771893 CET6OUTData Raw: 00
      Data Ascii:


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:01:12:13
      Start date:10/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:01:12:17
      Start date:10/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:01:12:24
      Start date:10/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://45.125.67.168/stelin/Crawl.exe"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      Target ID:4
      Start time:01:12:26
      Start date:10/01/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3128 --field-trial-handle=1996,i,7927740138211076431,17650769958776893248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:false
      Has administrator privileges:false
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly